[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.136' (ECDSA) to the list of known hosts. 2020/06/14 01:52:56 fuzzer started 2020/06/14 01:52:57 dialing manager at 10.128.0.26:33085 2020/06/14 01:52:57 syscalls: 3085 2020/06/14 01:52:57 code coverage: enabled 2020/06/14 01:52:57 comparison tracing: enabled 2020/06/14 01:52:57 extra coverage: enabled 2020/06/14 01:52:57 setuid sandbox: enabled 2020/06/14 01:52:57 namespace sandbox: enabled 2020/06/14 01:52:57 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/14 01:52:57 fault injection: enabled 2020/06/14 01:52:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/14 01:52:57 net packet injection: enabled 2020/06/14 01:52:57 net device setup: enabled 2020/06/14 01:52:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/14 01:52:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/14 01:52:57 USB emulation: enabled 01:55:39 executing program 0: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="5857da70dffe636bddcdd9336cb8bfe7", 0x10) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x95b9, 0x20400) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000080)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x80, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000100)={0x6, 0xffffffff, 0x8, 0x81e2, 0x1, 0x1}) setsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000140)=0xfffffffe, 0x4) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0x9f0000, 0x5, 0x1, r1, 0x0, &(0x7f0000000180)={0xa10907, 0x0, [], @value=0x9}}) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0xe) sendmsg$NFQNL_MSG_VERDICT_BATCH(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x60, 0x3, 0x3, 0x201, 0x0, 0x0, {0xf404d205ca22b286, 0x0, 0x2}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x7}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x1}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x5}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x6}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x80}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x6}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000001}, 0x4008840) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f00000003c0)=0x7) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) sendmsg$IPSET_CMD_FLUSH(r5, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x54, 0x4, 0x6, 0x3, 0x0, 0x0, {0xc, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x44000}, 0x4000805) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0xaa103, 0x0) ioctl$TIOCPKT(r6, 0x5420, &(0x7f00000005c0)=0x3) ioctl$CAPI_NCCI_GETUNIT(r6, 0x80044327, &(0x7f0000000600)=0x3) ioctl$SNDCTL_DSP_GETTRIGGER(0xffffffffffffffff, 0x80045010, &(0x7f0000000680)) syzkaller login: [ 216.299985][ T6810] IPVS: ftp: loaded support on port[0] = 21 01:55:39 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40080, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xfffffffffffffffb) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, r2, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0xff}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1f}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x7f}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x20}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x3}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0xb172}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x20}, @NL80211_ATTR_P2P_OPPPS={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000820}, 0x4000000) socket$pptp(0x18, 0x1, 0x2) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x2) rt_sigprocmask(0x2, &(0x7f0000000200)={[0x2]}, &(0x7f0000000240), 0x8) r3 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x50a7, 0x800) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, 0x1, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x44}, 0x4004) ioctl$TCSBRKP(r3, 0x5425, 0x5) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvme-fabrics\x00', 0x155183, 0x0) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000440)={0x0, @local, @local}, 0xc) prctl$PR_MCE_KILL(0x21, 0x1, 0x3) ftruncate(r0, 0x6) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000480)) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f00000004c0)=0x1) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000500)='syz0\x00', &(0x7f0000000540)='./file0\x00', r1) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000005c0)={0x8, &(0x7f0000000580)=[{0x2, 0x4, 0x8, 0x1000}, {0x0, 0x20, 0x9, 0x3}, {0xb, 0xfb, 0x0, 0x1a}, {0x8001, 0x0, 0xbd, 0x70}, {0x7fff, 0xde, 0x81, 0x7}, {0xfffb, 0x0, 0x4}, {0x3, 0x20, 0xff, 0x5}, {0x6, 0x3, 0x1f, 0x2}]}) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000640), &(0x7f00000006c0)=0x80) [ 216.496423][ T6810] chnl_net:caif_netlink_parms(): no params data found [ 216.617019][ T6914] IPVS: ftp: loaded support on port[0] = 21 [ 216.642220][ T6810] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.665029][ T6810] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.672874][ T6810] device bridge_slave_0 entered promiscuous mode [ 216.694160][ T6810] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.714687][ T6810] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.722862][ T6810] device bridge_slave_1 entered promiscuous mode 01:55:40 executing program 2: ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000000)) r0 = getpgrp(0xffffffffffffffff) setpriority(0x1, r0, 0x100000000) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x200002, 0x0) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x2, 0x6}, 0xb) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x9, '\x00', 0x1}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000140)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e20, 0x3998, @empty, 0x80}, @in6={0xa, 0x4e22, 0xffff, @dev={0xfe, 0x80, [], 0x23}, 0x9be6eb5e}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}], 0xa4) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000240)={0x5, 0xfdd, {0xffffffffffffffff}, {0xee00}, 0x100, 0x7}) sendmsg$nl_netfilter(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)={0x260, 0x12, 0xa, 0x801, 0x70bd27, 0x25dfdbfc, {0x7}, [@typed={0x8, 0x7c, 0x0, 0x0, @u32=0x3ff}, @typed={0x8, 0x82, 0x0, 0x0, @pid=r0}, @nested={0x23b, 0x76, 0x0, 0x1, [@typed={0x5, 0x54, 0x0, 0x0, @str='\x00'}, @generic="a0b6d0c6b935a2f7d31c33d946717c340720e1b9c0c23653a6f13d90077ba43d5e657c71485838cc62a23a47bebb152eb62f00d65633eb1f3bcc64e204da3946b64fb6a8a6d522c3b7ebb61fabec1dc2bdb3bf03262b32e36bdd75a87a390326cc434e30699b2c37308ae85b844404ff6b0371be91c7f1a30eab655b710c66ea1b982b27fe1b008b6f959273e435bdfc082e36fd02b5cb01840ce5aa2cb29642116227b873bb2c9f31ab4842c4756fddf59539fe9914e6fa1fa85579dae2311f354eb44055267719c91d68825a475dc2ea7fcfa59489925b33a8193eddc204207b012d226d1c7b1fa0b63ab901709955f6fad14780f0", @typed={0x8, 0x8c, 0x0, 0x0, @u32=0x3}, @typed={0x8, 0x59, 0x0, 0x0, @uid=r4}, @typed={0xc, 0x41, 0x0, 0x0, @u64=0x7ff}, @generic="a48cc1c0f6f4195070003b142ad40f1b82d534b980e3fc78607bc73e01e584bb7cf4566d506836c66c17c92253f749d8422756ad03c4718b1ed0d36c14e3c5fc4cd39f77871a932b0bd4b538aab13990413aff5b61bc9dc250dc82c3328ea0bc136c081818e1bb98d55f38b71eaae32df78a084ed0f35affc40d744690dedf15b5f3d4b5c2e289b41af3df92713f63c9bca5cb2fcbbbd212e57cd595b5482a80b28e742c8f0200bd4a4d74a0abc7ed10fe0b83d118440b931e73990a7eef660ba571", @generic="54048a7b2b062511ec15251b77af84bfc2b2624fabdc717ddc1918dc8cd208d20360657341001ac5cf21a8b223c2e3346c1b439e4bd19dcaf6ee741733e13e674af06fe72afc97b3c908b57cda2eb9941328f296e17c701b4ab6c8"]}]}, 0x260}}, 0x20040010) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000580)=r3) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000600)) r6 = socket$unix(0x1, 0x5, 0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x1000, 0x1, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000880)=[0x0, 0xee01, 0x0, 0x0, 0x0]) fsetxattr$system_posix_acl(r6, &(0x7f0000000640)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {0x1, 0xa}, [{0x2, 0x1, r7}, {0x2, 0x2, 0xee00}], {0x4, 0x1}, [{0x8, 0x4, 0xffffffffffffffff}, {0x8, 0x2, r9}, {0x8, 0x4, r11}], {0x10, 0x4}, {0x20, 0x1}}, 0x4c, 0x3) sendmmsg$unix(r2, &(0x7f0000002540)=[{&(0x7f0000000940)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000c40)=[{&(0x7f00000009c0)="a206f0fd1748", 0x6}, {&(0x7f0000000a00)="6a0336c38aacbec6abe66e2934d2e6b6f911a3b833072457f432c97a41259a62fd310c1c5213263efa64e2ec5748c340b3110c1b4c0479f311ea25edc6c4b793c003c8e18e143158c67d1de9a77f6a372ee73cb72e6cfb5ec9166b7f70cf077887433d8843272656dbb4487b79b88380d14d", 0x72}, {&(0x7f0000000a80)="d330b79ccbced28a5099f059c15b44a648d4834ffc86d3f519d421a2ba76dafb786ef875b262c2714bc05d92e34735971fe3599a3581aa5ece2cd779c355fa07745a785f85d3d5c58a7ac06d14a7654517ffbccafa2597f4aa468867db84861cfdd09f74ac74c741f2dee284e98862e4c68ace20dbcc6949d0961f2bc57fe91970e29c8382fb26ee803e1c4f", 0x8c}, {&(0x7f0000000b40)="2d5b50e22ed8f8cf1ba80e6cb46b1dfb92ac5571ea6dcaa3964f168402cbae6eae217b3c8bd57031c43294818cfac9bfe65bc8a219291e7600803b5a223082286602cd56391d72855fe651376ee0086548f10a342df3a0eedc4a", 0x5a}, {&(0x7f0000000bc0)="5bdf153a268c2ad3dc8c535099239771905d61ecdd94c978d01677ef4a6b5978c2c57db8fe10e62309ae9611bd96d67a396bebba8319fb33e83bcf77c030f13b07f299fc181a2eb6f15fc03ecb02312e0642a95fa126f72a8d95a602d3cbc5", 0x5f}], 0x5, &(0x7f0000000d00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r7}}}, @rights={{0x20, 0x1, 0x1, [r5, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}], 0x40, 0x40}, {&(0x7f0000000d40)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001e40)=[{&(0x7f0000000dc0)="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", 0x1000}, {&(0x7f0000001dc0)="91263d216f14b9a0d7a1f79cbea03e3a1a5392ed41bb3aedfd8bb7152c22a834950cae6550ac0ebb3f5f662347984c4e0a78373bbcc8204eec80f2046dea949dc6514f9b6c6ace51902d0b7506b4c909be1119763b2cf0251caaa2739068f6a8189d80fc0285bab9533cfc3c064b74d7", 0x70}], 0x2, &(0x7f00000023c0)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3, r7}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r5, r2, 0xffffffffffffffff, 0xffffffffffffffff, r1, r6]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r3, r8, r10}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r2, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}], 0x158, 0x4004000}], 0x2, 0x11) [ 216.764098][ T6810] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.797008][ T6810] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.887339][ T6810] team0: Port device team_slave_0 added [ 216.915253][ T6810] team0: Port device team_slave_1 added [ 216.981243][ T6810] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.004969][ T6810] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.056022][ T6810] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.102715][ T6810] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.116064][ T6810] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 01:55:40 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000)="0801c850fea21a8bdfea8d17572cf862335e9fa248e40cdeaf04d65a205527065351d1487fdb9b2b721ccc6d4c1936e769c245a82918d0fd697ced0b73f290bc7af25c30c26b3b65314cf9caf5352326438d03df4fbccb16c9eb1a48d668fd66c1d95f2611c685ac823e78fa5fca2293add8fd2c5609931748fbc6a2cf55"}, 0x20) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x80) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x4000, 0x0) linkat(r0, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00', 0x1000) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000580)={'filter\x00'}, &(0x7f0000000600)=0x44) pipe2$9p(&(0x7f0000000640), 0x800) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000680)={0x0, 'macvtap0\x00', {0x2}, 0x9}) r3 = syz_open_dev$sndpcmp(&(0x7f00000006c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000700)={0x5, [[0x9ef4, 0x10000, 0x4, 0x0, 0x1, 0xbcf1, 0x0, 0xfff], [0x2000000, 0x401, 0xfff, 0xd31b, 0x400, 0x0, 0x6, 0x1], [0x1, 0x0, 0x3, 0x5, 0x0, 0xc11, 0x83, 0x1]], [], [{0x0, 0x7, 0x1}, {0x1, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x3f, 0x80000001, 0x0, 0x1, 0x0, 0x1}, {0x81, 0x8, 0x0, 0x1}, {0x7387, 0xd1, 0x1, 0x1}, {0x5, 0x80, 0x1, 0x1, 0x0, 0x1}, {0x4, 0x7f, 0x1, 0x0, 0x0, 0x1}, {0x8, 0x7, 0x0, 0x1}, {0xffffffff, 0x7, 0x0, 0x0, 0x1, 0x1}, {0x2, 0xffff, 0x1, 0x0, 0x1}, {0x7fffffff, 0x7, 0x0, 0x1, 0x1, 0x1}, {0x6, 0xfffffffd, 0x1}], [], 0xfffffe00}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000980)) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f00000009c0)={0x0, 0x1, 0xffff, 0x77, 0x9, 0x0, 0x7, 0x2, 0x3, 0x750f, 0x5, 0xd6fd}) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000a00)=@ccm_128={{0x303}, "5a4c7d4a5ba20715", "a6baa2458821364cdc73bbb5dbf5c747", "859d3729", "fa481bb0a9292006"}, 0x28) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x1ef) sched_setattr(0x0, &(0x7f0000000a40)={0x38, 0x5, 0x28, 0x800, 0x0, 0x9, 0x80000000, 0x9, 0x3, 0x3}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000a80)={0x6, {{0xa, 0x4e23, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0xfff}}}, 0x88) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000b40)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) recvmmsg(r1, &(0x7f0000003940)=[{{&(0x7f0000000c00)=@x25={0x9, @remote}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000c80)=""/114, 0x72}, {&(0x7f0000000d00)=""/223, 0xdf}, {&(0x7f0000000e00)=""/152, 0x98}, {&(0x7f0000000ec0)=""/12, 0xc}, {&(0x7f0000000f00)=""/59, 0x3b}, {&(0x7f0000000f40)=""/96, 0x60}], 0x6, &(0x7f0000001040)=""/209, 0xd1}, 0x7}, {{&(0x7f0000001140)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001380)=[{&(0x7f00000011c0)=""/219, 0xdb}, {&(0x7f00000012c0)=""/170, 0xaa}], 0x2}, 0x401}, {{&(0x7f00000013c0)=@xdp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/6, 0x6}, {&(0x7f0000001480)=""/191, 0xbf}], 0x2}, 0x1}, {{&(0x7f0000001580)=@rc, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001600)=""/183, 0xb7}, {&(0x7f00000016c0)=""/174, 0xae}, {&(0x7f0000001780)=""/236, 0xec}, {&(0x7f0000001880)=""/37, 0x25}], 0x4, &(0x7f0000001900)=""/182, 0xb6}, 0x8}, {{&(0x7f00000019c0)=@nfc_llcp, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001a40)=""/156, 0x9c}, {&(0x7f0000001b00)=""/117, 0x75}, {&(0x7f0000001b80)=""/4096, 0x1000}], 0x3, &(0x7f0000002bc0)=""/176, 0xb0}, 0xff}, {{&(0x7f0000002c80)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002d00)=""/183, 0xb7}], 0x1, &(0x7f0000002e00)=""/58, 0x3a}, 0xbf2}, {{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000002e40)=""/202, 0xca}, {&(0x7f0000002f40)=""/61, 0x3d}, {&(0x7f0000002f80)=""/138, 0x8a}, {&(0x7f0000003040)=""/56, 0x38}, {&(0x7f0000003080)=""/212, 0xd4}, {&(0x7f0000003180)=""/143, 0x8f}, {&(0x7f0000003240)=""/144, 0x90}, {&(0x7f0000003300)=""/232, 0xe8}], 0x8, &(0x7f0000003480)=""/41, 0x29}}, {{&(0x7f00000034c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003640)=[{&(0x7f0000003540)=""/255, 0xff}], 0x1, &(0x7f0000003680)=""/184, 0xb8}, 0x10001}, {{&(0x7f0000003740)=@l2tp6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000003840)=[{&(0x7f00000037c0)=""/97, 0x61}], 0x1, &(0x7f0000003880)=""/181, 0xb5}, 0x8000}], 0x9, 0x0, &(0x7f0000003b80)={0x0, 0x3938700}) [ 217.145519][ T6810] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.163399][ T6914] chnl_net:caif_netlink_parms(): no params data found [ 217.178284][ T6988] IPVS: ftp: loaded support on port[0] = 21 [ 217.291444][ T6810] device hsr_slave_0 entered promiscuous mode [ 217.364900][ T6810] device hsr_slave_1 entered promiscuous mode 01:55:40 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xc0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x18, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x4, 0x2}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x10, 0x5, 0x100}, &(0x7f00000000c0)=0x400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x6}}, 0x10) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000240)={&(0x7f0000ffb000/0x4000)=nil, 0x1f, 0x3, 0x14, &(0x7f0000ffc000/0x1000)=nil, 0x1f}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000280), 0x4) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x412042, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x50, 0x1411, 0x800, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x3b}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x80) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000440)={@cgroup, r0, 0xe}, 0x10) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480), 0x4) fcntl$getownex(r1, 0x10, &(0x7f00000004c0)) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x82000) write$sndseq(r2, &(0x7f00000005c0)=[{0x85, 0x71, 0x4f, 0x0, @tick=0x9, {0x1, 0x80}, {0x0, 0x1}, @quote={{0x1, 0x9}, 0x7, &(0x7f0000000540)={0x0, 0x40, 0x1f, 0x0, @time={0x100, 0x6}, {0xe0, 0x1}, {0x2}, @raw32={[0x8, 0x3, 0x40]}}}}, {0x5, 0x6, 0x3f, 0x0, @time={0xffff3099, 0x1fd}, {0xc9, 0xd4}, {0xc3, 0xad}, @quote={{0x0, 0x8c}, 0x4cc, &(0x7f0000000580)={0x23, 0x0, 0x6, 0x7, @tick, {0x2, 0xff}, {0x81, 0x20}, @raw32={[0x3ff, 0x5, 0x4]}}}}], 0x38) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x200, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000680)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r4, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x28040000}, 0x8011) setns(r3, 0x0) r5 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dri/renderD128\x00', 0x100, 0x0) ioctl$DRM_IOCTL_GET_MAP(r5, 0xc0286404, &(0x7f00000007c0)={0x0, 0x2, 0x4, 0x90, &(0x7f0000ffb000/0x2000)=nil, 0x4}) inotify_init() ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000800)={0x0, 0x4, 0x2}) r6 = socket(0x3967d9a79da805df, 0x3, 0x4) sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000cc0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000c80)={&(0x7f0000000880)={0x3c8, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3fa5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1eff}]}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd2c}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK={0x64, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xf4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}]}]}, @TIPC_NLA_BEARER={0x118, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xffffffff, @empty, 0xfffffff4}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x59c}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0xfc01, @rand_addr=0x64010101}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xad, @local, 0x17}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9004}]}, @TIPC_NLA_LINK={0x15c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x11}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1071}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x72ea3f1c}]}, @TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x3c8}, 0x1, 0x0, 0x0, 0x8081}, 0x8820) [ 217.519541][ T7085] IPVS: ftp: loaded support on port[0] = 21 [ 217.653706][ T6914] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.662801][ T6914] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.677162][ T6914] device bridge_slave_0 entered promiscuous mode [ 217.722372][ T6914] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.744411][ T6914] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.752222][ T6914] device bridge_slave_1 entered promiscuous mode [ 217.806569][ T6914] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.845307][ T7158] IPVS: ftp: loaded support on port[0] = 21 [ 217.865916][ T6914] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:55:41 executing program 5: getsockopt$rose(0xffffffffffffffff, 0x104, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) getgroups(0x3, &(0x7f0000000080)=[0xee00, 0xffffffffffffffff, 0xee01]) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f00000004c0)=[r0, r1, r3, r5, r7, r9, 0xee00, 0xee00, r10]) accept4(0xffffffffffffffff, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000580)=0x80, 0x400) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r11, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x50, r12, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd5e7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x4cc59c80119c1683) newfstatat(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in6=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@private1}}, &(0x7f00000009c0)=0xe8) r15 = getuid() lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getegid() r18 = getegid() lsetxattr$system_posix_acl(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='system.posix_acl_default\x00', &(0x7f0000000e80)={{}, {0x1, 0x1}, [{0x2, 0x4, r13}, {0x2, 0x0, r14}, {0x2, 0x4, r4}, {0x2, 0x1, r15}, {0x2, 0x4, r2}, {0x2, 0x4, r8}, {0x2, 0x2, r16}, {0x2, 0x0, r4}, {0x2, 0x2, r6}, {0x2, 0x0, r2}], {0x4, 0x7}, [{0x8, 0x5, r17}, {0x8, 0x6, r18}, {0x8, 0xc}, {0x8, 0x4, r1}, {0x8, 0x4}, {0x8, 0x5}, {0x8, 0x7}], {0x10, 0x7}, {0x20, 0x5}}, 0xac, 0x3) [ 218.020633][ T6914] team0: Port device team_slave_0 added [ 218.089678][ T6914] team0: Port device team_slave_1 added [ 218.183294][ T7085] chnl_net:caif_netlink_parms(): no params data found [ 218.197812][ T6914] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.206929][ T6914] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.235162][ T6914] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.250709][ T6914] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.258432][ T6914] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.285189][ T6914] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.297116][ T6988] chnl_net:caif_netlink_parms(): no params data found [ 218.336360][ T6810] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 218.388661][ T6810] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 218.460265][ T6810] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 218.518806][ T6810] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 218.587049][ T7386] IPVS: ftp: loaded support on port[0] = 21 [ 218.698310][ T6914] device hsr_slave_0 entered promiscuous mode [ 218.744739][ T6914] device hsr_slave_1 entered promiscuous mode [ 218.774385][ T6914] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.782172][ T6914] Cannot create hsr debugfs directory [ 218.805246][ T7085] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.812313][ T7085] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.821143][ T7085] device bridge_slave_0 entered promiscuous mode [ 218.860869][ T7085] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.868397][ T7085] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.877764][ T7085] device bridge_slave_1 entered promiscuous mode [ 218.963720][ T6988] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.971393][ T6988] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.981176][ T6988] device bridge_slave_0 entered promiscuous mode [ 219.032041][ T6988] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.046816][ T6988] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.056328][ T6988] device bridge_slave_1 entered promiscuous mode [ 219.073433][ T7085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.086455][ T7158] chnl_net:caif_netlink_parms(): no params data found [ 219.114253][ T7085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.181612][ T6988] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.196536][ T6988] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.209643][ T7085] team0: Port device team_slave_0 added [ 219.251177][ T7085] team0: Port device team_slave_1 added [ 219.300903][ T6988] team0: Port device team_slave_0 added [ 219.317672][ T7085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.324987][ T7085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.352938][ T7085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.379375][ T6988] team0: Port device team_slave_1 added [ 219.408529][ T7085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.417209][ T7085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.444787][ T7085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.518919][ T6988] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.527676][ T6988] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.556762][ T6988] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.570773][ T6988] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.578395][ T6988] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.606218][ T6988] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.658190][ T7085] device hsr_slave_0 entered promiscuous mode [ 219.714573][ T7085] device hsr_slave_1 entered promiscuous mode [ 219.754201][ T7085] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.762015][ T7085] Cannot create hsr debugfs directory [ 219.779175][ T7158] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.786858][ T7158] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.795811][ T7158] device bridge_slave_0 entered promiscuous mode [ 219.832486][ T6810] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.856444][ T7158] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.863513][ T7158] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.872166][ T7158] device bridge_slave_1 entered promiscuous mode [ 219.942864][ T7158] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.953855][ T7386] chnl_net:caif_netlink_parms(): no params data found [ 220.018047][ T6988] device hsr_slave_0 entered promiscuous mode [ 220.064459][ T6988] device hsr_slave_1 entered promiscuous mode [ 220.114138][ T6988] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.121818][ T6988] Cannot create hsr debugfs directory [ 220.137893][ T6914] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 220.232093][ T7158] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.260460][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.269403][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.289780][ T6810] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.297802][ T6914] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 220.367543][ T7158] team0: Port device team_slave_0 added [ 220.390079][ T6914] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 220.467955][ T7158] team0: Port device team_slave_1 added [ 220.489312][ T6914] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 220.560784][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.569559][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.579710][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.586984][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.632576][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.651574][ T7158] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.661285][ T7158] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.689759][ T7158] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.703353][ T7158] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.710861][ T7158] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.739345][ T7158] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.789605][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.799019][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.807910][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.815232][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.864991][ T7386] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.872069][ T7386] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.889743][ T7386] device bridge_slave_0 entered promiscuous mode [ 220.903591][ T7386] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.911739][ T7386] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.922826][ T7386] device bridge_slave_1 entered promiscuous mode [ 220.937449][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.018842][ T7158] device hsr_slave_0 entered promiscuous mode [ 221.075241][ T7158] device hsr_slave_1 entered promiscuous mode [ 221.124508][ T7158] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.132201][ T7158] Cannot create hsr debugfs directory [ 221.163131][ T7386] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.188894][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.198712][ T7085] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 221.236531][ T7085] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 221.282684][ T7386] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.315793][ T7085] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 221.362754][ T7085] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 221.396209][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.408816][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.470363][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.480652][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.491187][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.500318][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.510124][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.519497][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.528529][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.544787][ T6810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.570673][ T7386] team0: Port device team_slave_0 added [ 221.592499][ T6988] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 221.652883][ T6988] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 221.731643][ T6988] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 221.798287][ T7386] team0: Port device team_slave_1 added [ 221.824079][ T7386] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.831140][ T7386] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.859436][ T7386] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.907107][ T6988] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 221.991419][ T7386] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.999033][ T7386] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.026088][ T7386] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.118174][ T7386] device hsr_slave_0 entered promiscuous mode [ 222.154215][ T7386] device hsr_slave_1 entered promiscuous mode [ 222.203901][ T7386] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.211559][ T7386] Cannot create hsr debugfs directory [ 222.220303][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.228368][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.265530][ T6810] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.289458][ T6914] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.377080][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.385577][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.424645][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.437469][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.449279][ T6914] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.460724][ T7158] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 222.520629][ T7158] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 222.581305][ T7158] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 222.653731][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.662398][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.671836][ T2494] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.678972][ T2494] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.694812][ T7158] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 222.757074][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.765476][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.775841][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.785648][ T2494] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.792705][ T2494] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.809695][ T6810] device veth0_vlan entered promiscuous mode [ 222.846619][ T7085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.858629][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.867270][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.878927][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.925853][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.937645][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.947213][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.957346][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.967387][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.977691][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.986172][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.997039][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.021609][ T6810] device veth1_vlan entered promiscuous mode [ 223.032825][ T7085] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.078735][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.095508][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.120896][ T6988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.145745][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.154601][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.163132][ T2482] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.170263][ T2482] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.178302][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.187165][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.196507][ T2482] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.203643][ T2482] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.211344][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.220149][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.228787][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.237394][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.246452][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.281458][ T6914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.319942][ T6810] device veth0_macvtap entered promiscuous mode [ 223.338514][ T6988] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.348860][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.360686][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.370252][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.379529][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.387864][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.396333][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.417780][ T6810] device veth1_macvtap entered promiscuous mode [ 223.444395][ T7386] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 223.475323][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.484544][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.492558][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.501836][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.511110][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.529777][ T6810] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.546468][ T7386] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 223.620916][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.629812][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.639266][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.649514][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.657911][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.667483][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.677606][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.686784][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.695719][ T2699] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.702769][ T2699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.730731][ T6914] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.739889][ T6810] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.747690][ T7386] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 223.786116][ T7386] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 223.840600][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.848844][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.858855][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.868018][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.878098][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.886978][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.896338][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.906868][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.958297][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.971626][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.981697][ T2494] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.988849][ T2494] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.997358][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.032693][ T7158] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.079454][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.129044][ T7158] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.136721][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.149388][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.159591][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.169508][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.178262][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.186263][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.194407][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.202920][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.217228][ T7085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.296641][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.304952][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.313261][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.322026][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.331212][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.340316][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.349188][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.357905][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.365055][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.372602][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.381772][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.390327][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.397480][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.409576][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.441127][ T6988] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.453681][ T6988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.483796][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.492581][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.501596][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.511336][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.520254][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.529511][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.538643][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.546899][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.565387][ T6914] device veth0_vlan entered promiscuous mode [ 224.641249][ T6914] device veth1_vlan entered promiscuous mode [ 224.656999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.684643][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.695495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.714475][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.726321][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.753128][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.762905][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 01:55:48 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x3}, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x2b, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) r4 = syz_open_procfs(r3, &(0x7f0000000080)='stack\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r7 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000001c0)={0x1c, r6, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xfff}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x8001, @dev={0xfe, 0x80, [], 0x27}, 0x58f57575}, 0x1c) r9 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) close(r0) [ 224.831981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.841011][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.857001][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.869480][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.884753][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.896674][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.905891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.915836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.939468][ T6988] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.950111][ T7158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.998240][ T7386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.016297][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.026208][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.038882][ T7085] device veth0_vlan entered promiscuous mode [ 225.062156][ T6914] device veth0_macvtap entered promiscuous mode [ 225.104924][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.112632][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.121762][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.131067][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.140057][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.149155][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.156701][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.165413][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.174376][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.182248][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.190335][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.205510][ T6914] device veth1_macvtap entered promiscuous mode [ 225.219671][ T7085] device veth1_vlan entered promiscuous mode 01:55:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x1d2, 0x20}, &(0x7f00000001c0)=0xc) socket$unix(0x1, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x44) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8000fffffffe) [ 225.246748][ T7386] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.267659][ T7158] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.307807][ T6988] device veth0_vlan entered promiscuous mode [ 225.360366][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.380550][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.392120][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.410551][ T8075] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 225.431340][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.444231][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.451317][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.452055][ T28] audit: type=1804 audit(1592099748.835:2): pid=8075 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir014360088/syzkaller.lzaEvG/2/bus" dev="sda1" ino=15737 res=1 [ 225.462295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.490696][ T8075] tpacket_rcv: packet too big, clamped from 32854 to 32638. macoff=82 [ 225.500416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.509555][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.516721][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.525834][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.534028][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.542064][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.569547][ T6988] device veth1_vlan entered promiscuous mode [ 225.586587][ T6914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.598661][ T6914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.611623][ T6914] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.644964][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.658303][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.668032][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.681996][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.691695][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.706002][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.737594][ T7085] device veth0_macvtap entered promiscuous mode [ 225.752848][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.766434][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.777997][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.787320][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.797338][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.807186][ T6914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.817811][ T6914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.829851][ T6914] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.851823][ T7085] device veth1_macvtap entered promiscuous mode [ 225.859563][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.871024][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.879664][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.888855][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.898318][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.908791][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.945356][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.957575][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.966888][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.976917][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.999776][ T6988] device veth0_macvtap entered promiscuous mode [ 226.021392][ T7386] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.033964][ T7386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.047457][ T7085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.059437][ T7085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.070887][ T7085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.082764][ T7085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.096101][ T7085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.107688][ T6988] device veth1_macvtap entered promiscuous mode [ 226.118748][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.129088][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.140103][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.151797][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.160338][ T28] audit: type=1804 audit(1592099749.545:3): pid=8086 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir014360088/syzkaller.lzaEvG/2/bus" dev="sda1" ino=15737 res=1 [ 226.191257][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.201494][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.218435][ T28] audit: type=1804 audit(1592099749.605:4): pid=8088 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir014360088/syzkaller.lzaEvG/2/bus" dev="sda1" ino=15737 res=1 [ 226.219259][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.259706][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.275134][ T28] audit: type=1800 audit(1592099749.665:5): pid=8086 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15737 res=0 [ 226.294286][ T28] audit: type=1800 audit(1592099749.685:6): pid=8088 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15737 res=0 [ 226.367875][ T7085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.380771][ T7085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.391153][ T7085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.402535][ T7085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.414708][ T7085] batman_adv: batadv0: Interface activated: batadv_slave_1 01:55:49 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x7e7d, @private1={0xfc, 0x1, [], 0x1}, 0xe}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@empty, 0xfffc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6c}, {}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0xa, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) chroot(&(0x7f0000000240)='./file0\x00') r1 = socket(0x10, 0x803, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x480040, 0x102) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffd93, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x8805}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x0, 0x35, 0x0, "aa3fd07bfe13c1bf5b4c91e2d41567a9e38f7d81a5d1a8bfa7e9b001d099660054a930bf642554064120823009692cc9fd571939f10b1199fa968bcbaba8cacfefe22237af7b0228a7e01643af7e5ce5"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a72ff58ab16f88b9663da5668b145e6313c17b22b9e70b61976cae3a9a9e90785afd362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda41d0d8d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000003ea4c057c0c8af28e2b90e1d3dd78f38e472d29be9f118dcca58de0010409d5ad748b31db2a61099137b228468cc4624999310f10ccbf771214b2029a44d0c7693752a1b"], 0x10}}, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x220102, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f0000000300)={0x2, 0x20, 0x5, 0x1, 0x7}) openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x10000, 0x0) dup(0xffffffffffffffff) [ 226.533503][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.550518][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.559875][ C1] hrtimer: interrupt took 25635 ns [ 226.570858][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.586554][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.605467][ T7386] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.622212][ T6988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.656348][ T6988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.674568][ T6988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.690692][ T6988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.701405][ T6988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.712522][ T6988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.725192][ T6988] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.794341][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.804531][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.825526][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.840095][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.854535][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.871385][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.918842][ T6988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.944224][ T6988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.967583][ T6988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.988290][ T6988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.004369][ T6988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.015700][ T6988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.029867][ T6988] batman_adv: batadv0: Interface activated: batadv_slave_1 01:55:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r1, 0x0) getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_emit_ethernet(0x5c, &(0x7f0000000280)={@broadcast, @multicast, @void, {@generic={0x806, "7b883ba376472559a39eea68979a2bf0f302455a02c95a51542cfcf31cc05d47f6c1698411b5193b910a0fa9818b680130768373e0219b94f7d2481c20c1d800e607df3eefb8508ff770f17e91fe"}}}, &(0x7f00000003c0)={0x0, 0x3, [0xd8d, 0x663, 0xa48, 0x719]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r3, 0x0) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x3, 0x400000) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)={0x58, 0xc, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4040}, 0x4004040) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001800)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x12ec}, 0x1, 0x0, 0x0, 0x10}, 0x4011) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) [ 227.138354][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.164127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.209713][ T7158] device veth0_vlan entered promiscuous mode [ 227.307905][ T7158] device veth1_vlan entered promiscuous mode 01:55:50 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r4) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r3, r4}, 0xc) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='ubifs\x00', 0x0, 0x0) 01:55:50 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000200)={0x18, 0xf, 0x0, {{0x1, 0x2}}}, 0xfffffffffffffff5) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0xa00) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1c29e1ae, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x10) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000040)=[{}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0x405c5503, &(0x7f0000000080)) unshare(0x40000000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x0, 0x2, 0xffffffff}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) [ 227.436063][ T7855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.455866][ T7855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.461863][ T8139] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 227.480658][ T8139] ref_ctr decrement failed for inode: 0x3d80 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000e09df1c7 [ 227.536828][ T8139] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 227.571226][ T8139] ref_ctr decrement failed for inode: 0x3d80 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000e09df1c7 [ 227.634361][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.649001][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.661095][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.679281][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.689375][ T8161] IPVS: ftp: loaded support on port[0] = 21 [ 227.700161][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 01:55:51 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=ANY=[@ANYBLOB="38000000240007050000004007a2a300050000009aa6ad9a58c1235cdf7f55de9756cb09aaca87777e773dc03a1cfeedca6db762d06de39fbc8466a474872f974039d88c2f6f7a42ca0974c0eba56d81e26c7c9df7d627329ac81932353a50b006abd28cd7919c38277cfe18c7ab0f9afd1c7364cf568b94da327bf557b777d9c8a8230d2d9cdbd50827df73242d7ee81a60957cd752c9b598ec093d0b97f811a53445a541dd651c4aa5342d54", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x57c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x54c, 0x2, [@TCA_BASIC_EMATCHES={0x548, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7f}}, @TCA_EMATCH_TREE_LIST={0x25c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x54, 0x3, 0x0, 0x0, {{0x2, 0x4, 0x1000}, [@TCA_EM_META_LVALUE={0x13, 0x2, [@TCF_META_TYPE_VAR="4ec0373a", @TCF_META_TYPE_VAR="17e041ccfb0d8a", @TCF_META_TYPE_INT=0xa]}, @TCA_EM_META_RVALUE={0x10, 0x3, [@TCF_META_TYPE_VAR="a3da", @TCF_META_TYPE_VAR='Xu', @TCF_META_TYPE_VAR="7f9c4e", @TCF_META_TYPE_VAR="a08d95ab0b"]}, @TCA_EM_META_RVALUE={0x18, 0x3, [@TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="28e6f1edcca698", @TCF_META_TYPE_VAR="af884ecb828219895d"]}, @TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_VAR]}]}}, @TCF_EM_IPT={0xf8, 0x1, 0x0, 0x0, {{0xad1, 0x9, 0x3}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x4}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x26}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x1}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x2}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_DATA={0x79, 0x5, "a21f80502f5a4f6789bdbda10ddae4324cd99fd77f117bd1ec3e87cc8f93717ce6d5d9ccdd6a217f455addb18daf7b3c1dc2daa7e394a3328aaf62a86a3fcee4395bed4ae72cfa12e9b16d0ba14bf757fdcf43c904a10df1b0d2627ada9731ac276afb85ae915cb4bcf6148af194bc76b4cc007b18"}, @TCA_EM_IPT_MATCH_DATA={0x36, 0x5, "03b2c42dcd3f3df8bcab9aa5217f0df9bc59b0318dd473daf7a205aa9a7597902d94659ccb540e53309a1e999bbee30e0b43"}]}}, @TCF_EM_IPT={0xf0, 0x2, 0x0, 0x0, {{0x6d, 0x9, 0x101}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_DATA={0xab, 0x5, "c529d64d0c128c528fc9998754fcf6535146f8375bb6d2e2a32037b741e1d54482e0299341cbe239db096ed09715438508a38889d999be9d1bc224e72b63b097200b64bac81ac502e71cab34a897382d13a0ab5014a7f1c8a9e8f2ad92c425ebfd00845b75e4c33646fa9c7fee283536c97c8e57345d023323ada44fc48b0ff657dffbe8757cf81f4ddcdb5b69ef87001898b0f2417780e821d2c7f3943138050d0fd945d498b8"}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x2}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x2}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x4}]}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x7, 0x3, 0x7ba}, {0x3, 0x20, 0x0, 0x9b7}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3ff}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8cf}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x3, 0x3, 0xae0}, {0x101, 0x6e23, 0x6, 0x800}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x885b}}, @TCA_EMATCH_TREE_LIST={0xc4, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x1, 0x1, 0x21a9}, {0x200, 0x400, 0x5a, 0x1, 0x4}}}, @TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x1, 0x7, 0xd1}, {{0x3, 0x0, 0x1}, {0x4, 0x1, 0x1}}}}, @TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x5, 0x1, 0xfff}, {0x4, 0x0, 0x9, 0x6, 0xa, 0x1, 0x1}}}, @TCF_EM_META={0x7c, 0x1, 0x0, 0x0, {{0x3, 0x4, 0x8}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x1, 0x86, 0x2}, {0x0, 0x9}}}, @TCA_EM_META_LVALUE={0x1c, 0x2, [@TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR="5129fc79e9bd7d4026ca", @TCF_META_TYPE_VAR="d8692a5bc1ed7c923af2"]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT=0x1]}, @TCA_EM_META_LVALUE={0x23, 0x2, [@TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR="f54ae1a0", @TCF_META_TYPE_VAR="ecc1b9ca65fd347e", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="22a667b7bf6e36"]}, @TCA_EM_META_LVALUE={0x12, 0x2, [@TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_VAR="fb17f489040363e9903f"]}, @TCA_EM_META_LVALUE={0x7, 0x2, [@TCF_META_TYPE_VAR="53adc6"]}]}}]}, @TCA_EMATCH_TREE_LIST={0x78, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x80, 0x1, 0x1f}, {0x76b, 0x80000000, 0x5, 0x0, 0x4, 0x0, 0x1}}}, @TCF_EM_IPT={0x14, 0x2, 0x0, 0x0, {{0xa1d9, 0x9, 0x7f}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}]}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x0, 0x3, 0x7fff}, {0xffffffff, 0x4, 0x1, 0x1ff}}}, @TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0x81}, {0x10000, 0x6, 0x3, 0x3}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x8, 0x8, 0x9}, {0x3, 0x6, 0x7}}}]}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x9, 0x7, 0xfff}, {{0x0, 0x1, 0x1, 0x1}, {0x2, 0x0, 0x0, 0x1}}}}]}, @TCA_EMATCH_TREE_LIST={0x154, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x1, 0x0, 0x0, {{0x1, 0x2, 0xfe}, {0x48, 0x1, 0x0, 'G'}}}, @TCF_EM_NBYTE={0x1c, 0x1, 0x0, 0x0, {{0x2, 0x2, 0x6}, {0x0, 0xa, 0x2, "91cd526b5959b6cf21be"}}}, @TCF_EM_NBYTE={0x14, 0x2, 0x0, 0x0, {{0xff, 0x2, 0x9}, {0x9, 0x0, 0x1}}}, @TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x92}, {0x0, 0x2, 0x5}}}, @TCF_EM_CONTAINER={0xa0, 0x1, 0x0, 0x0, {{0x515}, "a7e1da2f88163992a2212fdde64200a2aeab195ff353e4bc1deb57908964d8d5128b89f82b79cf18f28a3217547a0278f8b0768ad94a2d82511193abc386616731c1bfbfc61db029410c1528265abe0918f89be35c0f735806ea4215c51af9d49b51bd1ff5cfa61c5de80a8c75465e6eecf6e1eda55153470df98dd81a435a8805c0a3d84bd5a128e2db68080cc29d643e5badeb"}}, @TCF_EM_META={0x34, 0x3, 0x0, 0x0, {{0x6, 0x4, 0x1}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x6, 0x80, 0x2}, {0x7, 0x3f, 0x1}}}, @TCA_EM_META_LVALUE={0x1b, 0x2, [@TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR="12", @TCF_META_TYPE_VAR="617d1e", @TCF_META_TYPE_VAR="068e98840a5295", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x8]}]}}, @TCF_EM_IPT={0x14, 0x2, 0x0, 0x0, {{0x7, 0x9, 0x9}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x7}]}}, @TCF_EM_NBYTE={0x14, 0x1, 0x0, 0x0, {{0x1, 0x2, 0x1}, {0xf8b9, 0x1, 0x1, "c4"}}}]}]}]}}]}, 0x57c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000002c0)={0x0, 0x5, 0xfffff801, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9a0901, 0x4, [], @p_u8=&(0x7f0000000080)=0x1}}) getsockopt$inet_int(r6, 0x0, 0x24, &(0x7f0000000300), &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000b00)={0x5, 0x7234, 0x2, 0x3, 0x5, [{0x7, 0x5, 0x3ac4, [], 0x2000}, {0x0, 0x8, 0x6, [], 0x10e}, {0x8, 0x72e89338, 0x80, [], 0x1}, {0x400, 0x6500, 0x1, [], 0x8}, {0x9, 0x4, 0x400, [], 0xc00}]}) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 227.729151][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.752937][ T7386] device veth0_vlan entered promiscuous mode [ 227.766392][ T7158] device veth0_macvtap entered promiscuous mode 01:55:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mknod(&(0x7f0000000000)='./file1\x00', 0x10, 0xe5) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x100, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfffffffc}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20, &(0x7f0000004140)) [ 227.856933][ T7386] device veth1_vlan entered promiscuous mode [ 227.882600][ T7158] device veth1_macvtap entered promiscuous mode [ 227.910180][ T8174] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 228.017966][ T8174] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 228.058592][ T7158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.069611][ T7158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.097957][ T7158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.116671][ T7158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.162501][ T7158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.188235][ T7158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.206234][ T7158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.221775][ T7158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.245103][ T7158] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.273473][ T8174] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 228.297894][ T8190] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 228.327939][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.347181][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.375639][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 01:55:51 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000006}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) keyctl$chown(0x4, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) dup2(r4, r5) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x0, 0x3) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x80) 01:55:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r1, 0x0) getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_emit_ethernet(0x5c, &(0x7f0000000280)={@broadcast, @multicast, @void, {@generic={0x806, "7b883ba376472559a39eea68979a2bf0f302455a02c95a51542cfcf31cc05d47f6c1698411b5193b910a0fa9818b680130768373e0219b94f7d2481c20c1d800e607df3eefb8508ff770f17e91fe"}}}, &(0x7f00000003c0)={0x0, 0x3, [0xd8d, 0x663, 0xa48, 0x719]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r3, 0x0) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x3, 0x400000) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)={0x58, 0xc, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4040}, 0x4004040) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001800)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x12ec}, 0x1, 0x0, 0x0, 0x10}, 0x4011) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) [ 228.416789][ T8196] IPVS: ftp: loaded support on port[0] = 21 [ 228.428944][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.504746][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.521861][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.547814][ T7158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.590819][ T7158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.601686][ T7158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.613268][ T7158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.628683][ T7158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.649121][ T7158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.664103][ T7158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.684518][ T7158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.700835][ T7158] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.832829][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.841659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.866513][ T8200] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 228.877809][ T8200] ref_ctr decrement failed for inode: 0x3d8c offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000ca7186d0 [ 228.891967][ T8200] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 228.909075][ T8200] ref_ctr decrement failed for inode: 0x3d8c offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000ca7186d0 [ 229.010326][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.021212][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.036173][ T7386] device veth0_macvtap entered promiscuous mode [ 229.065291][ T7386] device veth1_macvtap entered promiscuous mode 01:55:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r1, 0x0) getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_emit_ethernet(0x5c, &(0x7f0000000280)={@broadcast, @multicast, @void, {@generic={0x806, "7b883ba376472559a39eea68979a2bf0f302455a02c95a51542cfcf31cc05d47f6c1698411b5193b910a0fa9818b680130768373e0219b94f7d2481c20c1d800e607df3eefb8508ff770f17e91fe"}}}, &(0x7f00000003c0)={0x0, 0x3, [0xd8d, 0x663, 0xa48, 0x719]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r3, 0x0) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x3, 0x400000) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)={0x58, 0xc, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4040}, 0x4004040) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001800)={&(0x7f00000004c0)=ANY=[@ANYBLOB="ec1200001500000226b97000fbdbdf251f082f000100cb789252f38412333b714e829cd0a2f4dba58eb652b6a0f770763629bb335f2dccfd5cb5e08300d52378da00bd000100ef48de20c5e9722d727311006f3e9069f1c2e5c6e15eab540e34d43cab25925782dbde08d05ad9d134ab3f274321f66713266035087f018819f4328b0d5c2d8fd668efd421da5635d9634df8cf9fbd5d1cab8d46703531715d6afe4011d0722fef521fcf595050f54f4bf113edd269533da088c8678273b82a99a404021d245b91ee20d32eddee10f75423b3ce4ace213bcd0b3a01d2989d9f7c981fc791b252e7325039f31130a4ab3061a378f9982be8b184dbaccdbb5909000000f5000100dd6a13e055b2cac3b6db2afaba46682f9b9c537a8903e1853d58ef7b93efaa7eac5ea546f439021ae64f8613006c46e7a2a5c505c81fc8298cf2e669c2bc67384a820d00d2d80fa28317d70ac0f6a700c8783b29cfaadf104a2cbde6aed3f7ea07b255776c2eb19c63c93706d762c0eef1def863484de1055db46edc84ca46f1db48123fd152b7c070eea2b0400588485e21b340f21dcc7a7f17f018551e813a6c0becce8b0bcc3178173ce2534e0e5966e9ba0160d41bc521102123c08df4f89cc3d3e5adb87a8a656c6b76b87e6bb0d54dbc7c29483aa6c2ee0037fde22eed727ae02fbdb2ac02ab2f95205e8edb163a000000b20001002c53336a098bda5818ca18b92ecf91a74fff3d377fca951ba87827cae4750b81d6cd1327f600dd0e506c861734a5b25f6f3d6e31e554c55fbace41a73d1143f976357d491b391725b34f4ac65f2b26078226d6302bf3d9d4807b0cb5a16392dad544e63d916311ea0a1419a08403345ddcef0c97deb507fec363990449fc7e62ec0eb24cd3d67a579b9480944a19e844517c94de2a10e4f812ee38fdf3c3d228da384b2397e00c134238a600d30600002c000100f18794afea2c2ff0b3b0e9b62040aceb798e79e165db41c7c2d1baadedfacc504966e2845c0cc324041001005a9ef68414acfa873d3d919d049f6f7f263cf9069c9f8b0a1e08269ff2e41e60152ed6322f010b058c58f59e67c6a47c9f247ef65e43ab566ba181955205607998e23c81e7b9763967479e1253fa92cd2237dac54bac308b3a915236774bfd0eba0651ace677b1a10191e03022739d2266dfec9333b0519b01cfa10cf9e2608c400ec258dccab1eb8eec0a542e5691b06fe0f8d7cc4085a768942987e4b99a35df882bce5f86aa2208dff882fe99483c94c54c3f1d62f94159865c6ae112d14463fda0e6781c4295fc38cfcbd275abf20f56e48d880cdbba73d0da26abd9d6c47e7fb69c81a75de161861aea78b3c3dc4e67d243d3a40f0fb2bf0aa168a9d413add45fa41e03f65ba4ec2bf1460bdefc0c5d0b1c3a7e30af697f1e86703e921888d70c97f6ec93316c245c359df78125418868f4bf8eb8c9b92ce8b49dc2e50beb56e06f29504e3a10dc6bcde40f9abaed988ec3f6e370e64dfabc81ce5934bcf3391fab6b6a4f04e27af62ca4db65e088fcb2eac746a857df4fc7d18d6f6bc6ec4c7b6a542f9f33b348e19ec4c0d857738443d8b5736215d50423a4d766e0d5e61cad0cbf9d39dbe753f70966c4ddf12d1955ebc945f13b7c74cfc685afff6465d0b14407b9b183716438a8748ff07abbf9984f4b9d9c62a6a7b99130a0b9f5779321f45af7d303dbc2dce7bd898edec342e350a1caa3dc444d94cc364b8a3d33eafb53d81ebef854043c9e7f93bab80cc0c397a211c7c8837f257614ddebeb104e95b21c0d840c3f636c10ae61c526c772043c87aa9d7de88d6509211786fb06a764a9bc82607377a726b404e729c78f4762a493313e7bf51281c66bdb93af67e81fcc0188817485bc79e2bdc860d15c7f433db3920a41e901da0b5a7a0e94e193013f42bce40f1d83cb66f50b66c90a98a2e60bd6c5f13814c27a800042c011e9beaa205486b61068d245dbb22b2b8216a8e79d11d3b027e462b10fb871c368dfbb567daa7614af199735a672433214b76bb313a9c5ab65d2f079b637e7cd446de4273c55f1cbb93758297228788535fd3a8a88847fb8bd76f8bb70e858ed646e64eb30994da1758d8a2892838ba79f2c2b55d935889f0b26499f9c207932d54f55bfd072dd993d2e7134cdf86b73f7eb090982eb8c6af81a8917e9852644a67e0f85e3e58cfe040277ddbce4f3d462d9ea384ecc91133381498f5ed9fbd69cefec81a8898ce3672004c8d14ad8a00c7304594a3138eaf3a342ea204fe0e8a869163a2a47c4766646367803dc9f4f1d4a88c1cdfb859e3b05386929db16511feb07cb365a10d5cea4e1a78a1abb2f58a0adb58d913ad3b1cce9a19f0f6e1e65a2c11452ec16b62b1d10068c7498fabf1bc9829c2501566377eb25a511392f7e9022bfe2b2dc79f34770b4398e8e5b5188469a9a9e6bc7cfdddb308f53fd5fa1e209fa27c260660cb47f5f7f4dd98607b95a2e3121d5c91644540fd891e8f1775170330e8bb8ff0443cebd2e8c9a352b6d9ea15d6dd58341f7c0a1d586eee20619e0630056ef682dd50247a17764ea8789ceb05086c1d04c99cfae29462226be5e2cc3560cc5e6186f20c923189207975f868e926f5210628d9718a5bd36e8efa2252167ce3e774e60b4f14ce676a85bada59ee4c7c5ac03cb4f578f8ad7a6f681f345432e6efc4562ba3c5052a2a699828f9bfd75d506e84f6a4d821dca2218776cae3d0e05c08f2baea669ffe0ca9ea8df75a65c2effb706296a809a097a8ec15a0c3e80341fda2fdee0300bda43c821762d96a8a4158db5c1f0b57b4ea044103266ee20557b2fa222b6e2ba7e807549caa60bfb73874a6e668f17f111424f65c210d7d8a83585e3ae7afa821bc4fda8e30484dcd3361dccf4bc84f41559dfa20f94daf64f388eba9a2133ca4e0c23df41a369e8800eacde25907230fa65c858eb75fe4a9e28375dd6c26132b4eec153eab406f8dfacd00c610ebde99c4a6756ed1f57016f09903fd4c1641111312ed4f8aba70cf4393792d8789d77732b1c266a32898370c6caae7ba90c3c825e3a7fe1ba4211d541a27e8ef219164b293e96860337248a583d26ec173c985abed7961dd1b6e075f9f964d215cff54ae78933b4e20abc6ad39546ee7e2d4620ea26c416832807c41e7024129807bc475dfa2ed0ecac88a77d72ba6f5c4b0b70aba740f2c6c0f729f306481943c2c650d9e322375d1c9321b19ea45a74f204afebd15e2e44acfddafe99fdced31f0bbb4b438dcaa3e737b94c2a643ca9f6138371ab67e8aa2f796216086b96cab086c8adad06e83bcb2b48e61a615e8410c00a806c82b219a71f20683e7bb1e69af31aa56613c31dc292b0d9b013da1e3d4983d176d4f58e7cc4d6f34a87ff7697ebfff33847b45cacfdfc5c670c94201a15db5db2a6f41b8310454012637d2ad2535ea81d98aca4114fd7bc5a119f571531a853c09e1d1596a6779abacabe05bdface43ae79bb3e38851fed485a18c461b66bf34236d953c6d28216d66196460db71dc7e0a8b85cc75776c164d3df4fe95a5eeef67cbe6bea215dad65c124bcdf69d593c41eada103cffdea8232f7bfadc2a71b788c02ad0479c22168a4cdc5f58d0d297993b93b832d32f9d8c8dbaf032ae6ff146403f8398fdbcfd9e0262c5e726223b5bc9a4e994fcfde46ab8e4dac6b054823f7d18f47c69fcf3089c7ed9c01d14de52e928af24f55a64becf6ac68b6b7174e491748f995c8cea5a5d05f1353a363748569d085cbfd65aee4a93340e5f723d37aeb1e452c0ca83b8d9c0750147aa4b69e1bf36621387c9ee926df5c874120fc074db39cf0fba7c8bb205c41b27c0faaadbd741605af07d98f8c2316ce2bfc17a725634b2dbf568021d3b63bd4e1881aad6962d737984cc5510aa28290165846c162fa6d9d991840f2c5f86534839d847c80f59074799ad452d960543a28ad29e1f0648179c9f74e5547c7b5f8a9304e2d6f0d6a6e4c57675723fb0b167733ed9016e143484ca21deb60e36b4b87e02ee451b080e00d4e89483d7238cf1d0964a8825b46c342d6265fee5014fd45e96b5b55ee2368773d738bfdbaf14beca2ab14733f88cc4eeea31ac015b72402faa418ecff80b3e2f333e24fc67296c44fca5c309849e7e205d044af5ab90893a529bcb5b6498d1227099912acc75b94e72669b7c213878977f850cfc1d3762da733c0240f454dcaacbba3da5da6c584f2e49f3c3939ecf9fa8fd905230f16c26444cc03d161478927621541edcc1732942e0fc9ec721c77abb0437cdcf6e03933f0f36673494459f32ae04adb290d88443ca191169c070e34649257975a237dd627e51f28eaa06712516719a97d21ecec67288035dfec8523b8fd9d30b229dd58dba6ecde39b909b076fd3a493dca397e5dec4f3bd2dd8d7310ae051cdc0d62e2281249862b43adc5081e1f9c12bb18be756d085967e68ae0e24150f347fe756635644ff66dbac527b67ecac4409e23165ea810268f5c82bcd3590fae39d4ba7a0b65abc9e819c628b05f925bc6be51b69cfa4cfc7ce95c43b0d187aeae99a87a16b9f4aa12682dd564eefc38778a8e7bf14b081ea50e1b70518b02edb04a28f8784e6fc1053652a7df380c4609063995de2fea49fe6defc4b5ff1c920147bbe8324a02300eab991694d623d8643701353a3ea6036444ec22ae4a3c8b8da61c32f2f915a81c4c0ee7c3f0b66e658620957d4c486b56a9f7e833241d557d5fa9069ad18a586d78394b75c3a01fc0c88124193ea05a7bd2d24aa33bf59f7ec168befbdde2dfaf4c7861c5e90e5a5604bb8cc31876cb00f43bfc1b4fe5d495bceb67ebe47b72c8b43ef237053d5c09bf3263f64c46923fb95de3121762360fc87e52fbaf5891069caa0b0510cc477d56de1f228ec0f18d2befed889fafa6590ba7bc11f1e86f65f426d0cfae8b78fa9b3b548e89f87c766057d1f02403b45c7a853394dd4b89d187014e52a0527584749af355a8e6b9a9e73c22ec8e92c54e9cac635194e634d61194f95ec8ace4ed962ee251ea0c15b7972391676397f64f91df35f55f4dec502ef1a7c688a8e350119801d12e334e9415469dc0c914c58427eb6461811ea9b2dfd15afd7412ea6cb0f4d81564bdfd74e423e98ef1a09600f9fc721780b1ea9fd5c5fd2aee161fac0705a45f8cf37ee6be80dcf41d81697dd4dbe271e341606c68078d6334f962f581a9538f6c1a5a5e4dd7f6f0d436ef86e7170e09e32a7f4c486ad3e14c609f014946db3e4aeb2a6f9410bab90a2ca955e03906316b14eb353af0f80ba83cc26172ca1c2a194a5056f0d4091220a1d3776f0171b9de8065363c880d4fbae843537f91e3dca504dae55343d4a8614e8b4a3eeea5580072cfd26f10ed817eea5883a052485e9d91631d335545cae5775a7d9510449b45951f7ee56d877f649b0f80de0cd080fd7ef2fa6b9e4233c976582e790a104f41f03885e7bd25d6cd0f1dccbebdca944bca1d17a2a486591a061431289827221794cba80dfbb7c0b1c904ce022e37b0be83152f8bf87448677aa4c6c939f79e75340fcaf5a644cdaa8be6f09d69592eb94e970a63503ab2818976c29f8844241ac487d298984cba91f4f7b8080b314ca93da6521f930e0ed6ecdf60690741b9202a9b77e7f5d5a4c86583ae106cfc1fa83615e071370c47f17dd27f4ddab501a58b120494e20c0f4f7dab92aad2f8bdff71bf1f93209a25b1f1f80bd1d28c9334360a778f5f48e474a8cce2295e103419f2fffac25d998d312544642b5c643a470df757440424f3565e71f6b8ea9fcd94c20b80d5b65dac8218f88a0511a1aecb874f79fbbaf0e3863efacdc86c5fb936fa9920c109a9b468925eb978210f5f7a7fa12eac9c034e06fef4aa5f0aea112f2d4c63cb9f621a58a81995ae372496feaad3442033befdf04acbb65ecb0b26d1c4c9251093670de16f0f0edc02cadb4d630177dbbd4dafc46bf527b6789da8e217396cf581273d5a27f5f1b47b23b1fe93dc7c181dbdfd25f698e6660e67ceac9f1159f7c3eaf22532e25789f2dedf6009a27de7fe9a404154735429a069211b00ea60dc8bd3e1453f0393aab8dcdce87fbe088a6701e78551f34152ad10d77f5fa59e874a1953111dfeac1b2f8f7c4904273aebba6941c9f487b62e47867d859764e72c4d16449429d6e1f82aa37d4ef9f84808e3061895c66c771be9ed46b2a66ca3bdd0625232128938bc6ec45f2b06cd0930ae8b289ec116fe0cc07fadf0de9dd483f167e9c5617b8abba4a630a64eab31d0531ec7b66729f7a27eb72115f0a43fe262678773497944c06e1b4c160a49b0e23669341dfe3bcecca69616a56a7ba31b611767b5d89d1dbfdd9ab53daec04767ad42d9075ef6f720eb2ce23414c268748c652477cabc621f5eacdd03bc6907ff3b91947e0c2380c1e321982ef81306cd22b01ccab81612dc6dc584e6a2d383f9294564d53cf80c9edc0585198fd2dd9b9976d8d365b25c49946731021ad68c945cefe1b895cb0e19184f38b35ee59971f7025abf9c73d490e3482c09989cf8ca395c66c140bc81b4f0e7a3ef0d198c68a308b8098dd23e49a87d227cbd1dfc0205b5d7fafff4b296cda2dd522b008f66c93bbc4de325415b70fbc6bbe835e1d8a7e4bd48375734745a723af2b2cf81e82e00a1dfaef22e08432d83a9646aa0f9d346edc66d1741b020285147b02a0bba8bebd2c67bb8b4efdb0511964799273f1eb01d66aa83fc28aaefc9e289128ce6cac89a8120f3a40c00010058e29c328a566f4200"], 0x12ec}, 0x1, 0x0, 0x0, 0x10}, 0x4011) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) [ 229.245702][ T7386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.301029][ T7386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.337696][ T7386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.362090][ T7386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.386965][ T7386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.401148][ T7386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.412138][ T7386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.430358][ T7386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.443343][ T7386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.454829][ T7386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.467942][ T7386] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.486250][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.498266][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.516489][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.530785][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.551375][ T7386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.573179][ T7386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.591571][ T7386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.615240][ T7386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.629347][ T7386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.647588][ T7386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.659387][ T7386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.688005][ T7386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.713033][ T7386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.732616][ T7386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.754979][ T7386] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.772700][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.781547][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.810805][ T8227] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 229.828322][ T8227] ref_ctr decrement failed for inode: 0x3d89 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000006564cce3 [ 229.873814][ T8227] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 229.881979][ T8227] ref_ctr decrement failed for inode: 0x3d89 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000006564cce3 01:55:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r1, 0x0) getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_emit_ethernet(0x5c, &(0x7f0000000280)={@broadcast, @multicast, @void, {@generic={0x806, "7b883ba376472559a39eea68979a2bf0f302455a02c95a51542cfcf31cc05d47f6c1698411b5193b910a0fa9818b680130768373e0219b94f7d2481c20c1d800e607df3eefb8508ff770f17e91fe"}}}, &(0x7f00000003c0)={0x0, 0x3, [0xd8d, 0x663, 0xa48, 0x719]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r3, 0x0) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x3, 0x400000) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)={0x58, 0xc, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4040}, 0x4004040) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001800)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x12ec}, 0x1, 0x0, 0x0, 0x10}, 0x4011) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) 01:55:53 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000006}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) keyctl$chown(0x4, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) dup2(r4, r5) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x0, 0x3) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x80) 01:55:53 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000006}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) keyctl$chown(0x4, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) dup2(r4, r5) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x0, 0x3) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x80) 01:55:53 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000006}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) keyctl$chown(0x4, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) dup2(r4, r5) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x0, 0x3) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x80) 01:55:53 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r3, &(0x7f0000001400)="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", 0x600) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x100f3) sendfile(r3, r4, 0x0, 0x10000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 01:55:54 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31, 0x0, @tid=r3}, &(0x7f0000000240)=0x0) timer_delete(r4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e24, @private=0xa010101}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 230.924239][ T8262] xt_l2tp: v2 doesn't support IP mode [ 231.129529][ T8262] xt_l2tp: v2 doesn't support IP mode [ 232.340233][ T8250] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 232.348651][ T8250] ref_ctr decrement failed for inode: 0x3d9e offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000007219e966 [ 232.369853][ T8250] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 232.378291][ T8250] ref_ctr decrement failed for inode: 0x3d9e offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000007219e966 01:55:56 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000200)={0x18, 0xf, 0x0, {{0x1, 0x2}}}, 0xfffffffffffffff5) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0xa00) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1c29e1ae, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x10) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000040)=[{}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0x405c5503, &(0x7f0000000080)) unshare(0x40000000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x0, 0x2, 0xffffffff}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 01:55:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xb80b0000}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) ptrace$getregset(0x4204, r4, 0x2, &(0x7f0000000180)={&(0x7f0000000040)=""/175, 0xaf}) 01:55:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r1, 0x0) getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_emit_ethernet(0x5c, &(0x7f0000000280)={@broadcast, @multicast, @void, {@generic={0x806, "7b883ba376472559a39eea68979a2bf0f302455a02c95a51542cfcf31cc05d47f6c1698411b5193b910a0fa9818b680130768373e0219b94f7d2481c20c1d800e607df3eefb8508ff770f17e91fe"}}}, &(0x7f00000003c0)={0x0, 0x3, [0xd8d, 0x663, 0xa48, 0x719]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r3, 0x0) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x3, 0x400000) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)={0x58, 0xc, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4040}, 0x4004040) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001800)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x12ec}, 0x1, 0x0, 0x0, 0x10}, 0x4011) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) 01:55:56 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31, 0x0, @tid=r3}, &(0x7f0000000240)=0x0) timer_delete(r4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e24, @private=0xa010101}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:55:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r4, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x318, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x7fffffff}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000880}, 0x4000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0x6, 0x2, [], "0b8b"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "c5b3"}]}}, &(0x7f0000000200)=""/278, 0x36, 0x116, 0x8}, 0x20) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x5, 0x0}}, {0x6, @broadcast}, 0x20, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'veth1_to_team\x00'}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x44, r7, 0x1, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="a0ea9d07aad33aab670cbe5fc90da6a0115dcd08a123171b1cfc1ef026a122f4ae66b20141cbd2899cfb5e21a38b83dce20d493b262141bf4d4c2a8e758f0a912a87d7eb7208e8d2b2643cd33b57196f13254a495aa90410abc30025", @ANYRES16=r7, @ANYBLOB="020025bd7000fddbdf250a00000030000380060002004e200000060007004e21000008000500000000001400020076657468315f746f5f626f6e64000000"], 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x40) 01:55:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@getaddr={0x14, 0x16, 0x2, 0x70bd2c, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008080}, 0xc0085) 01:55:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r2, 0x86, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000040)=r4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = shmget(0x0, 0x1000, 0x80, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_INFO(r5, 0x3, &(0x7f0000000280)=""/104) write$tun(r0, &(0x7f0000000200)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x44, 0x6, 0x0, @local, @mcast2={0x0}}}, 0x76) [ 232.858190][ T8286] tipc: Enabling not permitted [ 232.875480][ T8286] tipc: Enabling of bearer rejected, failed to enable media [ 232.911343][ T8286] BPF:[2] Invalid kind:0 01:55:56 executing program 1: ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) write$rfkill(r1, &(0x7f0000000000)={0x53, 0x2, 0x3}, 0x8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x2c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000002060102000000000000000000000000050005000200000005000400000000000800020073797a480000000005000100060000000c000300686173683a6970000f42eeebe6c6c7724f08974703028dacdf727a90ef82cc1c5db7bf64f8d2ec8f8b2554e2ed7685fd5cba71e9964e8efa65e43107dec7335e6b6c4957c073d328a9d5c5ed93eb62980464e2d688bd728c22"], 0x44}}, 0x0) r6 = socket$isdn_base(0x22, 0x3, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000001c0)=[r2, r5, r6, r7, 0xffffffffffffffff], 0x5) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x800, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000480)={{{@in=@initdev, @in=@initdev}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 232.942043][ T8289] IPVS: ftp: loaded support on port[0] = 21 01:55:56 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x20000880) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x403}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x403}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) r6 = dup3(0xffffffffffffffff, r3, 0x80000) sendmsg$NFT_BATCH(r6, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_DELSETELEM={0xaf0, 0xe, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xac0, 0x3, 0x0, 0x1, [{0xf0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_USERDATA={0xe0, 0x6, 0x1, 0x0, "e1d2d2e78fe54737b2f7d74b37f867277dfafb2f057d364052e48b93b4350ddf63e6ba3831dae1387b3e5ccb129ec2d803e2a7f564c60987a85a442d18d8a454fa610bc6c31064374b319050dd9fe38e3549091c7f32d040fd8c9d45f11370ad2f5e5725ab8dc70416d5438883e0dd3f244de6bbd0c9ef7ebe0ec0794d5694cd90e0807a6e9c0ac9111af1f520f9002b3d531d33acf66418cd60c661a7b39c2cb40ad8bc9aa75a78fd42c50e9ec2e1e8c7ed9f492bb8be7137c52eeed44a678f21555c72cbe78e9caafefe4256e38e61b94b31d478af817b4bf5ad92"}]}, {0x12c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xa88}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0xdb, 0x6, 0x1, 0x0, "acf7366b4877716e248f9ee54c0a7c814f6ab329a8d192a157099c1407dd09de30d6a949c2be0bd7f6120bc2b7bf9c6ac58a589fe8ff885883de0ba1cfc6619551456b701d6a9663e036d708dca77a893235ead87faebc670d90bc992f5f16df29e7773d6706388bda7439c6b6a6c287cc370fc5e80bae2ae0261f19ec64b8e30613a20156ae0e17a79b83ea7c2772d26095538803946f642437d06f35af69e58d1b1676720bc786a747a2a6b3489bd4893fab420f83439902cbdad9d04b12b44db813412cb55e65c18e49e0620122362b06c762cd82d3"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x2cc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0xd8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd3, 0x1, "955f471b938c2cefb27d5d3b6896c33ef86ec3266f9349aece2e50ab46e15a9900cf49f4b5d94d75dbd5b2a59a03a82397af4079fbe62bea0843d5077a99cf427e650992e65b8d21b9962057dacba4dd9e9f900274e306804ec8e0956d59dc692b56c69a8616fd148d2991a2688492135edc65dc8612e8cd6ebdc89e0e8d8e204dc8c8ed731097911e85b28adb2ade3c6e81699e8dbf2e6be21064289d8c60a88cebece32a519c0415966480a0393c4360b1b8031d4c676f5ffdda459c74419fc37c5d7cfcfdb480bad0a499564f4b"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xfffffffffffffff7}, @NFTA_SET_ELEM_USERDATA={0x9f, 0x6, 0x1, 0x0, "b8dec1f6d6c71af096f2676e166aae88935c4971a8b18f572c0beccd8582d297bd35a873d351fd63b4e16b3286cf25e49454e18e0dfe2ff4accd70a68ed54314e532a3c1a43755986a89681ddd369164d2d7f2386c93bd7d2330c561a3eba0e195b999bd1ce104db526fbb2cd3e65b7a037afad9d86029d93e6a175cc6c421d5f4b7b32c79b7edaa0bc394d91ad9f2b7a3fdc1b1e60294383721e6"}, @NFTA_SET_ELEM_DATA={0x5c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_KEY={0xd4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x52, 0x1, "2f7f158cdc13dcdd67320d0ba08fdb25610e54b819322a9392f20ea00447ce31f9999d33ae2fbe1a37714005e2484487373cc93d1d489a7b85ea7a6b0285ced3bf64cb7f2111961c7343815fd94d"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x8000000000000003}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x36, 0x1, "eb36a0b1c014f1aad8494fc67c025b52f3664b72bb3541ddd52c4948d1b758b0ab24c3962454e8c6a0696c220ef8088e155d"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}]}, {0x44, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_USERDATA={0x37, 0x6, 0x1, 0x0, "7cc32b589ea85f891fa941edc49f74de7bb70465aa78bbd5d11da6048f103a4d3213d2a7a17417da236e067d4afcf9de133fa7"}]}, {0x590, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x90, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1a, 0x1, "f76d899d73a5fb6219bce9357fcb49a7caace178489d"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_SET_ELEM_KEY={0x1fc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf7, 0x1, "e26425e8cddeb7057206a001a14e3954713b1c80fade1ea90d482079e91e0a786be951a87e47ac8598c4e231f3e87bb9a8c955ae679c16bbc57835a3328135435347ff51a15a5f9751e8dc47666d27d062591ce350548e10cd416ecb4dab207966e5f199a53033f1171ab5f38f9d67c81a6fb854182d3fe8e3d33297e1c8da84c8ee79accbbf51ad38acb43d48f834eefabb8ffa423ccb9c643ddf58851567a213f3c838068d3c0dc3318f05d137541ac2eaeb0b0ba23b9248534443d2124877f2a9a227546b397d55b81edd18dc3d05ddf284e97d5f1e5d434fba236eba92531165aabcdc59b3f983fa237d67894b9aeb5c9a"}, @NFTA_DATA_VALUE={0xff, 0x1, "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"}]}, @NFTA_SET_ELEM_KEY_END={0x24c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd6, 0x1, "f265983e12351b36ba53178b27c0f447547efa10aeb1071fbb18e5de9ef71db5fdae6e912cc7ea60d29c200351e6ac0272169906371424e3e7aac968561f00cfa0cbab924390e3ad9da93d795c9e993fbc22e07b081e109cd71d701ee1ce1860683d984e1ba2cf154e056a3fc0cb317bf45497bc9c4ac9766432833a91d848804c4ba8e491818efb7f5083f43261056d9a1ae46940c28ce2ebc0ad9c64f2ee833dc6c2c6f9d9d38fd9b948e941ff2716e5f4ef54c87b9a3fa68a1758ec96b8e12999c7295c23c4964db64cd66a6d5a5ef139"}, @NFTA_DATA_VALUE={0xa3, 0x1, "feca9bb152b322e7ea713ed1883420a219fc0cb6701d8f51d3f173eb7468497f08b3ab84b9b70d8af79c13b7f4d46d8e1847a245b590514d95dd51a349b570ae7e0e985b5e3a086c3afd2021641aea85757436c2f67b342292f033580f8ce648a3225644720b78ff13d7c056e291c71d67e2ce47d0df6a9bbafd6598106ca63fa97ba4997e49d530bc054d475054278c8fd47d48b0f193d78f14e0da8082fc"}, @NFTA_DATA_VALUE={0xca, 0x1, "30ee2a34310fd54e2e455b63f3da7d00837032589391b5fd364fdde13b8f1bf08f723096719514375bdc4f5ec0d63f2dd178c6f6a31485de09b4d15817d8c4e16882409020965bff96d284a26732d196f5771a3865ac010bd20a513710f5c55f1f5faaedac12d609e244f717f6fb0c6a929da1a95fc9bd4480bcf20ebbd79db7b5a02a23446a9af7a34191289553961b227ac160875307489a0a0825fb2273384c671b46d47f411400d06716987f83a3c15c8b315fba95f05afb3bdded9b5a1c59556b068322"}]}, @NFTA_SET_ELEM_KEY_END={0xb4, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5e, 0x1, "ef214b92c6088763e5dd31a7c7274303b25c00533b78cd2ba26093c007cc59739129aeb616fbf95774e3a474b21c40cda69186fea60ca26ae3cea8263fc7f372326041ce3747e973112d052d5c309c005311fd0326d545e0e4ec"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x2c, 0xe, 0xa, 0x3, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x1c, 0x9, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x11}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0xa0f7df0fd2c05c2e, 0x0, 0x0, {0xc, 0x0, 0x1}, @NFT_OBJECT_CT_EXPECT=@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}}], {0x14}}, 0xb80}, 0x1, 0x0, 0x0, 0x400}, 0x11) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e22, 0x7, @mcast2, 0x6}, {0xa, 0x4e23, 0x2, @loopback, 0xf68}, 0x8, [0x200, 0x3, 0x8001, 0x10001, 0xfffffffc, 0xfffffff7, 0x4, 0x1f]}, 0x5c) socketpair(0xb, 0x80000, 0x10000, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000280)={0x6, &(0x7f0000000240)=[{0x6, 0x4b, 0x95, 0x3ff}, {0x7, 0x2d, 0x8, 0x4}, {0x101, 0xff, 0x1, 0x5}, {0x8000, 0x5, 0x7f}, {0x3400, 0x0, 0x7, 0x4}, {0x3ff, 0xb4, 0x0, 0x8000}]}, 0x10) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r8, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0xfffffffffffffffc) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) [ 233.317068][ T8309] syz-executor.1 (8309) used greatest stack depth: 22896 bytes left 01:55:56 executing program 1: ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) write$rfkill(r1, &(0x7f0000000000)={0x53, 0x2, 0x3}, 0x8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x2c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000002060102000000000000000000000000050005000200000005000400000000000800020073797a480000000005000100060000000c000300686173683a6970000f42eeebe6c6c7724f08974703028dacdf727a90ef82cc1c5db7bf64f8d2ec8f8b2554e2ed7685fd5cba71e9964e8efa65e43107dec7335e6b6c4957c073d328a9d5c5ed93eb62980464e2d688bd728c22"], 0x44}}, 0x0) r6 = socket$isdn_base(0x22, 0x3, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000001c0)=[r2, r5, r6, r7, 0xffffffffffffffff], 0x5) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x800, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000480)={{{@in=@initdev, @in=@initdev}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 233.428498][ T8282] xt_l2tp: v2 doesn't support IP mode 01:55:56 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31, 0x0, @tid=r3}, &(0x7f0000000240)=0x0) timer_delete(r4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e24, @private=0xa010101}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 233.583895][ T8281] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 233.591996][ T8281] ref_ctr decrement failed for inode: 0x3da5 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000978bbc59 [ 233.637800][ T8281] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 233.652325][ T8281] ref_ctr decrement failed for inode: 0x3da5 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000978bbc59 [ 233.741388][ T8330] xt_l2tp: v2 doesn't support IP mode 01:55:57 executing program 1: ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) write$rfkill(r1, &(0x7f0000000000)={0x53, 0x2, 0x3}, 0x8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x2c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000002060102000000000000000000000000050005000200000005000400000000000800020073797a480000000005000100060000000c000300686173683a6970000f42eeebe6c6c7724f08974703028dacdf727a90ef82cc1c5db7bf64f8d2ec8f8b2554e2ed7685fd5cba71e9964e8efa65e43107dec7335e6b6c4957c073d328a9d5c5ed93eb62980464e2d688bd728c22"], 0x44}}, 0x0) r6 = socket$isdn_base(0x22, 0x3, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000001c0)=[r2, r5, r6, r7, 0xffffffffffffffff], 0x5) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x800, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000480)={{{@in=@initdev, @in=@initdev}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 01:55:59 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x102) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x9, @private2={0xfc, 0x2, [], 0x1}, 0x5}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 01:55:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_j1939(0x1d, 0x2, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) bind$can_j1939(r2, &(0x7f0000000240), 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000180)={0x5000, 0x2000}) r7 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f0000000100)="c225cdf4691dff30a4", 0x9, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)={r8, 0xcfe3, 0x7, [0x0, 0x5, 0x401, 0xa666, 0xe27, 0x8, 0x4]}, &(0x7f0000000080)=0x16) close(r2) 01:55:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000140)=0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x8001, 0x80000001}, 0x14) shutdown(r0, 0x2) 01:55:59 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31, 0x0, @tid=r3}, &(0x7f0000000240)=0x0) timer_delete(r4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e24, @private=0xa010101}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:55:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) r3 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000280)={0x9f0000, 0x5, 0x400, r4, 0x0, &(0x7f0000000240)={0x9c090c, 0x8, [], @p_u16=&(0x7f0000000200)=0x80}}) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b139588c1b6a238e3c4ad8aaf50c71a903efb4ed6f"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f00000000c0)={@private0={0xfc, 0x0, [], 0x1}, r6}, 0x14) 01:55:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r2, 0x86, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000040)=r4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = shmget(0x0, 0x1000, 0x80, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_INFO(r5, 0x3, &(0x7f0000000280)=""/104) write$tun(r0, &(0x7f0000000200)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x44, 0x6, 0x0, @local, @mcast2={0x0}}}, 0x76) 01:55:59 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="459f67be0c39be30f7cf45d294053af748d5db659892bfb2445b941733b42909f309a620e6e28c48b71365ec35938ec211a5fdef04744bac4a6bb7d8502e3ab54db7c66c5d3c9960aa96d1b05814ab"]) chdir(&(0x7f00000000c0)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80), 0x5e, 0x4000000) getsockopt$inet6_opts(r1, 0x29, 0xaae8d03fdbbb9907, &(0x7f0000000040)=""/59, &(0x7f0000000080)=0x3b) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:55:59 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x4, 0x6}, {0x6, 0x2}]}, 0x14, 0x1) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:55:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000140)=0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x8001, 0x80000001}, 0x14) shutdown(r0, 0x2) [ 236.442105][ T8375] xt_l2tp: v2 doesn't support IP mode [ 236.455113][ T8395] tmpfs: Unknown parameter 'EŸg¾ 9¾0÷ÏEÒ”:÷HÕÛe˜’¿²D[”3´) ó ¦ æâŒH·eì5“ŽÂ¥ýïtK¬Jk·ØP.:µM·Æl]<™`ª–Ñ°X«' 01:56:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0xee00) ioctl$DRM_IOCTL_GET_CLIENT(r5, 0xc0286405, &(0x7f0000000040)={0x2, 0x3, {r6}, {r8}, 0x1, 0x1000}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff8d) connect$pptp(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 236.788263][ T8409] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 236.827333][ T8392] device bridge1 entered promiscuous mode 01:56:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) r3 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000280)={0x9f0000, 0x5, 0x400, r4, 0x0, &(0x7f0000000240)={0x9c090c, 0x8, [], @p_u16=&(0x7f0000000200)=0x80}}) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b139588c1b6a238e3c4ad8aaf50c71a903efb4ed6f"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f00000000c0)={@private0={0xfc, 0x0, [], 0x1}, r6}, 0x14) 01:56:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs_stats\x00') getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) ioctl$HIDIOCGFIELDINFO(0xffffffffffffffff, 0xc038480a, &(0x7f0000000000)={0x3, 0x1, 0x3, 0x4, 0x80, 0xab29, 0x9, 0x0, 0x5, 0x8f, 0x4, 0x9, 0x6, 0x8}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x29a401, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r2, 0x800c5012, &(0x7f0000000100)) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0xee00) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r5) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, 0x0, r4, r5, 0x1e6, 0x55}, 0x0, 0x0, 0x4, 0xffffffff, 0x4, 0x9, 0xe1, 0x5, 0x4, 0x1a1, r6, r7}) [ 237.179478][ T28] audit: type=1800 audit(1592099760.566:7): pid=8424 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 [ 237.236627][ T8395] tmpfs: Unknown parameter 'EŸg¾ 9¾0÷ÏEÒ”:÷HÕÛe˜’¿²D[”3´) ó ¦ æâŒH·eì5“ŽÂ¥ýïtK¬Jk·ØP.:µM·Æl]<™`ª–Ñ°X«' 01:56:00 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x64}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000080)="ff04", 0xe) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20040020}, 0xc, &(0x7f00000006c0)={&(0x7f0000000280)={0x438, 0x3f3, 0x324, 0x70bd2a, 0x25dfdbfe, {0x1, 0x2, 0x35, [0x1, 0x2, 0x8, 0x1000000, 0x7, 0x1, 0x1ff, 0xdf, 0x2, 0x4, 0x2, 0x800, 0x8, 0x5, 0x3, 0x5, 0x80000001, 0x5, 0x8000, 0x7, 0xa044, 0x0, 0x3, 0xfcf, 0xf05, 0x2, 0x757, 0x8, 0x7, 0x9, 0x7, 0x5, 0x5, 0x3, 0x63c, 0x0, 0x8, 0x1, 0x9, 0x8498, 0x0, 0x6, 0x2, 0xd76b, 0xa8c, 0x20, 0x3f, 0x8, 0x553, 0x5, 0x5, 0x7, 0x37e3, 0x7, 0x5, 0x6, 0x101, 0x1d, 0x3ff, 0x8001, 0x800, 0x4, 0x7ff, 0x200], [0xb2, 0x6, 0x0, 0x6, 0x2, 0x100, 0xfffffffe, 0xb6, 0x8, 0x40, 0x100, 0x54000000, 0x8, 0x6, 0x8, 0x6, 0x0, 0x7, 0x2a, 0x8, 0x8000, 0x6, 0x0, 0x8000, 0x4, 0x1000, 0x0, 0x9, 0x101, 0x80000000, 0x0, 0x40, 0x8, 0x1, 0x7, 0x77e5, 0x200, 0x6, 0xffffffff, 0x9717b51, 0x7, 0x5, 0x80000001, 0x1, 0xffff, 0x80000000, 0x0, 0x1000, 0x1, 0x7, 0x3, 0x5, 0x8, 0x3, 0x8001000, 0x8000, 0x1ff, 0xfff, 0x98e, 0xf4, 0xffffffff, 0x5, 0x8ef2af40, 0x8001], [0xfffffff7, 0xb06, 0x77ee, 0x1b, 0x1c7, 0xfffffffb, 0x3, 0x1c0, 0xff, 0x5, 0x1, 0x4, 0x3, 0x0, 0x80000000, 0x3, 0x0, 0x8000, 0x81, 0x4, 0x4, 0x7, 0x4, 0xfff, 0x2, 0x28, 0x7fffffff, 0x1, 0x9, 0x131e, 0x1, 0x8, 0x2, 0x10001, 0x0, 0x8000, 0x1, 0x6, 0xab, 0x1, 0x5b, 0xb20, 0x2, 0x8, 0x3, 0x7, 0x7f, 0x17, 0x400, 0x9, 0x7fffffff, 0x7ff, 0x7, 0x1f, 0x2, 0x80, 0x8000, 0x6, 0x1, 0x7, 0x5, 0x4, 0x67, 0x5], [0x2, 0x0, 0x1, 0x9, 0x8, 0x5, 0xffff4c04, 0xa6d, 0x8, 0xffffffff, 0xff, 0x8, 0x7ff, 0x80, 0x2, 0x2, 0x81, 0x2, 0x7fffffff, 0x7, 0x9, 0x4, 0xffffff81, 0x0, 0x1ff, 0xeed517b, 0x0, 0x7, 0x3, 0x1ff, 0x5, 0x0, 0x0, 0x2d1, 0x469, 0x1, 0x2cb5870e, 0xff, 0x8, 0xd1, 0x8, 0x3, 0x4, 0x10001, 0x1, 0x2, 0x3, 0x1, 0x100, 0x5, 0x7fffffff, 0x8, 0x5, 0xb40, 0x61, 0x8001, 0x5, 0xf01, 0x7fffffff, 0x0, 0x800, 0xfff, 0x80000000], 0x17, ['-(]\x00', '[[-&\\!^\xba/..;$\x00', 'syz1\x00']}, [""]}, 0x438}, 0x1, 0x0, 0x0, 0x4000004}, 0x4040844) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000140)={0x3, 0x7fff, {r3}, {r4}, 0xbd, 0x3ff}) 01:56:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = pidfd_getfd(0xffffffffffffffff, r5, 0x0) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x10400, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000000140)=r7) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x7, 0x1000, 0x7, 0x7, 0x3, 0x5e28, 0x30}, 0x1c) r8 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r9, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:56:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)={0x0, "d5beb8"}, 0x6) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000140)) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) chown(0x0, 0x0, 0x0) getpriority(0x0, 0x0) process_vm_readv(0x0, &(0x7f0000002600)=[{&(0x7f0000003400)=""/107, 0x6b}, {&(0x7f0000001bc0)=""/9, 0x9}, {&(0x7f0000003480)=""/233, 0xe9}], 0x3, &(0x7f0000003740)=[{&(0x7f0000003580)=""/1, 0x1}, {&(0x7f00000035c0)=""/193, 0xc1}, {0x0}], 0x3, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="66e199883a642f719e1ee23ad675e783ec30a52875d2e80780e1b1bfc1f410977a43717f8aeb10673d660783c85b64ccc210090a3785c38d1f1850ab94eaf65f0601ca816367de1cd26de24d745215f99354ff7aa9277ba07189a28f4ef1d113f8146dadcdad3aeeda42703bdd0b22d7bb83fc33cbcea8e07ee2881be804ca969036e533b2b765e5037b983d64275c83f4781a2ac8991432f2e77d950fcfa0271266a72b57cd8dbabd7555bf4b3491b56cf3ef46041aba4c23f5a72e9626b4ff267c30f8d62c34c5f634ebc7f9682205891d02618a9a0000000400000000000000", @ANYRESDEC=0x0, @ANYBLOB="3c7e06", @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB="fde909726c5a7a54f4d8a13b0b43a05e3060ae3f203984cff46edde6308e7c5e55a9eae20000872b964d3b06e80a06a87d9b50646e5a0a9c30c51e7dec08246f1d76ef8ab0579a93805e496cc4462fde62ef68f002b8b1940138d437dc"]) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000340)=""/106) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,work,0\x00'/47]) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 237.805868][ T8449] 9pnet_virtio: no channels available for device 127.0.0.1 [ 237.898167][ T8444] overlayfs: unrecognized mount option "work" or missing value [ 237.938697][ T8444] 9pnet_virtio: no channels available for device 127.0.0.1 [ 237.948329][ T8452] overlayfs: unrecognized mount option "work" or missing value 01:56:01 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31, 0x0, @tid=r3}, &(0x7f0000000240)=0x0) timer_delete(r4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:01 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:01 executing program 1: r0 = openat$null(0xffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000200)={0x18, 0xf, 0x0, {{0x1, 0x2}}}, 0xfffffffffffffff5) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0xa00) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1c29a1ae, 0x9}, 0x2400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x10) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000003c0)={0x1, 0x0, &(0x7f0000000180)=""/88, &(0x7f0000000280)=""/21, &(0x7f00000002c0)=""/225, 0x1000}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0x405c5503, &(0x7f0000000080)={0x1c}) unshare(0x40000000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x0, 0x2, 0xffffffff}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="3000000010003904000000000000ac092b060000", @ANYRES32=0x0, @ANYBLOB="00000000100012800800010069740004000280ba6ce50d8cf22d9c32ec35aa6d1b8cb724d8dc040000000000000057dab23dbaaf8162a831e76019d8c6cfd71c0500000000000000"], 0x30}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000040)=0x0) sched_getaffinity(r5, 0x8, &(0x7f00000000c0)) 01:56:01 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x64}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000080)="ff04", 0xe) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20040020}, 0xc, &(0x7f00000006c0)={&(0x7f0000000280)={0x438, 0x3f3, 0x324, 0x70bd2a, 0x25dfdbfe, {0x1, 0x2, 0x35, [0x1, 0x2, 0x8, 0x1000000, 0x7, 0x1, 0x1ff, 0xdf, 0x2, 0x4, 0x2, 0x800, 0x8, 0x5, 0x3, 0x5, 0x80000001, 0x5, 0x8000, 0x7, 0xa044, 0x0, 0x3, 0xfcf, 0xf05, 0x2, 0x757, 0x8, 0x7, 0x9, 0x7, 0x5, 0x5, 0x3, 0x63c, 0x0, 0x8, 0x1, 0x9, 0x8498, 0x0, 0x6, 0x2, 0xd76b, 0xa8c, 0x20, 0x3f, 0x8, 0x553, 0x5, 0x5, 0x7, 0x37e3, 0x7, 0x5, 0x6, 0x101, 0x1d, 0x3ff, 0x8001, 0x800, 0x4, 0x7ff, 0x200], [0xb2, 0x6, 0x0, 0x6, 0x2, 0x100, 0xfffffffe, 0xb6, 0x8, 0x40, 0x100, 0x54000000, 0x8, 0x6, 0x8, 0x6, 0x0, 0x7, 0x2a, 0x8, 0x8000, 0x6, 0x0, 0x8000, 0x4, 0x1000, 0x0, 0x9, 0x101, 0x80000000, 0x0, 0x40, 0x8, 0x1, 0x7, 0x77e5, 0x200, 0x6, 0xffffffff, 0x9717b51, 0x7, 0x5, 0x80000001, 0x1, 0xffff, 0x80000000, 0x0, 0x1000, 0x1, 0x7, 0x3, 0x5, 0x8, 0x3, 0x8001000, 0x8000, 0x1ff, 0xfff, 0x98e, 0xf4, 0xffffffff, 0x5, 0x8ef2af40, 0x8001], [0xfffffff7, 0xb06, 0x77ee, 0x1b, 0x1c7, 0xfffffffb, 0x3, 0x1c0, 0xff, 0x5, 0x1, 0x4, 0x3, 0x0, 0x80000000, 0x3, 0x0, 0x8000, 0x81, 0x4, 0x4, 0x7, 0x4, 0xfff, 0x2, 0x28, 0x7fffffff, 0x1, 0x9, 0x131e, 0x1, 0x8, 0x2, 0x10001, 0x0, 0x8000, 0x1, 0x6, 0xab, 0x1, 0x5b, 0xb20, 0x2, 0x8, 0x3, 0x7, 0x7f, 0x17, 0x400, 0x9, 0x7fffffff, 0x7ff, 0x7, 0x1f, 0x2, 0x80, 0x8000, 0x6, 0x1, 0x7, 0x5, 0x4, 0x67, 0x5], [0x2, 0x0, 0x1, 0x9, 0x8, 0x5, 0xffff4c04, 0xa6d, 0x8, 0xffffffff, 0xff, 0x8, 0x7ff, 0x80, 0x2, 0x2, 0x81, 0x2, 0x7fffffff, 0x7, 0x9, 0x4, 0xffffff81, 0x0, 0x1ff, 0xeed517b, 0x0, 0x7, 0x3, 0x1ff, 0x5, 0x0, 0x0, 0x2d1, 0x469, 0x1, 0x2cb5870e, 0xff, 0x8, 0xd1, 0x8, 0x3, 0x4, 0x10001, 0x1, 0x2, 0x3, 0x1, 0x100, 0x5, 0x7fffffff, 0x8, 0x5, 0xb40, 0x61, 0x8001, 0x5, 0xf01, 0x7fffffff, 0x0, 0x800, 0xfff, 0x80000000], 0x17, ['-(]\x00', '[[-&\\!^\xba/..;$\x00', 'syz1\x00']}, [""]}, 0x438}, 0x1, 0x0, 0x0, 0x4000004}, 0x4040844) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000140)={0x3, 0x7fff, {r3}, {r4}, 0xbd, 0x3ff}) 01:56:01 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x64}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000080)="ff04", 0xe) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20040020}, 0xc, &(0x7f00000006c0)={&(0x7f0000000280)={0x438, 0x3f3, 0x324, 0x70bd2a, 0x25dfdbfe, {0x1, 0x2, 0x35, [0x1, 0x2, 0x8, 0x1000000, 0x7, 0x1, 0x1ff, 0xdf, 0x2, 0x4, 0x2, 0x800, 0x8, 0x5, 0x3, 0x5, 0x80000001, 0x5, 0x8000, 0x7, 0xa044, 0x0, 0x3, 0xfcf, 0xf05, 0x2, 0x757, 0x8, 0x7, 0x9, 0x7, 0x5, 0x5, 0x3, 0x63c, 0x0, 0x8, 0x1, 0x9, 0x8498, 0x0, 0x6, 0x2, 0xd76b, 0xa8c, 0x20, 0x3f, 0x8, 0x553, 0x5, 0x5, 0x7, 0x37e3, 0x7, 0x5, 0x6, 0x101, 0x1d, 0x3ff, 0x8001, 0x800, 0x4, 0x7ff, 0x200], [0xb2, 0x6, 0x0, 0x6, 0x2, 0x100, 0xfffffffe, 0xb6, 0x8, 0x40, 0x100, 0x54000000, 0x8, 0x6, 0x8, 0x6, 0x0, 0x7, 0x2a, 0x8, 0x8000, 0x6, 0x0, 0x8000, 0x4, 0x1000, 0x0, 0x9, 0x101, 0x80000000, 0x0, 0x40, 0x8, 0x1, 0x7, 0x77e5, 0x200, 0x6, 0xffffffff, 0x9717b51, 0x7, 0x5, 0x80000001, 0x1, 0xffff, 0x80000000, 0x0, 0x1000, 0x1, 0x7, 0x3, 0x5, 0x8, 0x3, 0x8001000, 0x8000, 0x1ff, 0xfff, 0x98e, 0xf4, 0xffffffff, 0x5, 0x8ef2af40, 0x8001], [0xfffffff7, 0xb06, 0x77ee, 0x1b, 0x1c7, 0xfffffffb, 0x3, 0x1c0, 0xff, 0x5, 0x1, 0x4, 0x3, 0x0, 0x80000000, 0x3, 0x0, 0x8000, 0x81, 0x4, 0x4, 0x7, 0x4, 0xfff, 0x2, 0x28, 0x7fffffff, 0x1, 0x9, 0x131e, 0x1, 0x8, 0x2, 0x10001, 0x0, 0x8000, 0x1, 0x6, 0xab, 0x1, 0x5b, 0xb20, 0x2, 0x8, 0x3, 0x7, 0x7f, 0x17, 0x400, 0x9, 0x7fffffff, 0x7ff, 0x7, 0x1f, 0x2, 0x80, 0x8000, 0x6, 0x1, 0x7, 0x5, 0x4, 0x67, 0x5], [0x2, 0x0, 0x1, 0x9, 0x8, 0x5, 0xffff4c04, 0xa6d, 0x8, 0xffffffff, 0xff, 0x8, 0x7ff, 0x80, 0x2, 0x2, 0x81, 0x2, 0x7fffffff, 0x7, 0x9, 0x4, 0xffffff81, 0x0, 0x1ff, 0xeed517b, 0x0, 0x7, 0x3, 0x1ff, 0x5, 0x0, 0x0, 0x2d1, 0x469, 0x1, 0x2cb5870e, 0xff, 0x8, 0xd1, 0x8, 0x3, 0x4, 0x10001, 0x1, 0x2, 0x3, 0x1, 0x100, 0x5, 0x7fffffff, 0x8, 0x5, 0xb40, 0x61, 0x8001, 0x5, 0xf01, 0x7fffffff, 0x0, 0x800, 0xfff, 0x80000000], 0x17, ['-(]\x00', '[[-&\\!^\xba/..;$\x00', 'syz1\x00']}, [""]}, 0x438}, 0x1, 0x0, 0x0, 0x4000004}, 0x4040844) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000140)={0x3, 0x7fff, {r3}, {r4}, 0xbd, 0x3ff}) [ 238.480325][ T8463] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 238.501140][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 238.536171][ T8463] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:02 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 238.611785][ T8466] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 238.623221][ T8468] xt_l2tp: v2 doesn't support IP mode [ 238.744285][ T8493] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 238.759018][ T8470] IPVS: ftp: loaded support on port[0] = 21 [ 238.788751][ T8493] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:02 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 238.853871][ T8496] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:56:02 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41308}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x401, 0x0, &(0x7f00000007c0), 0x100488, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000640)={0x0, 0x800}, 0x8) bind$unix(0xffffffffffffffff, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 238.944776][ T42] tipc: TX() has been purged, node left! 01:56:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'veth1_to_team\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) [ 239.014175][ T8501] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 239.038856][ T8501] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:02 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="93010d1b0ed20302a1", 0x9}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) kexec_load(0x2bd, 0x1, &(0x7f0000000280)=[{&(0x7f0000000180)="d8c68cf6ad30829ebde2433ac3f1c5c6074fcb751cbba06f3f6c97d8b86612d725c5173d0865b6c938467af2a282fada03d8f08895a1ca7f02b27d054aa9bb135eee7cd60f0cd468cf7d36e6e2f62d01ef437b6fc3ac79c79c7698b7d205ffc3ff066ee207a3427d97fb791212f5dc526250cc3e4f49fe25e46cb9ecbe18d54dec9fbb9337e0675b7e98ef6152164c53fb3999bce4ec9310c2b294a81c53e941168b35af693321b2a2b454f5232df5ea318358b910a25a38358de9d3af4859397aed7b78efc58489d88abbb728daed0e3061398fc6e1b740b2e58f", 0xdb, 0x8, 0x80}], 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0xcc4}}], 0x210, 0x0, 0x0) 01:56:02 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000200)='syH\x19eXem0md5sum$\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1) r2 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0xfffffffffffffffa, 0x100) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000080)={0x5, 0x416, 0x2}) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RUNLINKAT(r4, &(0x7f0000000140)={0x7, 0x4d, 0x1}, 0x7) prctl$PR_SET_DUMPABLE(0x4, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$pppl2tp(r5, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x3, 0x0, 0x0, {0xa, 0x4e22, 0x6, @loopback, 0x6}}}, 0x3a) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') ioctl$SNDRV_PCM_IOCTL_RESET(r6, 0x4141, 0x0) [ 239.243267][ T8512] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 239.319332][ T8516] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 239.368943][ T8516] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 239.452859][ T8514] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:56:04 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31, 0x0, @tid=r3}, &(0x7f0000000240)=0x0) timer_delete(r4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f00000001c0)=@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, 0x8) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x41, &(0x7f0000000040)=""/65}, 0x0, &(0x7f0000000200)=""/179, 0x5, 0x0, 0x3, &(0x7f0000000180)}) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000480)) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) sendmsg$rds(r0, &(0x7f0000002600)={&(0x7f0000000340)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000380)=""/235, 0xeb}, {&(0x7f0000002640)=""/4099, 0x1000}, {&(0x7f0000001480)=""/136, 0x88}], 0x3, &(0x7f00000025c0)=[@rdma_map={0x6d, 0x114, 0x3, {{&(0x7f0000001580)=""/4096, 0x1000}, &(0x7f0000002580)}}], 0x30, 0x90}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000004c0)={0x9, 0x3, 0x4, 0x80000, 0x7, {0x0, 0xea60}, {0x3, 0xc, 0x20, 0x4, 0x1, 0x80, "5bdd8ec7"}, 0x8000, 0x0, @fd=r4, 0x4, 0x0, r2}) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000580)) ioctl$SNDRV_PCM_IOCTL_PAUSE(r5, 0x40044145, &(0x7f0000000540)=0x100) dup(r3) [ 240.972329][ T8537] xt_l2tp: v2 doesn't support IP mode 01:56:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="24000000110003041dfffd946f6105000200000a1f0000030067080008001e0004000000280000001100ffffba16a0aaab06af1f0000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x48c0e2, 0x0) 01:56:06 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:06 executing program 5: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="1020f5f29008070014000000030000000c00000009", 0x15, 0x1400}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) 01:56:06 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31, 0x0, @tid=r3}, &(0x7f0000000240)) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f00000001c0)=@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, 0x8) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x41, &(0x7f0000000040)=""/65}, 0x0, &(0x7f0000000200)=""/179, 0x5, 0x0, 0x3, &(0x7f0000000180)}) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000480)) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) sendmsg$rds(r0, &(0x7f0000002600)={&(0x7f0000000340)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000380)=""/235, 0xeb}, {&(0x7f0000002640)=""/4099, 0x1000}, {&(0x7f0000001480)=""/136, 0x88}], 0x3, &(0x7f00000025c0)=[@rdma_map={0x6d, 0x114, 0x3, {{&(0x7f0000001580)=""/4096, 0x1000}, &(0x7f0000002580)}}], 0x30, 0x90}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000004c0)={0x9, 0x3, 0x4, 0x80000, 0x7, {0x0, 0xea60}, {0x3, 0xc, 0x20, 0x4, 0x1, 0x80, "5bdd8ec7"}, 0x8000, 0x0, @fd=r4, 0x4, 0x0, r2}) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000580)) ioctl$SNDRV_PCM_IOCTL_PAUSE(r5, 0x40044145, &(0x7f0000000540)=0x100) dup(r3) [ 243.291130][ T8558] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 243.291916][ T8552] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 243.328233][ T8553] xt_l2tp: v2 doesn't support IP mode 01:56:06 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 243.412437][ T8552] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 243.455298][ T8552] F2FS-fs (loop5): Invalid log sectorsize (20) 01:56:06 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 243.519902][ T8552] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 01:56:07 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 243.652747][ T8552] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 243.673835][ T8552] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 243.697608][ T8574] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 243.707978][ T8574] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:07 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a50104ad3279f601", 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000040)=""/37, &(0x7f0000000140)=0x25) r2 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)="3e8281d251a80d6e3008380a661d33c0400f8dcad66f9994432631c4cafbc7", 0x1f}], 0x17e}}], 0x3204257417b757c, 0x0) [ 243.764029][ T8552] F2FS-fs (loop5): Invalid log sectorsize (20) [ 243.770222][ T8552] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 01:56:07 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 243.862483][ T8577] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) 01:56:07 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x403}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) fcntl$dupfd(r1, 0x406, r2) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$int_in(r6, 0x5421, &(0x7f00000000c0)) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000140)='\xa4\a>?\xbb\x02=\x11\x9e\xf4I7\xa8\x11\x18\xed\f\x16\xb1WW\t\x00,\x9c\xb6\xad5E\x95U\xb8X\x11SE8\xa5\xf6V\xbd1)\xe1>P\r.\x19\xce\x1f\xa7\x11I\xc3\xdb\xd4\xc8\xdd\x18Yt\x12\xda4\xcb\xb1\xfeX\x84\xcc+WP\xf6n\'7v\xeaQ[\xe2\xa5\x986k\x03\xc7\xb96\x80\xe9\xbbfE\xba\xf9\x85o8E\x84\xf3p\xb5\xfd\xf6C\xdag\x8f$aN\xac\x0f\'\x19\x1e\x9eUq\xae\xa1\xaa\xf9\xfc\xcc\xd3\xc1\"\x05\xb5\x8co>D?.\x8a\xa7\xba\x8c\x04\x1d\xc1e\x81\x94\xe0\x83oK\xdfi(|O\xa8\x9e\x99_\x7f1\xf6,\x9d3E\x7f\xfa\x04\xe0\x1bv\xef\xb1\xae\x82\xab\x9a[tu\xc2o', 0xbb) [ 243.934057][ T8577] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 243.966815][ T8585] xt_l2tp: v2 doesn't support IP mode 01:56:07 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000340)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_sock_diag(0x10, 0x3, 0x4) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB="f6ff0900", @ANYRES32=r3, @ANYBLOB], 0x44}}, 0x0) 01:56:07 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 244.203316][ T8595] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:56:07 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:07 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x403}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) fcntl$dupfd(r1, 0x406, r2) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$int_in(r6, 0x5421, &(0x7f00000000c0)) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000140)='\xa4\a>?\xbb\x02=\x11\x9e\xf4I7\xa8\x11\x18\xed\f\x16\xb1WW\t\x00,\x9c\xb6\xad5E\x95U\xb8X\x11SE8\xa5\xf6V\xbd1)\xe1>P\r.\x19\xce\x1f\xa7\x11I\xc3\xdb\xd4\xc8\xdd\x18Yt\x12\xda4\xcb\xb1\xfeX\x84\xcc+WP\xf6n\'7v\xeaQ[\xe2\xa5\x986k\x03\xc7\xb96\x80\xe9\xbbfE\xba\xf9\x85o8E\x84\xf3p\xb5\xfd\xf6C\xdag\x8f$aN\xac\x0f\'\x19\x1e\x9eUq\xae\xa1\xaa\xf9\xfc\xcc\xd3\xc1\"\x05\xb5\x8co>D?.\x8a\xa7\xba\x8c\x04\x1d\xc1e\x81\x94\xe0\x83oK\xdfi(|O\xa8\x9e\x99_\x7f1\xf6,\x9d3E\x7f\xfa\x04\xe0\x1bv\xef\xb1\xae\x82\xab\x9a[tu\xc2o', 0xbb) [ 244.321636][ T8600] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:56:09 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xc89f71db305a1ec2, 0x10010, r0, 0x70f2f000) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7o\x80\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') 01:56:09 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = dup2(r1, r1) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/232) dup3(r0, r3, 0x0) 01:56:09 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:09 executing program 5: socket$inet6(0xa, 0xa, 0x87) syz_emit_ethernet(0x76, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6000000000402b00fe8000000000000000000000000000aafe8000000000000000000000000000aa870200000000000001020000000100070800000000000000000001"], 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0xa254, 0x2) 01:56:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:56:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 245.910131][ T8627] xt_l2tp: v2 doesn't support IP mode [ 245.935301][ T8631] device lo entered promiscuous mode 01:56:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 246.059995][ T8642] xt_l2tp: v2 doesn't support IP mode 01:56:09 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, 0xd, 0xa, 0x104, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@acl='acl'}]}) 01:56:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r3 = getpid() timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31, 0x0, @tid=r3}, &(0x7f0000000240)) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:56:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r3 = getpid() timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31, 0x0, @tid=r3}, &(0x7f0000000240)) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 246.257462][ T8651] gfs2: not a GFS2 filesystem [ 246.274457][ T8654] xt_l2tp: v2 doesn't support IP mode [ 246.363150][ T8661] gfs2: not a GFS2 filesystem [ 246.380162][ T8664] xt_l2tp: v2 doesn't support IP mode 01:56:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f000034f000)) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) migrate_pages(0x0, 0x5, &(0x7f0000000180)=0x6, &(0x7f00000001c0)=0x1) 01:56:10 executing program 5: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x240a, {"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", 0x1000}}, 0x1006) setsockopt$inet6_dccp_int(r1, 0x21, 0xa, &(0x7f0000000000)=0xcb, 0x4) socket$inet6(0xa, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000180)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 01:56:10 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r3 = getpid() timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31, 0x0, @tid=r3}, &(0x7f0000000240)) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 01:56:10 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31}, &(0x7f0000000240)) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 247.180148][ T8691] xt_l2tp: v2 doesn't support IP mode 01:56:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 01:56:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f000034f000)) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) migrate_pages(0x0, 0x5, &(0x7f0000000180)=0x6, &(0x7f00000001c0)=0x1) 01:56:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 247.536660][ T8701] xt_l2tp: v2 doesn't support IP mode 01:56:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:56:11 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f000034f000)) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) migrate_pages(0x0, 0x5, &(0x7f0000000180)=0x6, &(0x7f00000001c0)=0x1) 01:56:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x803, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(0xffffffffffffffff, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xd6c, r7}, 0x8) io_setup(0x7, &(0x7f0000000280)=0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd}, 0x40) io_submit(r8, 0xe, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x18}]) 01:56:11 executing program 5: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x80) ftruncate(r1, 0x208200) r2 = accept4$nfc_llcp(r0, &(0x7f0000000080), &(0x7f00000001c0)=0x60, 0x80800) accept4(r2, &(0x7f0000000200)=@caif, &(0x7f00000002c0)=0xbf, 0x80000) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGID(r5, 0x80084502, &(0x7f0000000300)=""/254) 01:56:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:56:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 01:56:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:56:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x403}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x38}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@setlink={0x68, 0x13, 0x200, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, 0x10000, 0x10000}, [@IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x296e}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}, @IFLA_IFALIAS={0x14, 0x14, 'erspan0\x00'}, @IFLA_NET_NS_FD={0x8, 0x1c, r6}, @IFLA_MTU={0x8, 0x4, 0x20}, @IFLA_IFALIASn={0x4}, @IFLA_LINKMODE={0x5, 0x11, 0x20}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x9}]}, 0x68}, 0x1, 0x0, 0x0, 0x19a03b04479e456c}, 0x20000000) 01:56:11 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x10, 0x803, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31}, &(0x7f0000000240)) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x401, 0x4, 0x0, {}, [@IFLA_PORT_SELF={0x18, 0x19, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "d702714059b9f173a2953d58561bc255"}]}]}, 0x38}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x856cdcb39629788e, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000280)={0x14, 0x49, 0x1, {0x10, 0x3, 0x2}}, 0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x403}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ppoll(&(0x7f0000000300)=[{r3, 0x401}], 0x1, &(0x7f0000000380)={r6, r7+60000000}, &(0x7f00000003c0)={[0x6]}, 0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x48, r8, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @private0}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x2400009d) 01:56:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:11 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='wg1\x00'}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000002c0)="8da4363ac0ed02000af9fdffff01004d010000000000000000007a00000c0000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:56:11 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000140)={0xffff, 0x0, 0x0, 0x7fffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000180)={0x7, r6, 0x10000, 0x9}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x1f4, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="7fcfbbbe0e11d268457ccd2be4000000535e026bba064bbc1677be8520d140bfb75a07aec87e8d9400"/70, @ANYRES16=r8, @ANYBLOB="010001000000000000000f0000000500300000030000062228000000000008003900d709000005002f000000000005002f000000000008000b000000000008003c000002000005002f000000000005002e000100000008000300", @ANYRES32=r7], 0x64}}, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'veth0_virt_wifi\x00', 0x2}) 01:56:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 248.415807][ T8748] xt_l2tp: v2 doesn't support IP mode [ 248.453386][ T8753] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop5 scanned by syz-executor.5 (8753) 01:56:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000500)={0x0, @reserved}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000010008506000000000000000400000000", @ANYRES32=r5, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=@ipv4_newaddr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 01:56:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:12 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$HIDIOCGSTRING(r0, 0x81044804, &(0x7f00000000c0)={0xc7, "b8f8beca27e6d9db37c2618e425d6f7966296b41a2d77b119bff58dfc167a8388a9e40df88c15eff3f89fd0f3071e22a925b8b79593c991c1c503a72b5cc33f92cbc6135168cbd0fa779d9976e28a94bde19f0ceec9fff38d153466ff610018bf2ff36bf83aacf5814e70000a5844e428f33eee39ad4b88059bd9d899bb3acde29d18d9660aec0386b18f809a9f515f605dc30cc418282df22e42f27c9954d4b44521ae327b6bf754f129542cdaae9c5b938061bcbe1ce3dcc9cf7d4cb38c7b5f5b363b45d3917"}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r3}}, 0x18) 01:56:12 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31}, &(0x7f0000000240)) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:12 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='wg1\x00'}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000002c0)="8da4363ac0ed02000af9fdffff01004d010000000000000000007a00000c0000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 248.709899][ T8769] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 01:56:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 01:56:12 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31}, &(0x7f0000000240)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 248.761445][ T8769] device bridge1 entered promiscuous mode [ 248.786667][ T8772] xt_l2tp: v2 doesn't support IP mode 01:56:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000080)={0x0, 0x41b955a9, 0x1, 0x700}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSETMODE(r4, 0x4b3a, 0x0) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f00000000c0)={0xf7, 0x5}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r4) perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xeef, 0x7207, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x400}}]}}}]}}]}}, 0x0) 01:56:12 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31}, &(0x7f0000000240)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 01:56:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000002c0)=""/135, &(0x7f0000000180)=0xffffffffffffffdf) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x10003, 0x3, 0x5000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0xfffffffffffffffe, 0x400000000000000, 0x7, 0x0, 0x2000], 0x2000, 0x100800}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:56:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) [ 249.518023][ T8769] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 249.674578][ T8769] device bond1 entered promiscuous mode [ 249.705520][ T8810] device bridge1 entered promiscuous mode [ 249.718311][ T8810] bond1: (slave bridge1): Enslaving as an active interface with an up link 01:56:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x2, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000040)=0x255) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="dde20f100fc1c79a93edf7e95ad2a3ceb954bf7b28df4f7b25", 0x19, 0x0, 0x0, 0x0) 01:56:13 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31}, &(0x7f0000000240)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000500)={0x0, @reserved}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000010008506000000000000000400000000", @ANYRES32=r5, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=@ipv4_newaddr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 01:56:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 249.810575][ T34] usb 3-1: new high-speed USB device number 2 using dummy_hcd 01:56:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000180)=0xffffffffffffff9b) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x10f9a0}], 0x1) 01:56:13 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x6074c0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x6, 0x80) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x1, 0x4) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0xc884) r5 = dup2(r3, r1) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fcntl$F_GET_FILE_RW_HINT(r6, 0x40d, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x0, 0x168, 0x0, 0x188, 0x0, 0x270, 0x250, 0x250, 0x270, 0x250, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x188, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x1000}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@dev, [], 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4}}}, {{@ipv6={@local, @ipv4={[], [], @loopback}, [], [], 'netdevsim0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "45e9a767c4c3b3fc1b7ecd8b97815668abbdcdbca268c1aa0729232feb1e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 01:56:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 249.982678][ T8869] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 250.043639][ T8907] device bridge2 entered promiscuous mode [ 250.170706][ T34] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 250.380680][ T34] usb 3-1: New USB device found, idVendor=0eef, idProduct=7207, bcdDevice= 0.40 [ 250.394361][ T34] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.435587][ T34] usb 3-1: Product: syz [ 250.449211][ T34] usb 3-1: Manufacturer: syz [ 250.464872][ T34] usb 3-1: SerialNumber: syz [ 250.542245][ T34] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 251.163312][ T8869] bond0: (slave bond_slave_0): Releasing backup interface [ 251.184621][ T34] usb 3-1: USB disconnect, device number 2 01:56:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') ptrace$getsig(0x4202, 0x0, 0x7ff, &(0x7f0000000240)) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 01:56:15 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x482500, 0x18e) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7, 0x8, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 01:56:15 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31}, &(0x7f0000000240)) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 01:56:15 executing program 1: io_setup(0x0, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x201, 0x0) write$snddsp(r0, &(0x7f0000000080)="2eea470dca49e4e3a270e91731a3f603674bc491d0c75ffea53224769640578b6ac7b072cf30b27155dd6247207113769dcbb2e2dcc737dffaf9e2ec6ec0e3841844ab6be6def8fc3d8708d87cec5bbd2d5365a3190392c0dbfe8dbe59506f91f03313d493a8", 0x66) syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0xfff, 0x0, 0x0, 0x8805505ea62574be, &(0x7f0000000240)=ANY=[@ANYBLOB="747901003fa03d61584b972cd8d65db6e74041c5fdac8d06007c8148af871f8a2451afae6bfb121d325bd883daadb313cee77fd4884d2974385b2d3dd396291688f89acb63a44e", @ANYBLOB, @ANYRESDEC=r0, @ANYRES16=r0]) 01:56:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$netrom(r4, &(0x7f0000000000)={{}, [@default, @remote, @remote, @null, @remote, @default, @remote, @null]}, &(0x7f0000000080)=0x48, 0x180800) bind$alg(r3, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept$alg(r3, 0x0, 0x0) sendmmsg(r5, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r2, r5, 0x0) [ 251.852880][ T8988] xt_l2tp: v2 doesn't support IP mode 01:56:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a010000000010af000000000000000900010073797a300000000070000000120a01000000000000000000000000000400048009000e5ffb5931c9723700000900010073797a3000000000080003400000000009000200d9fd3257fd3fb58004e817c6d053e636c16f69a14b02119f40013cc05e0f90"], 0xb8}}, 0x0) 01:56:15 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31}, &(0x7f0000000240)) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$netrom(r4, &(0x7f0000000000)={{}, [@default, @remote, @remote, @null, @remote, @default, @remote, @null]}, &(0x7f0000000080)=0x48, 0x180800) bind$alg(r3, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept$alg(r3, 0x0, 0x0) sendmmsg(r5, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r2, r5, 0x0) 01:56:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4}]}}}]}, 0x3c}}, 0x0) [ 252.039299][ T9037] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 01:56:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$netrom(r4, &(0x7f0000000000)={{}, [@default, @remote, @remote, @null, @remote, @default, @remote, @null]}, &(0x7f0000000080)=0x48, 0x180800) bind$alg(r3, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r5 = accept$alg(r3, 0x0, 0x0) sendmmsg(r5, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r2, r5, 0x0) [ 252.156752][ T9037] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 252.185577][ T9044] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 252.284495][ T9050] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 01:56:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = clone3(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r3}}, 0x58) process_vm_writev(r4, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x21, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) [ 252.515593][ T9039] xt_l2tp: v2 doesn't support IP mode 01:56:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') ptrace$getsig(0x4202, 0x0, 0x7ff, &(0x7f0000000240)) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 01:56:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4}]}}}]}, 0x3c}}, 0x0) 01:56:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGICOUNT(r6, 0x545d, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ppoll(&(0x7f0000000000)=[{r7, 0x8092}], 0x1, &(0x7f0000000040), &(0x7f00000000c0)={[0x3f]}, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 01:56:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000700000000000a000540340000000000000008000a0009d35b587e"], 0x50}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000180)=[@mss={0x2, 0x99}, @window={0x3, 0x8000, 0x63}, @window={0x3, 0x1, 0x3c}], 0x3) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x20, r3, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}]}]}, 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x3c, r3, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8880}, 0x4000000) 01:56:16 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31}, &(0x7f0000000240)) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 253.311685][ T9073] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 253.363399][ T9074] xt_l2tp: v2 doesn't support IP mode [ 253.375787][ T9072] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 01:56:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4}]}}}]}, 0x3c}}, 0x0) [ 253.412819][ T9072] device macsec1 entered promiscuous mode [ 253.442830][ T9072] device virt_wifi0 entered promiscuous mode [ 253.472590][ T9072] device virt_wifi0 left promiscuous mode 01:56:17 executing program 1: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00000000c0)=0x2003ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x25, 0x800, 0x9) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000180)=""/3, &(0x7f00000001c0)=0x3) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="8b3d7974524a785fb461394ed6106fc588f117ca990500ab07dbdeea34d3714e8e7f5b321f564aebfce4c90587cab66a139e415cf919c06e33db4bc5c89ec3641b99ea0cad6137c871", @ANYRES16=r2, @ANYBLOB="00032bbd700000000000010000001400060076657468305f746f5f7465616d00000014000200fe80000000000000000000000000001a2900070073797374656d5f753a6f626a6563745f723a68616c645f6d61635f657865635f743a73300000000008000500e00000012700070073797374656d5f753a6f626a6563745f723a6574635f72756e74696d655f743a733000002700070073797374656d5f753a6f626a6563745f723a71656d755f6465766963655f743a7330000014000200fe8000000000000000000000000000bb2200070073797374656d5f753a73797374656d5f723a6b65726e656c5f743a7330000000"], 0xf8}}, 0x90) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r2, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @private=0xa010101}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:systemd_unit_file_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010101}]}, 0x68}}, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/consoles\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000380)={r3, r4, 0x0, r6}, 0x10) [ 253.824606][ T9085] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 01:56:17 executing program 4: socket(0x10, 0x803, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31}, &(0x7f0000000240)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') ptrace$getsig(0x4202, 0x0, 0x7ff, &(0x7f0000000240)) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 254.024672][ T9096] xt_l2tp: v2 doesn't support IP mode [ 254.112873][ T9077] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 254.136093][ T9077] device macsec1 entered promiscuous mode [ 254.154458][ T9077] device virt_wifi0 entered promiscuous mode [ 254.417288][ T9077] device virt_wifi0 left promiscuous mode 01:56:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31}, &(0x7f0000000240)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 254.764330][ T9111] xt_l2tp: v2 doesn't support IP mode 01:56:18 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x27, 0x101000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000000000000000000000001000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r5, @ANYBLOB], 0x3c}}, 0x0) r6 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r6, 0x0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x880801b0}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x2c}}, 0xc8) r8 = socket$packet(0x11, 0x3, 0x300) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000000)) migrate_pages(r9, 0x7, &(0x7f00000000c0)=0xfffffffffffffff7, &(0x7f0000000300)=0x8001) getsockname$packet(r8, 0xffffffffffffffff, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@getlink={0x58, 0x12, 0xa04, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, 0x1, 0x8460}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0xffffffff}, @IFLA_GROUP={0x8, 0x1b, 0x3ff}, @IFLA_PHYS_SWITCH_ID={0x12, 0x24, "660e5723608ea85874b2adee7066"}, @IFLA_GROUP={0x8, 0x1b, 0x80000000}, @IFLA_IFALIASn={0x4}, @IFLA_LINKMODE={0x5, 0x11, 0x6}]}, 0x58}}, 0x0) [ 254.927256][ T9117] FAULT_INJECTION: forcing a failure. [ 254.927256][ T9117] name failslab, interval 1, probability 0, space 0, times 1 [ 254.940296][ T9116] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 254.978112][ T9117] CPU: 0 PID: 9117 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 254.986380][ T9117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.996434][ T9117] Call Trace: [ 254.999835][ T9117] dump_stack+0x188/0x20d [ 255.004208][ T9117] should_fail.cold+0x5/0xa [ 255.008737][ T9117] ? lock_downgrade+0x840/0x840 [ 255.013591][ T9117] ? fault_create_debugfs_attr+0x140/0x140 [ 255.019468][ T9117] ? netlink_insert+0x180/0x1590 [ 255.024457][ T9117] should_failslab+0x5/0xf [ 255.028903][ T9117] kmem_cache_alloc_node+0x25c/0x760 [ 255.034259][ T9117] ? batadv_v_iface_update_mac+0x218/0x4d0 [ 255.040159][ T9117] __alloc_skb+0xba/0x5a0 [ 255.044523][ T9117] ? __kmalloc_reserve.isra.0+0xe0/0xe0 [ 255.050053][ T9117] ? netlink_autobind.isra.0+0x21b/0x300 [ 255.055667][ T9117] netlink_sendmsg+0x97b/0xe10 [ 255.060488][ T9117] ? aa_af_perm+0x260/0x260 [ 255.064973][ T9117] ? netlink_unicast+0x740/0x740 [ 255.070338][ T9117] ? netlink_unicast+0x740/0x740 [ 255.075278][ T9117] sock_sendmsg+0xcf/0x120 [ 255.079680][ T9117] ____sys_sendmsg+0x6e6/0x810 [ 255.084426][ T9117] ? kernel_sendmsg+0x50/0x50 [ 255.089113][ T9117] ? _parse_integer+0x180/0x180 [ 255.093947][ T9117] ___sys_sendmsg+0x100/0x170 [ 255.098600][ T9117] ? debug_smp_processor_id+0x2f/0x185 [ 255.104037][ T9117] ? sendmsg_copy_msghdr+0x70/0x70 [ 255.109167][ T9117] ? __fget_files+0x32f/0x500 [ 255.113826][ T9117] ? ksys_dup3+0x3c0/0x3c0 [ 255.118220][ T9117] ? debug_smp_processor_id+0x2f/0x185 [ 255.123656][ T9117] ? __fget_light+0x20e/0x270 [ 255.128315][ T9117] __sys_sendmsg+0xe5/0x1b0 [ 255.132794][ T9117] ? __sys_sendmsg_sock+0xb0/0xb0 [ 255.137858][ T9117] ? vfs_write+0x161/0x5d0 [ 255.142288][ T9117] ? do_syscall_64+0x21/0x7d0 [ 255.147052][ T9117] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 255.153017][ T9117] do_syscall_64+0xf6/0x7d0 [ 255.157559][ T9117] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 255.163429][ T9117] RIP: 0033:0x45ca69 [ 255.167302][ T9117] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 255.186880][ T9117] RSP: 002b:00007faa0655ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 255.195269][ T9117] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 255.203234][ T9117] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 255.211182][ T9117] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 255.219127][ T9117] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 255.227780][ T9117] R13: 0000000000000a21 R14: 00000000004cd05a R15: 00007faa0655f6d4 [ 255.347092][ T9116] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 01:56:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') ptrace$getsig(0x4202, 0x0, 0x7ff, &(0x7f0000000240)) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 01:56:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)={0x0, "d5beb8"}, 0x6) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000080)=0x7f) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) chown(0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003100)=[{{&(0x7f00000007c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000840)=""/57, 0x39}, {&(0x7f0000000880)=""/195, 0xc3}], 0x2}, 0x8001}, {{&(0x7f0000000b40)=@alg, 0x80, &(0x7f0000002040)=[{&(0x7f0000001c00)=""/194, 0xc2}, {&(0x7f0000001d00)=""/96, 0x60}, {&(0x7f0000001d80)=""/178, 0xb2}, {0x0}], 0x4, &(0x7f00000020c0)=""/167, 0xa7}, 0x2}, {{&(0x7f0000002180)=@generic, 0x80, &(0x7f0000002800)=[{&(0x7f0000002200)=""/184, 0xb8}, {&(0x7f0000000480)=""/193, 0xc1}, {&(0x7f0000002380)=""/239, 0xef}, {&(0x7f0000002480)=""/204, 0xcc}, {&(0x7f0000002580)=""/104, 0x68}, {&(0x7f0000002600)}, {&(0x7f0000002640)=""/131, 0x83}, {&(0x7f0000002700)=""/125, 0x7d}, {&(0x7f0000002780)=""/74, 0x4a}], 0x9, &(0x7f00000028c0)=""/187, 0xbb}, 0x3f}, {{0x0, 0x0, &(0x7f0000002e80)=[{0x0}], 0x1, &(0x7f0000002ec0)=""/8, 0x8}}, {{&(0x7f0000002f00)=@l2tp, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002f80)=""/116, 0x74}], 0x1}}], 0x5, 0x161, &(0x7f0000003340)={0x0, 0x989680}) sched_setattr(0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="3c7e06", @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 01:56:19 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31}, &(0x7f0000000240)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:19 executing program 1 (fault-call:1 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 255.776378][ T9131] FAULT_INJECTION: forcing a failure. [ 255.776378][ T9131] name failslab, interval 1, probability 0, space 0, times 0 [ 255.828004][ T9131] CPU: 1 PID: 9131 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 255.836279][ T9131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.846330][ T9131] Call Trace: [ 255.849629][ T9131] dump_stack+0x188/0x20d [ 255.853968][ T9131] should_fail.cold+0x5/0xa [ 255.858477][ T9131] ? lock_downgrade+0x840/0x840 [ 255.863357][ T9131] ? fault_create_debugfs_attr+0x140/0x140 [ 255.869216][ T9131] ? fs_reclaim_release+0xa/0x20 [ 255.874164][ T9131] should_failslab+0x5/0xf [ 255.878583][ T9131] kmem_cache_alloc_node_trace+0x27c/0x790 [ 255.884462][ T9131] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 255.890450][ T9131] __kmalloc_node_track_caller+0x38/0x60 [ 255.896086][ T9131] __kmalloc_reserve.isra.0+0x39/0xe0 [ 255.901465][ T9131] __alloc_skb+0xef/0x5a0 [ 255.905805][ T9131] ? __kmalloc_reserve.isra.0+0xe0/0xe0 [ 255.911359][ T9131] ? netlink_autobind.isra.0+0x21b/0x300 [ 255.916995][ T9131] netlink_sendmsg+0x97b/0xe10 [ 255.921766][ T9131] ? aa_af_perm+0x260/0x260 [ 255.926268][ T9131] ? netlink_unicast+0x740/0x740 [ 255.931212][ T9131] ? netlink_unicast+0x740/0x740 [ 255.936153][ T9131] sock_sendmsg+0xcf/0x120 [ 255.940571][ T9131] ____sys_sendmsg+0x6e6/0x810 [ 255.945337][ T9131] ? kernel_sendmsg+0x50/0x50 [ 255.950021][ T9131] ? _parse_integer+0x180/0x180 [ 255.954986][ T9131] ___sys_sendmsg+0x100/0x170 [ 255.955355][ T9137] 9pnet_virtio: no channels available for device 127.0.0.1 [ 255.959652][ T9131] ? debug_smp_processor_id+0x2f/0x185 [ 255.959669][ T9131] ? sendmsg_copy_msghdr+0x70/0x70 [ 255.959694][ T9131] ? __fget_files+0x32f/0x500 [ 255.982077][ T9131] ? ksys_dup3+0x3c0/0x3c0 [ 255.986493][ T9131] ? debug_smp_processor_id+0x2f/0x185 [ 255.991952][ T9131] ? __fget_light+0x20e/0x270 [ 255.996653][ T9131] __sys_sendmsg+0xe5/0x1b0 [ 256.001157][ T9131] ? __sys_sendmsg_sock+0xb0/0xb0 [ 256.006178][ T9131] ? vfs_write+0x161/0x5d0 [ 256.010690][ T9131] ? do_syscall_64+0x21/0x7d0 [ 256.015370][ T9131] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 256.021367][ T9131] do_syscall_64+0xf6/0x7d0 [ 256.025875][ T9131] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 256.031775][ T9131] RIP: 0033:0x45ca69 [ 256.035666][ T9131] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.055262][ T9131] RSP: 002b:00007faa0655ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 256.063672][ T9131] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 256.071639][ T9131] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 256.079605][ T9131] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 256.087574][ T9131] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 256.095545][ T9131] R13: 0000000000000a21 R14: 00000000004cd05a R15: 00007faa0655f6d4 01:56:19 executing program 3: pipe(&(0x7f0000000380)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @bt={0x9, 0xffffffff, 0x5, 0x6, 0x1, 0x7, 0x7660ddeac1f33c50, 0x5}}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={0x0, 0x9c}}, 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 256.202918][ T9137] 9pnet_virtio: no channels available for device 127.0.0.1 [ 256.229397][ T9129] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 01:56:19 executing program 1 (fault-call:1 fault-nth:2): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:19 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'veth1_vlan\x00', 0x8}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r2, 0xc0045009, &(0x7f0000000080)=0x8) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="38000000100039041700"/20, @ANYRES32=0x0, @ANYBLOB="03040000000000001800128008000100736974000c00028008000100", @ANYRES32=r5, @ANYBLOB], 0x38}}, 0x0) r6 = pidfd_getfd(0xffffffffffffffff, r3, 0x0) ioctl$KDGKBSENT(r6, 0x4b48, &(0x7f00000001c0)={0x0, "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"}) splice(r2, 0x0, r1, 0x0, 0x5db, 0x0) [ 256.383145][ T9148] FAULT_INJECTION: forcing a failure. [ 256.383145][ T9148] name failslab, interval 1, probability 0, space 0, times 0 [ 256.426275][ T9148] CPU: 1 PID: 9148 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 256.434546][ T9148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.444595][ T9148] Call Trace: [ 256.447895][ T9148] dump_stack+0x188/0x20d [ 256.452240][ T9148] should_fail.cold+0x5/0xa [ 256.456759][ T9148] ? fault_create_debugfs_attr+0x140/0x140 [ 256.462579][ T9148] should_failslab+0x5/0xf [ 256.467000][ T9148] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 256.472442][ T9148] rtnl_newlink+0x46/0xa0 [ 256.476776][ T9148] ? __rtnl_newlink+0x1590/0x1590 [ 256.481813][ T9148] rtnetlink_rcv_msg+0x44e/0xad0 [ 256.486771][ T9148] ? rtnl_bridge_getlink+0x870/0x870 [ 256.492061][ T9148] ? lock_acquire+0x1f2/0x8f0 [ 256.496740][ T9148] ? netlink_deliver_tap+0x146/0xb50 [ 256.502024][ T9148] netlink_rcv_skb+0x15a/0x430 [ 256.506786][ T9148] ? rtnl_bridge_getlink+0x870/0x870 [ 256.512087][ T9148] ? netlink_ack+0xa60/0xa60 [ 256.516692][ T9148] netlink_unicast+0x537/0x740 [ 256.521463][ T9148] ? netlink_attachskb+0x810/0x810 [ 256.526634][ T9148] ? _copy_from_iter_full+0x25c/0x870 [ 256.532056][ T9148] ? __phys_addr_symbol+0x2c/0x70 [ 256.537084][ T9148] ? __check_object_size+0x171/0x437 [ 256.542381][ T9148] netlink_sendmsg+0x882/0xe10 [ 256.547160][ T9148] ? aa_af_perm+0x260/0x260 [ 256.551665][ T9148] ? netlink_unicast+0x740/0x740 [ 256.556616][ T9148] ? netlink_unicast+0x740/0x740 [ 256.561559][ T9148] sock_sendmsg+0xcf/0x120 [ 256.565982][ T9148] ____sys_sendmsg+0x6e6/0x810 [ 256.570748][ T9148] ? kernel_sendmsg+0x50/0x50 [ 256.575422][ T9148] ? _parse_integer+0x180/0x180 [ 256.580299][ T9148] ___sys_sendmsg+0x100/0x170 [ 256.584977][ T9148] ? debug_smp_processor_id+0x2f/0x185 [ 256.590438][ T9148] ? sendmsg_copy_msghdr+0x70/0x70 [ 256.595558][ T9148] ? __fget_files+0x32f/0x500 [ 256.600241][ T9148] ? ksys_dup3+0x3c0/0x3c0 [ 256.604662][ T9148] ? debug_smp_processor_id+0x2f/0x185 [ 256.610123][ T9148] ? __fget_light+0x20e/0x270 [ 256.614809][ T9148] __sys_sendmsg+0xe5/0x1b0 [ 256.619317][ T9148] ? __sys_sendmsg_sock+0xb0/0xb0 [ 256.624345][ T9148] ? vfs_write+0x161/0x5d0 [ 256.628778][ T9148] ? do_syscall_64+0x21/0x7d0 [ 256.633461][ T9148] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 256.639450][ T9148] do_syscall_64+0xf6/0x7d0 [ 256.643966][ T9148] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 256.649856][ T9148] RIP: 0033:0x45ca69 [ 256.653748][ T9148] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.673352][ T9148] RSP: 002b:00007faa0655ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 256.681771][ T9148] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 256.689741][ T9148] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 256.697712][ T9148] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 256.705685][ T9148] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 256.713655][ T9148] R13: 0000000000000a21 R14: 00000000004cd05a R15: 00007faa0655f6d4 01:56:20 executing program 1 (fault-call:1 fault-nth:3): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 256.922586][ T9229] FAULT_INJECTION: forcing a failure. [ 256.922586][ T9229] name failslab, interval 1, probability 0, space 0, times 0 [ 256.952505][ T9229] CPU: 0 PID: 9229 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 256.960867][ T9229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.970919][ T9229] Call Trace: [ 256.974214][ T9229] dump_stack+0x188/0x20d [ 256.978569][ T9229] should_fail.cold+0x5/0xa [ 256.983082][ T9229] ? fault_create_debugfs_attr+0x140/0x140 [ 256.988906][ T9229] should_failslab+0x5/0xf [ 256.993327][ T9229] kmem_cache_alloc_node_trace+0x27c/0x790 [ 256.999135][ T9229] ? apparmor_capable+0x454/0x8a0 [ 257.004159][ T9229] ? apparmor_capable+0x454/0x8a0 [ 257.009247][ T9229] ? pointer+0x7c0/0x7c0 [ 257.013495][ T9229] ? apparmor_cred_prepare+0x750/0x750 [ 257.018958][ T9229] __kmalloc_node+0x38/0x60 [ 257.023516][ T9229] kvmalloc_node+0xb4/0xf0 [ 257.027954][ T9229] alloc_netdev_mqs+0x97/0xdc0 [ 257.032793][ T9229] ? __bond_opt_init+0xb0/0xb0 [ 257.037563][ T9229] rtnl_create_link+0x219/0xac0 [ 257.042422][ T9229] __rtnl_newlink+0xe2c/0x1590 [ 257.047202][ T9229] ? rtnl_link_unregister+0x240/0x240 [ 257.052653][ T9229] ? bpf_ksym_find+0x177/0x1c0 [ 257.057437][ T9229] ? is_bpf_text_address+0xcb/0x160 [ 257.062709][ T9229] ? kernel_text_address+0x6e/0xe0 [ 257.067824][ T9229] ? __kernel_text_address+0x9/0x30 [ 257.073054][ T9229] ? unwind_get_return_address+0x5a/0xa0 [ 257.078719][ T9229] ? profile_setup.cold+0xc1/0xc1 [ 257.083752][ T9229] ? arch_stack_walk+0x97/0xf0 [ 257.088526][ T9229] ? stack_trace_save+0x8c/0xc0 [ 257.093374][ T9229] ? stack_trace_consume_entry+0x160/0x160 [ 257.099240][ T9229] ? rtnl_newlink+0x46/0xa0 [ 257.103749][ T9229] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 257.109297][ T9229] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 257.115324][ T9229] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 257.121149][ T9229] rtnl_newlink+0x64/0xa0 [ 257.125492][ T9229] ? __rtnl_newlink+0x1590/0x1590 [ 257.130515][ T9229] rtnetlink_rcv_msg+0x44e/0xad0 [ 257.135449][ T9229] ? rtnl_bridge_getlink+0x870/0x870 [ 257.140738][ T9229] ? lock_acquire+0x1f2/0x8f0 [ 257.145412][ T9229] ? netlink_deliver_tap+0x146/0xb50 [ 257.150708][ T9229] netlink_rcv_skb+0x15a/0x430 [ 257.155467][ T9229] ? rtnl_bridge_getlink+0x870/0x870 [ 257.160748][ T9229] ? netlink_ack+0xa60/0xa60 [ 257.165354][ T9229] netlink_unicast+0x537/0x740 [ 257.170131][ T9229] ? netlink_attachskb+0x810/0x810 [ 257.175250][ T9229] ? _copy_from_iter_full+0x25c/0x870 [ 257.180621][ T9229] ? __phys_addr_symbol+0x2c/0x70 [ 257.185645][ T9229] ? __check_object_size+0x171/0x437 [ 257.190937][ T9229] netlink_sendmsg+0x882/0xe10 [ 257.195709][ T9229] ? aa_af_perm+0x260/0x260 [ 257.200218][ T9229] ? netlink_unicast+0x740/0x740 [ 257.205166][ T9229] ? netlink_unicast+0x740/0x740 [ 257.210108][ T9229] sock_sendmsg+0xcf/0x120 [ 257.214528][ T9229] ____sys_sendmsg+0x6e6/0x810 [ 257.219294][ T9229] ? kernel_sendmsg+0x50/0x50 [ 257.223974][ T9229] ? _parse_integer+0x180/0x180 [ 257.228836][ T9229] ___sys_sendmsg+0x100/0x170 [ 257.233511][ T9229] ? debug_smp_processor_id+0x2f/0x185 [ 257.238974][ T9229] ? sendmsg_copy_msghdr+0x70/0x70 [ 257.244091][ T9229] ? __fget_files+0x32f/0x500 [ 257.248776][ T9229] ? ksys_dup3+0x3c0/0x3c0 [ 257.253223][ T9229] ? debug_smp_processor_id+0x2f/0x185 [ 257.258686][ T9229] ? __fget_light+0x20e/0x270 [ 257.263372][ T9229] __sys_sendmsg+0xe5/0x1b0 [ 257.267875][ T9229] ? __sys_sendmsg_sock+0xb0/0xb0 [ 257.272897][ T9229] ? vfs_write+0x161/0x5d0 [ 257.277326][ T9229] ? do_syscall_64+0x21/0x7d0 [ 257.282005][ T9229] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 257.287990][ T9229] do_syscall_64+0xf6/0x7d0 [ 257.292499][ T9229] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 257.298385][ T9229] RIP: 0033:0x45ca69 [ 257.302276][ T9229] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:56:20 executing program 0: getpid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x403}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x56f202, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)={0x400, 0x100000001, 0x5, 0x0, 0x0, [{{}, 0x200}, {{r2}, 0x80}, {{r5}, 0x6}, {{r6}, 0x2}, {{r7}, 0x7}]}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f00005c6000)=""/6, 0x0) 01:56:20 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31}, &(0x7f0000000240)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 257.321877][ T9229] RSP: 002b:00007faa0655ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 257.330290][ T9229] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 257.338261][ T9229] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 257.346232][ T9229] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 257.354208][ T9229] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 257.362179][ T9229] R13: 0000000000000a21 R14: 00000000004cd05a R15: 00007faa0655f6d4 [ 257.954282][ T9229] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 257.972652][ T9229] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:21 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x80a, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x1000000, 0xc050787274, 0x0, 0x0, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000100)='/dev/nullb0\x00', 0xc, 0x3) dup(0xffffffffffffffff) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) [ 258.320286][ T9324] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 258.408046][ T9324] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 258.416213][ T9319] XFS (nullb0): Invalid superblock magic number 01:56:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') ptrace$getsig(0x4202, 0x0, 0x7ff, &(0x7f0000000240)) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 01:56:22 executing program 0: getpid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x403}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x56f202, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)={0x400, 0x100000001, 0x5, 0x0, 0x0, [{{}, 0x200}, {{r2}, 0x80}, {{r5}, 0x6}, {{r6}, 0x2}, {{r7}, 0x7}]}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f00005c6000)=""/6, 0x0) 01:56:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_DISCONNECT(r2, 0xab08) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e24, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000001a40)=[@flowinfo={{0x14, 0x29, 0xb, 0x20}}], 0x18}}], 0x2, 0x0) 01:56:22 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31}, &(0x7f0000000240)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x8, 0x6, @local}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x74, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x74}}, 0x0) 01:56:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31}, &(0x7f0000000240)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 259.184122][ T9484] xt_l2tp: v2 doesn't support IP mode 01:56:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x31}, &(0x7f0000000240)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 259.232861][ T9475] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 259.255937][ T9475] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 259.420195][ T9492] xt_l2tp: v2 doesn't support IP mode 01:56:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x31}, &(0x7f0000000240)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 259.552704][ T9499] xt_l2tp: v2 doesn't support IP mode 01:56:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000240)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 259.723212][ T9501] xt_l2tp: v2 doesn't support IP mode 01:56:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x31}, &(0x7f0000000240)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 259.809431][ T9494] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 259.852939][ T9494] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 259.887990][ T9506] xt_l2tp: v2 doesn't support IP mode 01:56:24 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r2, 0x5, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 01:56:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x31}, &(0x7f0000000240)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:24 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)=ANY=[], &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x7f}, 0x0, 0x0, 0x0, 0x6, 0xc, 0x0, 0x1ff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:56:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$addseals(r0, 0x409, 0x8) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pidfd_getfd(0xffffffffffffffff, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x403}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x38}}, 0x0) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="c225cdf4691dff30a4", 0x9, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6c, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={r6, 0xffff8000}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="1e00"/17, @ANYRES32=0x0, @ANYBLOB="0800000000000000000003007665746830000000000000000000000000000500", @ANYRES32=r4, @ANYBLOB="08002800dda1000008001d00ff010000"], 0x58}}, 0x10) [ 260.842360][ T9531] xt_l2tp: v2 doesn't support IP mode [ 260.854008][ T9533] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 260.867961][ T9534] xt_l2tp: v2 doesn't support IP mode 01:56:24 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x31}, &(0x7f0000000240)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 260.892129][ T9533] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:24 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 261.061608][ T9545] xt_l2tp: v2 doesn't support IP mode 01:56:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:24 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 261.179605][ T9550] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 261.190970][ T9554] xt_l2tp: v2 doesn't support IP mode [ 261.209036][ T9550] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getpid() connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='ns\x00') r3 = getpid() preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') ptrace$getsig(0x4202, r3, 0x7ff, &(0x7f0000000240)) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:56:24 executing program 3: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x2, {{0x2}, {0x5, 0x24, 0x0, 0x4}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000002140)={0x14, 0x0, &(0x7f0000002100)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 01:56:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 261.535846][ T9571] xt_l2tp: v2 doesn't support IP mode 01:56:25 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x7, 0xa7, 0x3, 0x40, 0x0, 0x1000, 0xa9325, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x6, @perf_bp={&(0x7f00000000c0), 0x7}, 0x2000, 0xbec, 0xad, 0x8, 0x1, 0x50, 0x3ff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x24) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1) 01:56:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 01:56:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:25 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 261.714914][ T9580] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) 01:56:25 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) [ 261.770392][ T9580] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 261.789228][ T2699] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 261.828712][ T9584] xt_CT: You must specify a L4 protocol and not use inversions on it 01:56:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) [ 261.914427][ T9587] xt_CT: You must specify a L4 protocol and not use inversions on it [ 261.927087][ T9589] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 261.939156][ T9589] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x7, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 262.122188][ T9596] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 262.150325][ T2699] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping 01:56:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getpid() connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='ns\x00') r3 = getpid() preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') ptrace$getsig(0x4202, r3, 0x7ff, &(0x7f0000000240)) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 262.162697][ T28] audit: type=1800 audit(1592099785.559:8): pid=9575 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15924 res=0 [ 262.163637][ T9596] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 262.202497][ T2699] usb 4-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 262.245987][ T2699] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 262.445996][ T2699] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 262.465872][ T2699] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.549003][ T2699] usb 4-1: Product: syz [ 262.553217][ T2699] usb 4-1: Manufacturer: syz [ 262.557811][ T2699] usb 4-1: SerialNumber: syz [ 262.952262][ T2699] cdc_ether 4-1:1.0: invalid descriptor buffer length [ 262.972033][ T2699] usb 4-1: bad CDC descriptors [ 263.167704][ T2699] usb 4-1: USB disconnect, device number 2 [ 263.948978][ T2494] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 264.339119][ T2494] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 264.347832][ T2494] usb 4-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 264.360100][ T2494] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 01:56:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_newrule={0x24, 0x20, 0x80d, 0x0, 0x0, {0x2}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}]}, 0x24}}, 0x0) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$NS_GET_PARENT(r3, 0xb702, 0x0) 01:56:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xba, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0x2000000000, 0xffffffffffffffff, 0x0) close(r2) 01:56:27 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 01:56:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x9, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x4, @loopback}], 0x1c) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x8000) close(r3) 01:56:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) [ 264.578978][ T2494] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 264.592860][ T9630] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 264.595203][ T2494] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.617107][ T9630] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:28 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 264.683125][ T2494] usb 4-1: Product: syz 01:56:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 01:56:28 executing program 5: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f0000000200)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000001540)=[{&(0x7f00000002c0)="dcd263fe41c131861539e0d1467be44691379f7b6716720965399d4af82cdb874de7ec5aedc08b09d14144c98c828b593dac1e9cdf0ec5b8e33b3a00447e2c483ae19ba6f0635b10ca8c06b6690ff9dc8c76d658d7eebca8fda02e5656e75f287298c515a4bcac654c53955fb49155bd0349bf24d9900dcf6b21d0da117afce68bb4162be5c5c46d5a5054700b9cedb12b869b4a6f3ee8ce0811dea36547992e2a9716e4dc50ebe0a2f96a7cb252cdf662749f4c6fb6a6c40f3ecb7a8e444efa95b192bb0aad408affa8be3b3e5470b44e4132c5f9b02ff447942c3164fee2ecfa650350e5390c820d7f2c34aaec726c00ed33b6ded3d45503929de2f32e3955ec1658d4ada239366b69eb51a8c8d8f5f35b73d8ad07e85a382c9bc814c4f271e1ba92e36c0946d53560f1a6ac9549434c4d323e3aeea56429d47a842b1446959d35d1165b376a825ab43efd811d9af1e4a20f5c4eb553c825b549e499c3db04ca2e3ce9f1c2666c1fedc30a1278f5e4a3c67368e97cbad5b57d8646b19d20ed2e39883d75784f0e46148252104f48ff853b865e551848d861c7c2e4db167075fbf3e2a936e87ddfc220836e39f669c87412eb2459e0466c997aac22ffa5c1bd16cd247245c7454bb7a2a0682f89482a09910b037bcdd3ba5867890682dc46c8a6b559fce710f375e73ac0d28536d4bad45d116da7e597052944e5", 0x1fb, 0x5}], 0x0, 0x0) [ 264.729147][ T2494] usb 4-1: can't set config #1, error -71 [ 264.748336][ T2494] usb 4-1: USB disconnect, device number 3 01:56:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xa, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:28 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {0x0, 0x0, 0x7f}], 0x8810, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x5000) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dri/renderD128\x00', 0x10c00, 0x0) r3 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000100)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) ftruncate(r2, 0x7e2780e3) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 264.927028][ T9660] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 264.961559][ T9658] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 264.967894][ T9660] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:28 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 265.003442][ T9658] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 01:56:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 265.096197][ T9658] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) 01:56:28 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 265.150605][ T9658] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 265.255356][ T9658] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 265.267839][ T9682] xt_l2tp: missing protocol rule (udp|l2tpip) [ 265.277434][ T28] audit: type=1804 audit(1592099788.669:9): pid=9676 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir085326623/syzkaller.ue9UHL/21/file0/file0" dev="sda1" ino=15938 res=1 [ 265.319578][ T9685] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 265.330380][ T9658] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 265.417515][ T9658] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 265.442248][ T9685] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 01:56:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000001540)={0x1, 0x0, {0x19, 0xc, 0x15, 0x3, 0x9, 0xfffffff7, 0x1, 0x84, 0xffffffffffffffff}}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x80000000000000}, 0xb20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) preadv(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000140)=""/106, 0x6a}, {&(0x7f0000001300)=""/217, 0xd9}, {&(0x7f0000000240)=""/9, 0x9}, {&(0x7f0000001400)=""/69, 0x45}, {&(0x7f0000001480)=""/57, 0x39}], 0x6, 0xb44) 01:56:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x4, @loopback}], 0x1c) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x8000) close(r3) 01:56:28 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 265.487871][ T9658] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 01:56:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x48, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000072000032eb00"}) syz_open_pts(r0, 0x2002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xafa3}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe(0x0) fdatasync(0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6(0xa, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x9, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x36) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000100)={0x1, 0x0, 0x1, 0x3ff, 0x81, "d84e141d915c2acfe5356fe4199f392bd71a20"}) 01:56:29 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 265.619261][ T9699] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) 01:56:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) [ 265.660411][ T9699] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:29 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4c, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 01:56:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) [ 266.147893][ T9738] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 266.194001][ T9738] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:29 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x37}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/cgroup\x00') 01:56:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3adfc100", @ANYRES16=r5, @ANYBLOB="02002abd7000fddbdf25020000000c000f00af10e6360000000005000600ce0000000800090002000000050013007f00000006001d006600000006000e003f0000000500140000000000"], 0x50}, 0x1, 0x0, 0x0, 0x4000041}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:56:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 01:56:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 01:56:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5d, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 266.548941][ T28] audit: type=1326 audit(1592099789.940:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9703 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0x50000 [ 266.578394][ T9759] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 266.597385][ T28] audit: type=1326 audit(1592099789.940:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9703 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0x50000 [ 266.607957][ T9759] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 266.622760][ T28] audit: type=1326 audit(1592099789.940:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9703 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45ca69 code=0x50000 [ 266.668901][ T9762] kvm: emulating exchange as write [ 266.749833][ T28] audit: type=1326 audit(1592099789.940:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9703 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45ca69 code=0x50000 [ 266.824624][ T28] audit: type=1326 audit(1592099789.940:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9703 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45ca69 code=0x50000 [ 266.852587][ T28] audit: type=1326 audit(1592099789.940:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9703 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45ca69 code=0x50000 [ 266.875314][ T28] audit: type=1326 audit(1592099789.940:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9703 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45ca69 code=0x50000 [ 266.898129][ T28] audit: type=1326 audit(1592099789.940:17): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9703 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45ca69 code=0x50000 01:56:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000072000032eb00"}) syz_open_pts(r0, 0x2002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xafa3}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe(0x0) fdatasync(0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6(0xa, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x9, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x36) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000100)={0x1, 0x0, 0x1, 0x3ff, 0x81, "d84e141d915c2acfe5356fe4199f392bd71a20"}) 01:56:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 01:56:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 01:56:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:30 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0x6b) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xa9d5, 0x200400) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x4) shutdown(r1, 0x1) dup3(r0, r1, 0x0) 01:56:30 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) [ 267.046058][ T9781] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) 01:56:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 01:56:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) [ 267.117530][ T9781] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 267.174082][ T28] kauditd_printk_skb: 67 callbacks suppressed [ 267.174095][ T28] audit: type=1326 audit(1592099790.570:85): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9784 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45ca69 code=0x50000 01:56:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:30 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000540)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f00000000c0)=ANY=[@ANYBLOB="852a62730000000001000000000000000000000000000000852a6873000000000200000000000000000000000000000085616466000000000000000000000000f8ffffff00"/80], &(0x7f0000000080)={0x0, 0x18, 0x30}}}], 0x2, 0x1000000, 0x0}) 01:56:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) [ 267.290051][ T28] audit: type=1326 audit(1592099790.600:86): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9784 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0x50000 01:56:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 267.332788][ T28] audit: type=1326 audit(1592099790.600:87): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9784 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=16 compat=0 ip=0x45ca69 code=0x50000 [ 267.370959][ T9798] binder: 9796:9798 ioctl c0306201 20000240 returned -14 [ 267.413007][ T9805] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 267.426521][ T28] audit: type=1326 audit(1592099790.600:88): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9784 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0x50000 [ 267.460602][ T9807] xt_l2tp: wrong L2TP version: 0 [ 267.473080][ T9805] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 267.491652][ T28] audit: type=1326 audit(1592099790.600:89): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9784 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45ca69 code=0x50000 [ 267.528695][ T28] audit: type=1326 audit(1592099790.600:90): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9784 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45ca69 code=0x50000 [ 267.555028][ T28] audit: type=1326 audit(1592099790.600:91): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9784 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45ca69 code=0x50000 [ 267.577614][ T28] audit: type=1326 audit(1592099790.600:92): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9784 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45ca69 code=0x50000 [ 267.602457][ T28] audit: type=1326 audit(1592099790.600:93): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9784 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45ca69 code=0x50000 [ 267.626125][ T28] audit: type=1326 audit(1592099790.610:94): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9784 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45ca69 code=0x50000 01:56:31 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@can_delroute={0x14, 0x19, 0x1, 0x70bd25, 0x0, {0x1d, 0x1, 0x8}}, 0x14}}, 0x0) 01:56:31 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000540)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f00000000c0)=ANY=[@ANYBLOB="852a62730000000001000000000000000000000000000000852a6873000000000200000000000000000000000000000085616466000000000000000000000000f8ffffff00"/80], &(0x7f0000000080)={0x0, 0x18, 0x30}}}], 0x2, 0x1000000, 0x0}) 01:56:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 01:56:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 267.766453][ T9818] xt_l2tp: wrong L2TP version: 0 [ 267.781107][ T9819] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 267.800096][ T9815] binder: 9812:9815 ioctl c0306201 20000240 returned -14 [ 267.858069][ T9819] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:31 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) 01:56:31 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) fanotify_mark(r1, 0x10, 0x40001039, 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') clone(0x3532a180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="6d6574dda0921e662c5c00000000"]) 01:56:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:31 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000540)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f00000000c0)=ANY=[@ANYBLOB="852a62730000000001000000000000000000000000000000852a6873000000000200000000000000000000000000000085616466000000000000000000000000f8ffffff00"/80], &(0x7f0000000080)={0x0, 0x18, 0x30}}}], 0x2, 0x1000000, 0x0}) 01:56:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:31 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x70) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x1000001, 0x4012, r2, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 268.119783][ T9829] overlayfs: unrecognized mount option "metÝ ’f" or missing value [ 268.135498][ T9833] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 268.161533][ T9830] xt_l2tp: missing protocol rule (udp|l2tpip) [ 268.175083][ T9838] xt_l2tp: wrong L2TP version: 0 01:56:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) [ 268.205824][ T9833] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 268.234359][ T9841] binder: 9827:9841 ioctl c0306201 20000240 returned -14 01:56:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x7a, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x8}, 0x5000, 0x200}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) sendto$ax25(0xffffffffffffffff, &(0x7f00000003c0)="8bc139412f32ab6b8445917f43bcfc7cc6006e7f2f71f35e23b1fdbd9d8c0ef310f3944e50449b8c62ea128941c29bfa3a52719e3007297e41efa6608367f26e2c400646943069e58f4fa55adbb837bb7d75eeed24a22a574f17b89f9a6089", 0x5f, 0x4000000, &(0x7f0000000540)={{0x3, @default, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x20, r2, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}]}]}, 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x8000) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="03040000000000001800128008000100736974000c00028008000100", @ANYRES32=r5, @ANYBLOB="f4b253c58f3f46d091c2cb50145304e41f114d68b7a98c93f63806414a9a3fa1ddcca482a5c28dd3a3233c907bc787f350946b88c30905a0c62c35f2253c1e716495384662e1ea37374dbeb569cda26c5e6397"], 0x38}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1, @multicast1}, &(0x7f00000000c0)=0xc) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$MPTCP_PM_CMD_GET_ADDR(r6, &(0x7f0000000280)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x70, r2, 0x1, 0x70bd28, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, [], 0x1f}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x20044090}, 0x800) r7 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r8, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r9}]}, 0x1c}}, 0x0) 01:56:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) [ 268.406099][ T9850] xt_l2tp: invalid flags combination: 0 [ 268.424532][ T9852] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 268.479854][ T9852] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:32 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) 01:56:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:32 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000072000032eb00"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xafa3}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000240)={0x0, 0x0, 0x7, [], &(0x7f00000001c0)=0x80}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x9, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x36) r2 = socket(0x10, 0x803, 0x0) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f0000000140)=0x1, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r1}) 01:56:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 01:56:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2ca4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x403}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x403}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x38}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x403}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}]}}}]}, 0x38}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1dc, 0x0, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r6}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x40}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r9}}}]}}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r10, @ANYBLOB="050400000000000000007e00000082e3c9be6a0d504f6d82aef48d052bafbbf73581e33d69183fb765993352d1e2d6f6b1a0bf8e91516092d96ab3a6f42e5ea36f9b9aec27bb7d150fbd08467b4e7d3a6d6b967810bda801f457efd6e0f5c087e0a58deaeb965757ce8e01d2"], 0x14}}, 0x0) [ 269.016989][ T9875] xt_l2tp: invalid flags combination: 0 [ 269.035531][ T9877] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) 01:56:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) [ 269.100727][ T9877] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 269.182383][ T9886] xt_l2tp: invalid flags combination: 0 01:56:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:32 executing program 4 (fault-call:3 fault-nth:0): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) [ 269.452824][ T9903] FAULT_INJECTION: forcing a failure. [ 269.452824][ T9903] name failslab, interval 1, probability 0, space 0, times 0 [ 269.504771][ T9903] CPU: 1 PID: 9903 Comm: syz-executor.4 Not tainted 5.7.0-syzkaller #0 [ 269.513041][ T9903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.523095][ T9903] Call Trace: [ 269.526401][ T9903] dump_stack+0x188/0x20d [ 269.530743][ T9903] should_fail.cold+0x5/0xa [ 269.535260][ T9903] ? lock_downgrade+0x840/0x840 [ 269.540114][ T9903] ? fault_create_debugfs_attr+0x140/0x140 [ 269.545951][ T9903] should_failslab+0x5/0xf [ 269.550373][ T9903] kmem_cache_alloc_node_trace+0x27c/0x790 [ 269.556245][ T9903] ? nf_sockopt_find.constprop.0+0x228/0x290 [ 269.562243][ T9903] __kmalloc_node+0x38/0x60 [ 269.566755][ T9903] kvmalloc_node+0x61/0xf0 [ 269.571259][ T9903] xt_alloc_table_info+0x3c/0xa0 [ 269.576288][ T9903] do_ipt_set_ctl+0x226/0x451 [ 269.580976][ T9903] ? compat_do_ipt_set_ctl+0x160/0x160 [ 269.586452][ T9903] ? nf_sockopt_find.constprop.0+0x228/0x290 [ 269.592441][ T9903] nf_setsockopt+0x6f/0xc0 [ 269.596925][ T9903] ip_setsockopt+0xd8/0xf0 [ 269.601351][ T9903] tcp_setsockopt+0x86/0xd0 [ 269.605863][ T9903] __sys_setsockopt+0x248/0x480 [ 269.610719][ T9903] ? __sock_recv_ts_and_drops+0x430/0x430 [ 269.616587][ T9903] ? __sb_end_write+0x101/0x1d0 [ 269.621448][ T9903] ? fput_many+0x2f/0x1a0 [ 269.625787][ T9903] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 269.631253][ T9903] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 269.637238][ T9903] __x64_sys_setsockopt+0xba/0x150 [ 269.642354][ T9903] do_syscall_64+0xf6/0x7d0 [ 269.646867][ T9903] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 269.652763][ T9903] RIP: 0033:0x45ca69 [ 269.656658][ T9903] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 269.676261][ T9903] RSP: 002b:00007fe05f0f1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 269.684670][ T9903] RAX: ffffffffffffffda RBX: 0000000000502900 RCX: 000000000045ca69 [ 269.692637][ T9903] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000003 01:56:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) [ 269.700597][ T9903] RBP: 000000000078bf00 R08: 00000000000002f0 R09: 0000000000000000 [ 269.708571][ T9903] R10: 0000000020000300 R11: 0000000000000246 R12: 0000000000000004 [ 269.717129][ T9903] R13: 0000000000000a5c R14: 00000000004cd314 R15: 00007fe05f0f26d4 [ 269.768425][ T9901] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 269.797329][ T9901] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:33 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) 01:56:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x500, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:33 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) clone3(0x0, 0xfffffffffffffd9c) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0xc16000, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000200)='asymmetric\x00', 0x0) add_key$keyring(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', r0}) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x4, 0x0, 0x7f, 0x3f}, &(0x7f0000000180)=0x18) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000000)={r2, 0x0, 0x10}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000580)={r3, @in={{0x2, 0x4e24, @rand_addr=0x64010101}}, [0x7fffffff, 0x3, 0x66c58abf, 0x80000000001f, 0x4, 0xb2d, 0x1, 0x49cba368, 0x103ff, 0x100000000, 0x5, 0xcd, 0x9, 0x4, 0x2]}, &(0x7f00000000c0)=0x100) unshare(0x40000000) 01:56:33 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @rand_addr, 0xffffffff}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) write$snddsp(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_DECODER_CMD(r4, 0xc0485660, &(0x7f0000000000)={0x3, 0x1, @start={0x5e52}}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) [ 270.051852][ T9921] xt_l2tp: wrong L2TP version: 0 [ 270.061519][ T9922] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 270.108381][ T9922] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x600, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 270.183927][ T9923] IPVS: ftp: loaded support on port[0] = 21 [ 270.352638][ T9931] xt_l2tp: wrong L2TP version: 0 01:56:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 270.386784][ T9932] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 270.415583][ T9932] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x700, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 270.524750][ T9940] xt_l2tp: wrong L2TP version: 0 01:56:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 270.645465][ T9949] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 270.676653][ T9949] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 270.716421][ T9954] xt_l2tp: invalid flags combination: 0 01:56:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x900, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 270.790095][ T9959] xt_l2tp: missing protocol rule (udp|l2tpip) [ 270.895261][ T9966] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 270.916006][ T7] tipc: TX() has been purged, node left! 01:56:34 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) 01:56:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:34 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) clone3(0x0, 0xfffffffffffffd9c) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0xc16000, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000200)='asymmetric\x00', 0x0) add_key$keyring(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', r0}) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x4, 0x0, 0x7f, 0x3f}, &(0x7f0000000180)=0x18) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000000)={r2, 0x0, 0x10}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000580)={r3, @in={{0x2, 0x4e24, @rand_addr=0x64010101}}, [0x7fffffff, 0x3, 0x66c58abf, 0x80000000001f, 0x4, 0xb2d, 0x1, 0x49cba368, 0x103ff, 0x100000000, 0x5, 0xcd, 0x9, 0x4, 0x2]}, &(0x7f00000000c0)=0x100) unshare(0x40000000) [ 270.980088][ T9966] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 271.049383][ T9972] xt_l2tp: missing protocol rule (udp|l2tpip) [ 271.087383][ T9973] xt_l2tp: invalid flags combination: 0 [ 271.136090][ T9971] IPVS: ftp: loaded support on port[0] = 21 01:56:36 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @rand_addr, 0xffffffff}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) write$snddsp(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_DECODER_CMD(r4, 0xc0485660, &(0x7f0000000000)={0x3, 0x1, @start={0x5e52}}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) 01:56:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x90b, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:36 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) 01:56:36 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14, 0x69, 0xfffc}, 0xffffffffffffff36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x3, 0x3, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) r3 = semget$private(0x0, 0x7, 0x0) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000180)={{0x2}}) semtimedop(r3, &(0x7f0000000040)=[{0x1, 0x68af, 0x400}, {0x3, 0x6bcd}, {0x0, 0x100, 0x800}, {0x1, 0x101, 0x1000}, {0x1, 0x9, 0x1000}, {0x4, 0x0, 0x800}, {0x3, 0x6, 0x1800}, {0x4, 0x9, 0x800}, {0x4, 0x3, 0x1800}, {0x1, 0x510c, 0xfd1d45a17bb18ed2}], 0xa, &(0x7f0000000240)) io_submit(0x0, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(0x0, 0x141042, 0x0) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000002c0)={0x100000, r4, 0x9, 0x12, 0x0, 0xfffffffffffffffe}) [ 273.247317][T10014] xt_l2tp: invalid flags combination: 0 [ 273.261426][T10011] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 273.271942][ T28] kauditd_printk_skb: 912 callbacks suppressed [ 273.271954][ T28] audit: type=1804 audit(1592099796.670:1007): pid=10015 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir162213702/syzkaller.l9zMuA/41/bus" dev="sda1" ino=15999 res=1 01:56:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x3, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 273.351927][T10011] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:36 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 273.421581][ T28] audit: type=1804 audit(1592099796.690:1008): pid=10015 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir162213702/syzkaller.l9zMuA/41/bus" dev="sda1" ino=15999 res=1 [ 273.477595][ T28] audit: type=1804 audit(1592099796.700:1009): pid=10015 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir162213702/syzkaller.l9zMuA/41/bus" dev="sda1" ino=15999 res=1 01:56:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x90c, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 273.567471][T10024] FAULT_INJECTION: forcing a failure. [ 273.567471][T10024] name failslab, interval 1, probability 0, space 0, times 0 [ 273.638159][T10024] CPU: 0 PID: 10024 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 273.638719][T10027] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 273.646501][T10024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.646507][T10024] Call Trace: [ 273.646533][T10024] dump_stack+0x188/0x20d [ 273.646555][T10024] should_fail.cold+0x5/0xa [ 273.646570][T10024] ? lock_downgrade+0x840/0x840 [ 273.646590][T10024] ? fault_create_debugfs_attr+0x140/0x140 [ 273.689566][T10024] should_failslab+0x5/0xf [ 273.693985][T10024] kmem_cache_alloc_node_trace+0x27c/0x790 [ 273.699816][T10024] ? nf_sockopt_find.constprop.0+0x228/0x290 [ 273.701745][T10027] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 273.705837][T10024] __kmalloc_node+0x38/0x60 [ 273.705857][T10024] kvmalloc_node+0x61/0xf0 [ 273.705876][T10024] xt_alloc_table_info+0x3c/0xa0 [ 273.705896][T10024] do_ipt_set_ctl+0x226/0x451 [ 273.705911][T10024] ? compat_do_ipt_set_ctl+0x160/0x160 [ 273.705939][T10024] ? nf_sockopt_find.constprop.0+0x228/0x290 [ 273.748795][T10024] nf_setsockopt+0x6f/0xc0 [ 273.753236][T10024] ip_setsockopt+0xd8/0xf0 [ 273.757652][T10024] tcp_setsockopt+0x86/0xd0 [ 273.762162][T10024] __sys_setsockopt+0x248/0x480 [ 273.767027][T10024] ? __sock_recv_ts_and_drops+0x430/0x430 [ 273.772745][T10024] ? __sb_end_write+0x101/0x1d0 [ 273.777687][T10024] ? fput_many+0x2f/0x1a0 [ 273.782030][T10024] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 273.787604][T10024] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 273.793587][T10024] __x64_sys_setsockopt+0xba/0x150 [ 273.798811][T10024] do_syscall_64+0xf6/0x7d0 [ 273.803319][T10024] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 273.809207][T10024] RIP: 0033:0x45ca69 [ 273.813104][T10024] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:56:37 executing program 5: setgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r5) getgroups(0x7, &(0x7f00000000c0)=[0x0, r0, r1, r2, r3, r4, r5]) r6 = socket(0x10, 0x80002, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(r8, 0x4010ae94, &(0x7f0000000040)={0x2, 0x1000, 0x2}) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000000)={'wg0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="4c000000000000000002000000000000000000000000000200"/35]}) [ 273.832711][T10024] RSP: 002b:00007fc072e98c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 273.841122][T10024] RAX: ffffffffffffffda RBX: 0000000000502900 RCX: 000000000045ca69 [ 273.849097][T10024] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000003 [ 273.857064][T10024] RBP: 000000000078bf00 R08: 00000000000002f0 R09: 0000000000000000 [ 273.865028][T10024] R10: 0000000020000300 R11: 0000000000000246 R12: 0000000000000004 [ 273.872995][T10024] R13: 0000000000000a5c R14: 00000000004cd314 R15: 00007fc072e996d4 01:56:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x5, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:38 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3b12, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'geneve0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="0000000000000000000004002980c83b3bf4a4f377b5e5b5191765ac16f60c8588cdd2d14300006e00b8dcd9ed029ff2dd95a1002819b05bcbb571dbeba8ba61437f14695422b71642e35eb6598cb058e8e75c604da9354e4b1c0120171f79d2581c6392cfd018bceeeea3cba0f2db7206ec88827299e65b5824822e967094c1769a5655fbd006fd0815e1b2931cc818680374f6b5e8455786a8044806172fb34cebbd85a3c4e295c52206ad36e3c30000"]}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000180)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4c080, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000040)) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001340)=[{0xfd0, 0x110, 0x8, "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"}], 0xfd0}, 0x80) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0xff8b, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) clock_gettime(0x0, 0x0) 01:56:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xa00, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:38 executing program 5: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x80000000, 0x0) getdents64(r0, 0x0, 0x0) 01:56:38 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) 01:56:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:38 executing program 0 (fault-call:1 fault-nth:1): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 275.114085][T10050] FAULT_INJECTION: forcing a failure. [ 275.114085][T10050] name failslab, interval 1, probability 0, space 0, times 0 [ 275.130914][T10052] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 275.139172][T10050] CPU: 0 PID: 10050 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 275.149490][T10050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.159546][T10050] Call Trace: [ 275.162845][T10050] dump_stack+0x188/0x20d [ 275.163674][T10052] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 275.167180][T10050] should_fail.cold+0x5/0xa [ 275.167204][T10050] ? lock_downgrade+0x840/0x840 [ 275.167222][T10050] ? fault_create_debugfs_attr+0x140/0x140 [ 275.167249][T10050] should_failslab+0x5/0xf [ 275.196296][T10050] kmem_cache_alloc_node_trace+0x27c/0x790 [ 275.202105][T10050] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 275.208091][T10050] ? find_held_lock+0x2d/0x110 [ 275.212863][T10050] ? fs_reclaim_release+0xa/0x20 [ 275.217805][T10050] __kmalloc_node+0x38/0x60 [ 275.222313][T10050] kvmalloc_node+0x61/0xf0 [ 275.226734][T10050] xt_alloc_entry_offsets+0x3b/0x50 [ 275.231940][T10050] translate_table+0x216/0x1580 [ 275.236805][T10050] ? lock_downgrade+0x840/0x840 [ 275.241670][T10050] ? compat_do_ipt_get_ctl+0x870/0x870 [ 275.247132][T10050] ? __might_fault+0x190/0x1d0 [ 275.251906][T10050] do_ipt_set_ctl+0x2af/0x451 [ 275.256591][T10050] ? compat_do_ipt_set_ctl+0x160/0x160 [ 275.262065][T10050] ? nf_sockopt_find.constprop.0+0x228/0x290 [ 275.268051][T10050] nf_setsockopt+0x6f/0xc0 [ 275.272469][T10050] ip_setsockopt+0xd8/0xf0 [ 275.276891][T10050] tcp_setsockopt+0x86/0xd0 [ 275.281403][T10050] __sys_setsockopt+0x248/0x480 [ 275.286256][T10050] ? __sock_recv_ts_and_drops+0x430/0x430 [ 275.291974][T10050] ? __sb_end_write+0x101/0x1d0 [ 275.296832][T10050] ? fput_many+0x2f/0x1a0 [ 275.301168][T10050] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 275.306634][T10050] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 275.312616][T10050] __x64_sys_setsockopt+0xba/0x150 [ 275.317731][T10050] do_syscall_64+0xf6/0x7d0 [ 275.322241][T10050] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 275.328128][T10050] RIP: 0033:0x45ca69 [ 275.332019][T10050] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 275.351617][T10050] RSP: 002b:00007fc072e98c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 01:56:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x7, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 275.360029][T10050] RAX: ffffffffffffffda RBX: 0000000000502900 RCX: 000000000045ca69 [ 275.368004][T10050] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000003 [ 275.375973][T10050] RBP: 000000000078bf00 R08: 00000000000002f0 R09: 0000000000000000 [ 275.383942][T10050] R10: 0000000020000300 R11: 0000000000000246 R12: 0000000000000004 [ 275.391912][T10050] R13: 0000000000000a5c R14: 00000000004cd314 R15: 00007fc072e996d4 01:56:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xb09, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 275.431683][T10062] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 01:56:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300ecf32ef0f750b50f012a163066b9690200000f3266b99f0000400f3266654766b8004000000f23c80f21f866350800a0000f23f8b82b008ed80f01bd0050", 0x41}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000001040)=ANY=[@ANYBLOB="58010000feffffff0200000000000000060000000000"], 0x158) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000140)={0x6d}) [ 275.476867][T10062] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 01:56:38 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3b12, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'geneve0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="0000000000000000000004002980c83b3bf4a4f377b5e5b5191765ac16f60c8588cdd2d14300006e00b8dcd9ed029ff2dd95a1002819b05bcbb571dbeba8ba61437f14695422b71642e35eb6598cb058e8e75c604da9354e4b1c0120171f79d2581c6392cfd018bceeeea3cba0f2db7206ec88827299e65b5824822e967094c1769a5655fbd006fd0815e1b2931cc818680374f6b5e8455786a8044806172fb34cebbd85a3c4e295c52206ad36e3c30000"]}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000180)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4c080, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000040)) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001340)=[{0xfd0, 0x110, 0x8, "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"}], 0xfd0}, 0x80) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0xff8b, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) clock_gettime(0x0, 0x0) 01:56:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xa, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:39 executing program 0 (fault-call:1 fault-nth:2): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 275.602243][T10072] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 275.648118][T10072] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x11, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 275.702174][T10083] xt_l2tp: missing protocol rule (udp|l2tpip) [ 275.738219][T10077] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 01:56:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc09, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 275.897847][T10091] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 275.936220][T10091] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 275.952845][T10099] xt_l2tp: missing protocol rule (udp|l2tpip) 01:56:39 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) 01:56:39 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f00000000c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000300)}}, 0x10) r4 = socket(0x1, 0x803, 0x0) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x2f, 0x0, 0x9, 0x0, 0x0, 0x6, 0x66}, 0x8) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x17b2e, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="ffffff9e00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="df4a81cbf43e08122b8e46b2b9929943219601fb11f8b387288204b0e4f7f175fc3e8bfe8cd5613a615e3678469f66dcdc81e21f"], 0x44}}, 0x0) 01:56:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x48, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf00, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 276.135721][T10106] xt_l2tp: missing protocol rule (udp|l2tpip) [ 276.162506][T10111] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 276.178697][ T7] tipc: TX() has been purged, node left! 01:56:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 276.197092][T10111] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4a, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2000, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x3, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4c, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 276.428111][T10119] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) 01:56:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x60, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 276.482293][T10119] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:40 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) 01:56:40 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000200)={0x18, 0xf, 0x0, {{0x1, 0x2}}}, 0xfffffffffffffff5) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0xa00) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1c29e1ae, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x10) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0x405c5503, &(0x7f0000000080)) unshare(0x40000000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x3, 0x2, 0xffffffff}}) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000240)={[0x2a80653, 0x7, 0x2, 0x3, 0x401, 0x5, 0x1, 0x2, 0xf8000000, 0x871, 0x7fff, 0x3374, 0x10000, 0x4, 0x1, 0x2974, 0x80, 0x1, 0x9, 0x0, 0x9c, 0x400, 0x8, 0xfffffffb, 0x4, 0x0, 0xc544, 0x401, 0x3, 0x4, 0x0, 0x6, 0x20, 0x40, 0x401, 0xfffffffa, 0x20, 0x1, 0x1000, 0x0, 0x926, 0x5, 0x5, 0x0, 0x5, 0x0, 0x6, 0x4, 0x1, 0x3be, 0x64, 0xce, 0x2, 0x7fffffff, 0x8, 0x2, 0xfffffffc, 0x7, 0x2, 0x400, 0x20, 0x7, 0x2, 0x7, 0xc0, 0x20, 0xffffffc0, 0x3f, 0x2, 0x1ff, 0xfff, 0x3, 0x7, 0xffffffe1, 0x7, 0x7ff, 0x0, 0x8, 0x8, 0xfffffa89, 0x9, 0x0, 0x0, 0x2, 0x5, 0xc4, 0x2, 0x6, 0x9, 0x1f, 0x3, 0x773, 0xd4c2, 0x20, 0x6, 0x3, 0x3, 0x9, 0x2, 0x1, 0xdd11, 0x3, 0xeef, 0x6, 0x7fff, 0x1, 0x58, 0x4c, 0x4, 0x2, 0x3, 0x0, 0xff, 0x10001, 0x6, 0x0, 0x1ff, 0x8f, 0x80000001, 0x4, 0x1f, 0x8, 0xffff, 0x6, 0x8d7, 0xaf1, 0x0, 0x0, 0x9, 0x7, 0x2, 0x1, 0x5, 0x7fff, 0x8000, 0x2, 0x101, 0x101, 0x2, 0x6, 0x1f, 0x7f53cdb1, 0x7, 0x8001, 0x1, 0x6, 0x3, 0x40, 0x400, 0x0, 0x8, 0x9, 0x26d, 0x1, 0x8, 0x3, 0x7, 0x2, 0x5, 0x6, 0x80000000, 0xffffff41, 0x10001, 0x3, 0x5, 0x40, 0x7, 0x4, 0x1ff, 0x23, 0xb9, 0x9, 0x8001, 0x0, 0x0, 0x8d, 0xffffffff, 0xd575, 0x1, 0x510a, 0x0, 0x6, 0x5, 0x7, 0x4, 0x800, 0x5, 0x0, 0x9, 0x2, 0x4, 0x0, 0x7, 0x1000, 0x0, 0x6, 0xfff, 0x7, 0x9, 0x6, 0xa299, 0x776, 0x100, 0x1, 0xffffffff, 0xff, 0x4, 0x7, 0x4, 0x8, 0x9ed2, 0xfffffffa, 0x3ff, 0x0, 0x5, 0x1cc4, 0x8001, 0x7, 0x92f1, 0x81, 0x0, 0x1, 0x4644, 0x489, 0x3, 0x3, 0x4, 0x10001, 0x80080001, 0xe8e, 0x7, 0x2, 0x7fffffff, 0x3f, 0x3, 0x3ff, 0x6, 0x3f, 0x101, 0x7, 0x9, 0x81, 0x4, 0x4, 0x5984, 0x2, 0x8, 0x1000, 0x1, 0x2, 0x72, 0x2, 0x5, 0x5, 0xfffffffe, 0x5, 0x1000, 0x6, 0x3cd, 0x800, 0x3, 0x6, 0x7fff, 0x1, 0x8, 0x1ff, 0x1, 0x9, 0x8, 0x1412f3b1, 0x5, 0x200, 0x6, 0x6, 0x2, 0xc1, 0x3, 0x4, 0xfff, 0x3ff, 0x2, 0x7, 0x2, 0x8b9, 0x6545, 0x1, 0x0, 0x0, 0x2000, 0xffffffff, 0x101, 0x7fffffff, 0x8, 0x4, 0x63a1, 0x81, 0x1, 0x5035, 0x8, 0x2, 0x6, 0x8, 0x5, 0x4, 0x20, 0x8000, 0x7aa2, 0x4, 0xfdab, 0x80000000, 0xbd4, 0x9, 0xffff, 0xff, 0x7, 0xfffffffd, 0x40, 0xfffffffd, 0x9, 0xac, 0x633d, 0xa0, 0x3f, 0x2a, 0x80000001, 0x0, 0x6, 0xfffffff9, 0x6, 0x3ff, 0x4, 0x5, 0x7, 0xb59, 0x7fffffff, 0x5, 0xda, 0x9, 0x1, 0xff, 0x9, 0x3, 0x10001, 0x7, 0x8, 0x0, 0x1000, 0x7, 0x0, 0x0, 0x8, 0x7fff, 0x7, 0x4, 0x21d, 0x81, 0x4, 0xfff, 0x9, 0x7fffffff, 0x100, 0x9, 0x7f, 0x7ff, 0x8, 0x4, 0x9, 0x80, 0x3, 0x7, 0x7fff, 0x401, 0x1, 0x3f, 0x3b0, 0xffffff88, 0x0, 0x7, 0xffffffff, 0x6, 0x8, 0x8, 0x1f, 0x7fff, 0x2, 0xffffff56, 0x512e, 0x80, 0x2, 0x3, 0xb8, 0x0, 0x61, 0x1, 0x7, 0xfffffffe, 0x8, 0x6, 0x1, 0x8, 0x9, 0x2, 0x4, 0x8000, 0x2, 0x6, 0x4, 0x200, 0x0, 0x6, 0x3, 0xffff, 0x2, 0x400, 0x20, 0x6, 0xfff, 0xdf, 0x100, 0x4, 0x9, 0x3, 0x80, 0x8000, 0x8, 0x6, 0xf5d, 0x3f, 0x1f, 0x5, 0x0, 0x3, 0x76b, 0x80000001, 0x1, 0x0, 0x5e43, 0x1, 0x400, 0xfffffffd, 0xfffffffe, 0x8, 0x1, 0x80, 0x3, 0x6, 0x9, 0x6, 0xfff, 0x7, 0x40, 0x400, 0x2, 0x5, 0xe2b, 0x8, 0x0, 0xe2df, 0x2, 0x4, 0x6, 0x4, 0x4, 0x10001, 0x4e73, 0x1, 0x4, 0x1, 0x40, 0xffffffff, 0x100, 0x1, 0x90d, 0xffff, 0x6, 0x1, 0x0, 0x6, 0x2, 0x2, 0x4, 0x90, 0x1000, 0x8, 0x0, 0xed, 0x6, 0x0, 0x7, 0x81, 0x2, 0x7f, 0x3, 0x401, 0x7fffffff, 0x10001, 0x0, 0x4, 0x0, 0x3, 0x0, 0x1, 0x696099b4, 0x1, 0x401, 0x15, 0x1f, 0x59, 0x6, 0x5, 0x8, 0x2e, 0x6, 0x7fffffff, 0x6, 0x5, 0x0, 0x3, 0x2, 0x1, 0x4, 0x7, 0x1, 0x2000000, 0x63, 0x4, 0x9, 0x4, 0x6, 0xffff, 0x4, 0x4, 0x80, 0x81, 0xa38a, 0x52cf0734, 0x81, 0xf681, 0x3, 0x8238e830, 0x4, 0x0, 0xffffffff, 0xaf7, 0x3, 0x7fffffff, 0xbcc6, 0x8, 0x2, 0x4, 0x6, 0x3, 0x1f, 0xe831, 0x0, 0x7, 0x2, 0x1, 0x401, 0x7fffffff, 0x7, 0x3ff, 0x7, 0x6, 0x4c7, 0x20000004, 0x6, 0x2, 0x80000001, 0x2d, 0x8001, 0x8276, 0x2, 0x2, 0x6, 0xffffffff, 0x80000000, 0x593, 0x7fffffff, 0x9, 0xffff4397, 0x0, 0x7, 0x400, 0x7, 0x10001, 0x4800, 0x101, 0x5, 0x87, 0x7, 0x242, 0x81, 0xd8, 0x10001, 0xff, 0x80000000, 0x0, 0x40, 0x2, 0x3, 0x8, 0x6, 0x5, 0x0, 0x0, 0x6, 0x0, 0x8000, 0x8, 0x790, 0x6, 0x10000, 0x9, 0x7f, 0xe5a, 0x0, 0xfffffffe, 0xb9f4, 0x3f, 0xcc34, 0x1000, 0x8, 0x5, 0x0, 0x2, 0x3, 0x1e2, 0x9, 0x8000, 0x9, 0x10001, 0x0, 0x7fffffff, 0x5, 0x1, 0x8, 0x0, 0x6, 0x0, 0xd07, 0x5, 0x101, 0x7f, 0x100, 0xab, 0x58, 0x100, 0x9, 0x8, 0xfff, 0x5, 0x80000001, 0x4, 0xf13, 0x0, 0x800, 0xfffff32c, 0x4, 0x2, 0xa254, 0x7, 0x7, 0xffffff00, 0x8000, 0x0, 0x1, 0xc5, 0xfffffffd, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x4, 0x8, 0x9, 0x2, 0x2, 0x1, 0x6, 0x9, 0x4ba7, 0xfffffc01, 0xb2a, 0x7f, 0x3, 0x401, 0x10001, 0x3ff, 0xfffffffa, 0x5, 0x1000, 0x5, 0x8, 0x1000, 0x8, 0x9, 0x4, 0xdab, 0x7, 0x3, 0x8, 0xfffffffa, 0x7, 0x93, 0x81, 0x100, 0x9, 0x2, 0x400, 0x100, 0xfff, 0x3, 0x3f, 0x9, 0x9, 0x80000000, 0x4, 0x0, 0x5, 0x2, 0x0, 0x4, 0x4, 0x56, 0x3f, 0xa9da, 0xa17a980, 0xffff8000, 0x20, 0x10001, 0x0, 0x61c, 0x8, 0x8, 0x2c, 0xc00000, 0x0, 0x3, 0x4, 0xaf9, 0x58e0, 0x6, 0x3, 0x2, 0x4, 0x7ff, 0x1, 0x7, 0x7ec0, 0x101, 0x7c0, 0x0, 0xfffffffc, 0x8, 0x800, 0x4ee2, 0x8, 0xce, 0x6b0, 0x5, 0x2a, 0x1000, 0x398, 0x20, 0x7, 0x8, 0x7, 0x8, 0x7ff, 0x100, 0xd3b, 0x7fffffff, 0x20, 0x4, 0x2a93, 0x6, 0x1, 0x8, 0xcc1, 0x6, 0x437, 0x2, 0xffffff27, 0x100, 0x8, 0x1000, 0x8, 0x7ff, 0x401, 0x10001, 0x0, 0x3, 0xffff, 0x40, 0xfff, 0x0, 0x2, 0x9, 0xfffffffc, 0x5, 0x7fffffff, 0x1000, 0x200, 0x800, 0x0, 0x0, 0x80000001, 0x0, 0x112, 0x5, 0x800, 0x101, 0x5, 0xffffdece, 0x5, 0x5, 0x9dec, 0x4, 0x31, 0x2, 0x20, 0x2, 0x0, 0xfffffffb, 0x263, 0x6, 0x0, 0xfffff801, 0xfffff800, 0x7, 0x1, 0x9, 0x1fffe, 0x0, 0xde5a, 0x80000001, 0x2, 0xcdb9, 0x6, 0xfff, 0x3, 0x200, 0x6, 0x3ff, 0x7fffffff, 0x0, 0x6, 0xffff02bf, 0x9, 0x2cacaee7, 0x0, 0x7, 0x7, 0x2, 0x6288ea54, 0x73deea94, 0x8000, 0x1f, 0x3, 0x3f, 0x1ff, 0x803, 0xfffffb78, 0x7, 0x2, 0x6, 0x12b1, 0x6, 0x8, 0x3015, 0x6, 0xffffff4e, 0x3, 0x4da8, 0xffff, 0x3f, 0x1, 0x217, 0x10000, 0x0, 0x2000000, 0x9, 0x5b, 0x4, 0x3, 0x3, 0x401, 0x8, 0x0, 0x7, 0x0, 0xf4d3, 0x0, 0xb4e, 0x9, 0xff, 0x7, 0x1, 0x0, 0x400, 0x2, 0x80, 0x9, 0x3, 0x7, 0x9, 0x81, 0xffffff08, 0xfffffffe, 0x9, 0x1, 0x0, 0x3, 0x80000000, 0x3, 0x9186, 0xffffffa0, 0xffffffff, 0x4, 0x3, 0xb7d7, 0x8, 0x6, 0x6, 0x8, 0x8000, 0x4d, 0x7, 0x208, 0x2, 0x80000000, 0x8, 0x5, 0x1, 0xffffffff, 0x7fffffff, 0x5, 0x6351, 0x2, 0x2, 0x1, 0xb38b, 0x1, 0x7, 0x7, 0x8a41, 0x1, 0x80, 0x8, 0x80, 0x2, 0x3f, 0x7, 0xb7e, 0x100, 0x3, 0xfff, 0x152c, 0x8000, 0x100, 0x4, 0x1, 0xc59, 0x2, 0x3, 0x9, 0xffff97d2, 0x0, 0xffff, 0x7fff, 0x6, 0x20, 0x8001, 0x7fff, 0x3, 0x80000000, 0xde77, 0x7fff, 0x6, 0x8ef1, 0x1ff, 0x3f, 0x7ff, 0x3f, 0x7, 0x7, 0x200, 0x3ff, 0x571d, 0x1, 0x6, 0xffffffff, 0x0, 0xff, 0xffffffff, 0x40eb, 0x6, 0xc, 0x5, 0x3, 0x7df, 0x401, 0x6, 0x40, 0x6, 0xe0000, 0x3, 0xc000, 0x4, 0x7, 0x27, 0x80000000, 0x4d, 0x80000001, 0xc64d, 0x5, 0x9, 0xffffffc1, 0x0, 0x81]}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000180)={0x4, 0x7fffffff, 0x3, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990964, 0x200, [], @ptr=0x1f}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x6) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f00000001c0)=0xa33d) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 01:56:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x5, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3f00, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x68, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:40 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r1, 0x1, &(0x7f0000000a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x7, r0, &(0x7f0000000280)="8169598de2a5e4fe7428c73d8ed482fa2c01ca9c03309b6e14fc6fccbcea7be87ec4b506b3667ee88ee264d48faba422427d74173a4248d6dcfd55317e9f4a21eec2e588da235bb889130661f2fa240854b06f4a9b4441343aca527ac8b503a47119f74e7bd997b4015e261dfc", 0x6d, 0x800fff, 0x0, 0x2, r2}]) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x403}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) r6 = dup(r3) ioctl$TIOCGWINSZ(r6, 0x5413, &(0x7f0000000180)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) r9 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r9, 0x800442d2, &(0x7f0000000040)={0x5, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @local}]}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TUNGETSNDBUF(r8, 0x800454d3, &(0x7f0000000000)) [ 277.075357][T10140] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 277.114301][T10140] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6c, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 277.242274][T10144] IPVS: ftp: loaded support on port[0] = 21 01:56:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4000, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x73, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x7, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x74, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 277.539945][T10168] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 277.566362][T10168] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 277.891709][T10153] IPVS: ftp: loaded support on port[0] = 21 01:56:41 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) 01:56:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x7a, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xa, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:41 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) write$P9_RMKNOD(r3, &(0x7f0000000000)={0x14, 0x13, 0x1, {0x4, 0x3, 0x6}}, 0x14) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 01:56:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4800, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:41 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f0000000100)="c225cdf4691dff30a4", 0x9, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6c, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000000c0)={r6, @in6={{0xa, 0x4e20, 0x206f9, @private1={0xfc, 0x1, [], 0x1}, 0x5}}}, 0x84) ftruncate(r5, 0x200005) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendfile(r1, r2, 0x0, 0x80001d00c0d0) lseek(r1, 0x1000000000000, 0x1) utimensat(r0, &(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)={{0x77359400}}, 0x0) [ 278.189535][T10235] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) 01:56:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'batadv_slave_0\x00', {0x2, 0x4e20, @multicast1}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="50000000100005076c00001c772b99b99124396c", @ANYRES32=0x0, @ANYBLOB="00200200030000001c0012000b0001006970766c616e00100c00020006000100020000000a000500340000000000000008000a00", @ANYBLOB="af48f494d93b749934e1f6b1ae8b9084b06476144bf100000000dcd32140e8920341cb0e933946ab9b66940c1e8c6919def65a87f4e9f6fc096cc5154c15659aefe0def8cbc88e1ac2de14c5d9428119e355b67ccb8477229d1c5306c84274d4fc1156f2d4f226801d4ad5af3756a2b95f0318d725d9842291137fa2fe95cd6818cafe32d930c68b3835280a8abbf6a09f00c01abe1e73b2249c2389e95945bc53dec34865c364f31df4fd2d42111333dce1a716f4f9a776"], 0x50}}, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d303030303030303130303030302c6d6561737572652c00a7384e17eb8611cb6b44ef4e7fe4116ccd78d7e98ab9f6cbdd6fb1b4d22683cceacec9b02391c404af549d1aedf389c64f291a8ca273ec780ba308f04e4c0f2ef404fe6eaddac6a5e38c1ccec926f9cc"]) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) pipe(&(0x7f0000000280)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000100)=""/144) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 01:56:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x11, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 278.227994][ T28] audit: type=1800 audit(1592099801.621:1010): pid=10237 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16048 res=0 01:56:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xf0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 278.310685][T10235] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 278.367317][ T28] audit: type=1800 audit(1592099801.721:1011): pid=10237 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16048 res=0 01:56:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4c00, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x102, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x48, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 278.509690][T10250] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 278.790918][T10254] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) 01:56:42 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) 01:56:42 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socketpair(0xf, 0x6, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x17, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x400}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xf9c2}]}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4080) munlock(&(0x7f0000a8c000/0x4000)=nil, 0x4000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r6 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000001c0)={0x1c, r5, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r5, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x44804) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000006, 0x12, r2, 0x0) ioctl(r0, 0x40084149, &(0x7f0000000040)) 01:56:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x1f8, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4c, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 278.838902][T10254] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5d00, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'batadv_slave_0\x00', {0x2, 0x4e20, @multicast1}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="50000000100005076c00001c772b99b99124396c", @ANYRES32=0x0, @ANYBLOB="00200200030000001c0012000b0001006970766c616e00100c00020006000100020000000a000500340000000000000008000a00", @ANYBLOB="af48f494d93b749934e1f6b1ae8b9084b06476144bf100000000dcd32140e8920341cb0e933946ab9b66940c1e8c6919def65a87f4e9f6fc096cc5154c15659aefe0def8cbc88e1ac2de14c5d9428119e355b67ccb8477229d1c5306c84274d4fc1156f2d4f226801d4ad5af3756a2b95f0318d725d9842291137fa2fe95cd6818cafe32d930c68b3835280a8abbf6a09f00c01abe1e73b2249c2389e95945bc53dec34865c364f31df4fd2d42111333dce1a716f4f9a776"], 0x50}}, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d303030303030303130303030302c6d6561737572652c00a7384e17eb8611cb6b44ef4e7fe4116ccd78d7e98ab9f6cbdd6fb1b4d22683cceacec9b02391c404af549d1aedf389c64f291a8ca273ec780ba308f04e4c0f2ef404fe6eaddac6a5e38c1ccec926f9cc"]) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) pipe(&(0x7f0000000280)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000100)=""/144) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 01:56:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x60, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x201, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 279.033557][T10275] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 279.108923][T10275] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x68, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 279.211204][T10279] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 01:56:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:56:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x232, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:56:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6c, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 279.569568][T10292] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 279.599977][T10292] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:56:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x73, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 281.967402][ T7] tipc: TX() has been purged, node left! [ 282.220552][ T7] tipc: TX() has been purged, node left! [ 352.626152][ C0] ICMPv6: ndisc: ndisc_alloc_skb failed to allocate an skb [ 352.626156][ C1] ICMPv6: ndisc: ndisc_alloc_skb failed to allocate an skb [ 352.626912][ C0] ICMPv6: ndisc: ndisc_alloc_skb failed to allocate an skb [ 357.746841][ C1] ICMPv6: ndisc: ndisc_alloc_skb failed to allocate an skb [ 357.754168][ C1] ICMPv6: ndisc: ndisc_alloc_skb failed to allocate an skb [ 362.862770][ C1] ICMPv6: ndisc: ndisc_alloc_skb failed to allocate an skb [ 362.870992][ C1] ICMPv6: ndisc: ndisc_alloc_skb failed to allocate an skb [ 362.878401][ C1] ICMPv6: ndisc: ndisc_alloc_skb failed to allocate an skb [ 362.886506][ C1] ICMPv6: ndisc: ndisc_alloc_skb failed to allocate an skb [ 367.993199][ C0] ICMPv6: ndisc: ndisc_alloc_skb failed to allocate an skb [ 378.231746][ C0] aoe: skb alloc failure [ 378.236368][ C0] aoe: skb alloc failure [ 378.240678][ C0] aoe: skb alloc failure [ 378.244979][ C0] aoe: skb alloc failure [ 378.249238][ C0] aoe: skb alloc failure [ 378.253528][ C0] aoe: skb alloc failure [ 378.257784][ C0] aoe: skb alloc failure [ 378.262085][ C0] aoe: skb alloc failure [ 378.266346][ C0] aoe: skb alloc failure [ 378.270619][ C0] aoe: skb alloc failure [ 378.274917][ C0] aoe: skb alloc failure [ 378.279174][ C0] aoe: skb alloc failure [ 378.283461][ C0] aoe: skb alloc failure [ 378.287719][ C0] aoe: skb alloc failure [ 378.292024][ C0] aoe: skb alloc failure [ 378.296284][ C0] aoe: skb alloc failure [ 378.300541][ C0] aoe: skb alloc failure [ 378.304855][ C0] aoe: skb alloc failure [ 378.309120][ C0] aoe: skb alloc failure [ 378.313414][ C0] aoe: skb alloc failure [ 378.317671][ C0] aoe: skb alloc failure [ 378.321963][ C0] aoe: skb alloc failure [ 378.326225][ C0] aoe: skb alloc failure [ 378.330482][ C0] aoe: skb alloc failure [ 378.334776][ C0] aoe: skb alloc failure [ 378.339037][ C0] aoe: skb alloc failure [ 378.343337][ C0] aoe: skb alloc failure [ 378.347698][ C0] aoe: skb alloc failure [ 378.351989][ C0] aoe: skb alloc failure [ 378.356282][ C0] aoe: skb alloc failure [ 378.360542][ C0] aoe: skb alloc failure [ 378.364835][ C0] aoe: skb alloc failure [ 378.369092][ C0] aoe: skb alloc failure [ 378.373380][ C0] aoe: skb alloc failure [ 378.377641][ C0] aoe: skb alloc failure [ 378.381925][ C0] aoe: skb alloc failure [ 378.386186][ C0] aoe: skb alloc failure [ 378.390445][ C0] aoe: skb alloc failure [ 378.394739][ C0] aoe: skb alloc failure [ 378.399004][ C0] aoe: skb alloc failure [ 378.403296][ C0] aoe: skb alloc failure [ 378.407555][ C0] aoe: skb alloc failure [ 378.411851][ C0] aoe: skb alloc failure [ 378.416109][ C0] aoe: skb alloc failure [ 378.420364][ C0] aoe: skb alloc failure [ 378.424657][ C0] aoe: skb alloc failure [ 378.428912][ C0] aoe: skb alloc failure [ 378.433200][ C0] aoe: skb alloc failure [ 378.437457][ C0] aoe: skb alloc failure [ 378.441750][ C0] aoe: skb alloc failure [ 378.446020][ C0] aoe: skb alloc failure [ 378.450284][ C0] aoe: skb alloc failure [ 378.454591][ C0] aoe: skb alloc failure [ 378.458853][ C0] aoe: skb alloc failure [ 378.463156][ C0] aoe: skb alloc failure [ 378.467417][ C0] aoe: skb alloc failure [ 378.471713][ C0] aoe: skb alloc failure [ 378.475972][ C0] aoe: skb alloc failure [ 383.351396][ C0] ICMPv6: ndisc: ndisc_alloc_skb failed to allocate an skb [ 431.979533][ T1136] INFO: task kcompactd0:1152 blocked for more than 143 seconds. [ 431.987390][ T1136] Not tainted 5.7.0-syzkaller #0 [ 432.049296][ T1136] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 432.057989][ T1136] kcompactd0 D28600 1152 2 0x80004000 [ 432.179238][ T1136] Call Trace: [ 432.182656][ T1136] __schedule+0x8f3/0x1fc0 [ 432.187074][ T1136] ? firmware_map_remove+0x19d/0x19d [ 432.289296][ T1136] ? lock_downgrade+0x840/0x840 [ 432.294227][ T1136] ? do_raw_spin_lock+0x129/0x2e0 [ 432.379487][ T1136] schedule+0xd0/0x2a0 [ 432.383588][ T1136] io_schedule+0x17/0x60 [ 432.387880][ T1136] __lock_page+0x3e7/0x9c0 [ 432.470265][ T1136] ? wait_on_page_bit+0x9b0/0x9b0 [ 432.475332][ T1136] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 432.569329][ T1136] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 432.575428][ T1136] ? page_cache_next_miss+0x300/0x300 [ 432.669289][ T1136] migrate_pages+0x19f0/0x2810 [ 432.674163][ T1136] ? isolate_freepages_block+0xcd0/0xcd0 [ 432.759218][ T1136] ? __bpf_trace_mm_compaction_kcompactd_sleep+0xc0/0xc0 [ 432.766273][ T1136] compact_zone+0x1b25/0x3780 [ 432.851043][ T1136] ? compaction_suitable+0x3d0/0x3d0 [ 432.856355][ T1136] ? __compaction_suitable+0x15e/0x1e0 [ 432.940542][ T1136] kcompactd_do_work+0x2d5/0xac0 [ 432.945592][ T1136] ? sysfs_compact_node+0x100/0x100 [ 433.029268][ T1136] ? kcompactd+0x21e/0x860 [ 433.033809][ T1136] ? _raw_spin_unlock_irq+0x1f/0x80 [ 433.120212][ T1136] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 433.126305][ T1136] kcompactd+0x226/0x860 [ 433.209278][ T1136] ? kcompactd_do_work+0xac0/0xac0 [ 433.214501][ T1136] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 433.309281][ T1136] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 433.315356][ T1136] ? finish_wait+0x260/0x260 [ 433.389264][ T1136] ? __kthread_parkme+0x13f/0x1e0 [ 433.394333][ T1136] ? kcompactd_do_work+0xac0/0xac0 [ 433.479219][ T1136] kthread+0x388/0x470 [ 433.483327][ T1136] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 433.489051][ T1136] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 433.599634][ T1136] ret_from_fork+0x24/0x30 [ 433.629317][ T1136] [ 433.629317][ T1136] Showing all locks held in the system: [ 433.637171][ T1136] 1 lock held by systemd/1: [ 433.739357][ T1136] 1 lock held by kthreadd/2: [ 433.743985][ T1136] 3 locks held by kworker/u4:3/42: [ 433.749089][ T1136] 1 lock held by khungtaskd/1136: [ 433.825012][ T1136] #0: ffffffff899bdd80 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 433.909182][ T1136] 1 lock held by khugepaged/1155: [ 433.914221][ T1136] 1 lock held by kswapd0/1667: [ 433.918972][ T1136] 1 lock held by kswapd1/1668: [ 434.030191][ T1136] 3 locks held by systemd-journal/3865: [ 434.035876][ T1136] 1 lock held by systemd-udevd/3878: [ 434.119162][ T1136] 2 locks held by systemd-timesyn/4219: [ 434.124722][ T1136] 1 lock held by cron/6433: [ 434.199143][ T1136] 2 locks held by in:imklog/6461: [ 434.204179][ T1136] 2 locks held by agetty/6501: [ 434.208926][ T1136] #0: ffff8880a62ea098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 434.359111][ T1136] #1: ffffc90000f942e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x220/0x1b30 [ 434.449178][ T1136] 1 lock held by syz-fuzzer/6793: [ 434.454231][ T1136] 2 locks held by syz-fuzzer/6798: [ 434.539849][ T1136] 2 locks held by syz-fuzzer/6808: [ 434.544987][ T1136] [ 434.547305][ T1136] ============================================= [ 434.547305][ T1136] [ 434.669150][ T1136] NMI backtrace for cpu 1 [ 434.673519][ T1136] CPU: 1 PID: 1136 Comm: khungtaskd Not tainted 5.7.0-syzkaller #0 [ 434.681518][ T1136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 434.691559][ T1136] Call Trace: [ 434.694848][ T1136] dump_stack+0x188/0x20d [ 434.699175][ T1136] nmi_cpu_backtrace.cold+0x70/0xb1 [ 434.704425][ T1136] ? lapic_can_unplug_cpu.cold+0x3b/0x3b [ 434.710075][ T1136] nmi_trigger_cpumask_backtrace+0x1e6/0x221 [ 434.716106][ T1136] watchdog+0xa8c/0x1010 [ 434.720345][ T1136] ? reset_hung_task_detector+0x30/0x30 [ 434.725884][ T1136] kthread+0x388/0x470 [ 434.729944][ T1136] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 434.735650][ T1136] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 434.741364][ T1136] ret_from_fork+0x24/0x30 [ 434.746000][ T1136] Sending NMI from CPU 1 to CPUs 0: [ 434.751650][ C0] NMI backtrace for cpu 0 [ 434.751656][ C0] CPU: 0 PID: 2781 Comm: kworker/u4:5 Not tainted 5.7.0-syzkaller #0 [ 434.751662][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 434.751666][ C0] Workqueue: bat_events batadv_nc_worker [ 434.751672][ C0] RIP: 0010:__lock_acquire+0x343/0x48a0 [ 434.751683][ C0] Code: 8d bd b4 08 00 00 b8 02 00 00 00 48 89 fe 48 89 7c 24 40 85 d2 0f 45 d0 48 c1 ee 03 48 b8 00 00 00 00 00 fc ff df 0f b6 34 06 <48> 89 f8 83 e0 07 83 c0 03 40 38 f0 7c 09 40 84 f6 0f 85 28 1d 00 [ 434.751687][ C0] RSP: 0018:ffffc90008a67a68 EFLAGS: 00000807 [ 434.751694][ C0] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000002 [ 434.751699][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88809ea4ee34 [ 434.751704][ C0] RBP: ffff88809ea4eea0 R08: 1ffff11013d49dd3 R09: 0000000000000000 [ 434.751709][ C0] R10: ffffffff899bdd80 R11: 0000000000000001 R12: 0000000000000000 [ 434.751714][ C0] R13: ffff88809ea4e580 R14: 0000000000000000 R15: 000000000000002c [ 434.751719][ C0] FS: 0000000000000000(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 434.751723][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 434.751733][ C0] CR2: 0000000000436790 CR3: 000000009c9eb000 CR4: 00000000001406f0 [ 434.751738][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 434.751743][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 434.751746][ C0] Call Trace: [ 434.751750][ C0] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 434.751753][ C0] ? debug_object_deactivate+0x1dd/0x320 [ 434.751757][ C0] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 434.751761][ C0] lock_acquire+0x1f2/0x8f0 [ 434.751764][ C0] ? batadv_nc_worker+0xe0/0x760 [ 434.751767][ C0] ? lock_release+0x800/0x800 [ 434.751770][ C0] ? process_one_work+0x878/0x16a0 [ 434.751774][ C0] ? lock_downgrade+0x840/0x840 [ 434.751778][ C0] ? debug_smp_processor_id+0x2f/0x185 [ 434.751781][ C0] batadv_nc_worker+0x114/0x760 [ 434.751784][ C0] ? batadv_nc_worker+0xe0/0x760 [ 434.751788][ C0] process_one_work+0x965/0x16a0 [ 434.751791][ C0] ? lock_release+0x800/0x800 [ 434.751795][ C0] ? pwq_dec_nr_in_flight+0x310/0x310 [ 434.751798][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 434.751801][ C0] worker_thread+0x96/0xe20 [ 434.751805][ C0] ? process_one_work+0x16a0/0x16a0 [ 434.751808][ C0] kthread+0x388/0x470 [ 434.751811][ C0] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 434.751815][ C0] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 434.751818][ C0] ret_from_fork+0x24/0x30 [ 435.339949][ T1136] Kernel panic - not syncing: hung_task: blocked tasks [ 435.346911][ T1136] CPU: 0 PID: 1136 Comm: khungtaskd Not tainted 5.7.0-syzkaller #0 [ 435.354790][ T1136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 435.364833][ T1136] Call Trace: [ 435.368119][ T1136] dump_stack+0x188/0x20d [ 435.372513][ T1136] panic+0x2e3/0x75c [ 435.376404][ T1136] ? add_taint.cold+0x16/0x16 [ 435.381103][ T1136] ? lapic_can_unplug_cpu.cold+0x3b/0x3b [ 435.386739][ T1136] ? preempt_schedule_thunk+0x16/0x18 [ 435.392103][ T1136] ? watchdog+0xa8c/0x1010 [ 435.396510][ T1136] ? nmi_trigger_cpumask_backtrace+0x1c9/0x221 [ 435.402658][ T1136] watchdog+0xa9d/0x1010 [ 435.406897][ T1136] ? reset_hung_task_detector+0x30/0x30 [ 435.412439][ T1136] kthread+0x388/0x470 [ 435.416499][ T1136] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 435.422206][ T1136] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 435.428821][ T1136] ret_from_fork+0x24/0x30 [ 435.434509][ T1136] Kernel Offset: disabled [ 435.438827][ T1136] Rebooting in 86400 seconds..