[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 37.135474] random: sshd: uninitialized urandom read (32 bytes read) [ 37.329688] kauditd_printk_skb: 10 callbacks suppressed [ 37.329696] audit: type=1400 audit(1580228132.228:35): avc: denied { map } for pid=7311 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 37.406983] random: sshd: uninitialized urandom read (32 bytes read) [ 38.191016] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.229' (ECDSA) to the list of known hosts. [ 43.743658] random: sshd: uninitialized urandom read (32 bytes read) 2020/01/28 16:15:38 fuzzer started [ 43.978727] audit: type=1400 audit(1580228138.878:36): avc: denied { map } for pid=7320 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.664728] random: cc1: uninitialized urandom read (8 bytes read) 2020/01/28 16:15:40 dialing manager at 10.128.0.105:34181 2020/01/28 16:15:40 syscalls: 2875 2020/01/28 16:15:40 code coverage: enabled 2020/01/28 16:15:40 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/01/28 16:15:40 extra coverage: extra coverage is not supported by the kernel 2020/01/28 16:15:40 setuid sandbox: enabled 2020/01/28 16:15:40 namespace sandbox: enabled 2020/01/28 16:15:40 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/28 16:15:40 fault injection: enabled 2020/01/28 16:15:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/28 16:15:40 net packet injection: enabled 2020/01/28 16:15:40 net device setup: enabled 2020/01/28 16:15:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/28 16:15:40 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 46.767077] random: crng init done [ 126.563081] audit: type=1400 audit(1580228221.458:37): avc: denied { map } for pid=7339 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:17:29 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x105240, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f00000000c0)={{0xb6}, {0x4, 0x8}, 0x7, 0x4, 0x1}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x2000, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000180)='\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000027c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002780)={&(0x7f0000000280)={0x24f0, 0xa, 0xb, 0x201, 0x70bd2a, 0x25dfdbff, {0x5, 0x0, 0x9}, [@nested={0x4, 0xf}, @generic="3a9c185071562568fc5ecfd434c1f6be4976113d49cf665f470dddc3c378e27a445b162237d79c734f13b9499ed6e63b2ef16ea852606e9354bc5bc39926b73e83cc65ee4ae1aebc07c819e7eb2ebcc846baf716dac805431fa5113163b404d2c2f23698e225400e57a42dd8bbd0ca91df", @typed={0xa6, 0x71, 0x0, 0x0, @binary="dc2a73fb2c247c14d1c8467ebfe5d3924df7371e79ae9eb7805c8f6f9fab7529a8bfcd0c606f55f1f76aa6b69c380566a20f0d6a635f992a08fb86974d6c1d17224e60ab3719c0e731c097eb4972bbc0954ccdd8f5e95720495aede620a65da9761e35fd185fa5b94dd0a5f52d7c2e3c214965a24edbfe0bb6a23476875071c46144ef00e62b29e60264967e7dec5b3298d183c720991bad482962884117b6d73425"}, @nested={0x20d0, 0x61, 0x0, 0x1, [@generic="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", @generic="38acb0c713451a847bcc6b807dcbf781bef5689c73bae554ce909e3370d767bccdec84aab31b95878bba0642407c1d81de7d1af86ce748d39035f1fda394d1149d9350d3ac20578b06", @generic="78f0ee0487adebf28836e708b10e27a322a896b435350babc382043614003fef29640b5ab42a509c53ea8b8ddb8c2e953de98cdf4501ffe8ef5ad3a8a09ed6448f62d288d93ef53367060d465f8b65f385291232eb815033db0276e320fa4fbace93431d7a103230e1fe0ba58086950a803203ad7c056dcc2a4d43", @generic="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", @typed={0x8, 0x7c, 0x0, 0x0, @pid=r3}]}, @nested={0x25f, 0x83, 0x0, 0x1, [@typed={0xc, 0x88, 0x0, 0x0, @u64}, @generic="33de4739b9f213bb3e99edc05d3d60bcd503cbcded1b171934eb1f3be733626c7fd0ea5c27219038a02e", @generic="629f2a3d53fddba4a100c9afc85034e787bb009b7148058ffc4cb3a89db2e134c7a2c7437edcfcbfc34d10be1079d77eb5ea20c07cc82147b005d9033429a55ffb2d00dcd9caa682e7207514eb016d7f5c1dc63541305e08da00a7a859776774ddb4b890262fd59a559cf862776c27d93f5d88deee93164a66af98684703e4261de5564b5988d0fe08b468a02d485617dc870a24fd5660db0281cf31a5021751036bc0cdb50fce3dac4b95634aaa1658153348863716", @generic="353a2b2f9a31cb814fa403c868d41f6e1b79be09e196074453aca5ec4399f4fda061cf7e28b140456784ca27c4e03fa20dd16e42bd5c25671c8e9571e9b0aa68cc178b71e78588cdaf05cb7984fc99005020aea7510f699084cad299b8c6ac163ba4167ffcaf09401bb7b3a79c493f4e1feb0dc184368296af5fa723b762c4f48805c6530f4d576ca756330cc1070d2d139f92f0e32103abc1a10ae919d3ec59771cdfb9b71e802a5e224477fbd6e79df7b068a844b6312e6acf885f448eb03361ef03fdfa26632595f24ace58effbe3da1f949d9210bc284d9ed7a79c5b6b8c91b1e942649fa176878f99f26b29583c2f", @typed={0x14, 0x3a, 0x0, 0x0, @str='/selinux/status\x00'}, @generic="91c81f33c24f454c3fa6b230e137cb8b75ff804517be9583dcfb0562cde2da", @generic="dcb575e8b1f615ac77122695b7020f96baf9fcc5c6a853ba509528112e17aabc8375b04377831b8d890d266eec94bb9727e2c1c544666068b7658744bb889ee078289745369646c464f986"]}, @nested={0x89, 0x4a, 0x0, 0x1, [@generic="85fa82e173e352846273f0a57edc0ebcf0e68ef780bad826261e68e8299d66b4cdee049a83a3d5fff507c5bd75ed2326e430ed9ea63c2af9948d7c8ad333519f4d1a89787ed3f6ad4d645b0452fd4320007cd579dc4e46556f12efa09f", @typed={0x8, 0x13, 0x0, 0x0, @fd=r4}, @typed={0x8, 0x7a, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x4, 0x28}, @typed={0x14, 0x29, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}]}, 0x24f0}, 0x1, 0x0, 0x0, 0x4001}, 0x90) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f0000002800)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002880)='/dev/vcs\x00', 0x80, 0x0) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f00000028c0)=0x2) recvfrom$rose(r5, &(0x7f0000002900)=""/124, 0x7c, 0x40012060, &(0x7f0000002980)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1, @bcast}, 0x1c) r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r6) ioctl$SOUND_MIXER_WRITE_VOLUME(r4, 0xc0044d08, &(0x7f00000029c0)=0x39) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002a00)=0x0) move_pages(r7, 0x1, &(0x7f0000002a40)=[&(0x7f0000ffc000/0x3000)=nil], &(0x7f0000002a80)=[0x400000, 0x1, 0x3, 0x7, 0xe02, 0x5, 0xc8, 0x1], &(0x7f0000002ac0)=[0x0, 0x0, 0x0], 0x0) clock_gettime(0x0, &(0x7f0000002b00)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000002b40)={0x9, 0x9, 0x4, 0xe000, 0xfffffffc, {r8, r9/1000+10000}, {0x4, 0x2, 0x5, 0x80, 0x35, 0x1, "a59f164f"}, 0xffff8001, 0x4, @userptr=0xffffffffffffffc6, 0xffff0000, 0x0, r4}) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/dlm_plock\x00', 0x4180, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002c40)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r10, &(0x7f0000002d40)={&(0x7f0000002c00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002d00)={&(0x7f0000002c80)={0x4c, r11, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="ef4bc7f1e45c"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3f, 0xffffffffffffffff}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x25}}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x35}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x880}, 0x20004000) ioctl$KVM_SET_FPU(r5, 0x41a0ae8d, &(0x7f0000002d80)={[], 0x5, 0xff, 0x3, 0x0, 0x8, 0xd000, 0x4000, [], 0x306}) r12 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002f40)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r12, 0x84, 0xd, &(0x7f0000002f80), 0x4) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r5, 0xc01864ba, &(0x7f0000002fc0)={0x6, 0x1b3f, 0xffff, 0xb0b0b0b0}) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000003000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003080)={&(0x7f0000003040)={0x40, 0x3, 0x7, 0x201, 0x0, 0x0, {0x2}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x8005}, 0x8000) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000003100)={0x2, 0x5, 0x1}) 16:17:29 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='-em0\x00') prctl$PR_GET_FP_MODE(0x2e) r0 = getgid() getpid() r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x8000, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x80000, 0x5, {}, {0x3, 0x1, 0xfc, 0x0, 0x0, 0x81, "ad6ccb62"}, 0x4, 0x3, @userptr=0x9de, 0x2471, 0x0, r2}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000140)=""/186, &(0x7f0000000200)=0xba) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000280)={{0x2, 0x4e21, @loopback}, {0x1, @dev={[], 0x14}}, 0x4e, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'geneve0\x00'}) r5 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/member\x00', 0x2, 0x0) write(r5, &(0x7f0000000340)="b34ba234d0d7377ec07f6998003b2617c9ce44aba0265fc966de7617a42da291fdbb263145602c16", 0x28) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f00000003c0)={0x0, @reserved}) ioctl$KDFONTOP_COPY(r4, 0x4b72, &(0x7f0000000880)={0x3, 0x0, 0x2, 0x12, 0xe1, &(0x7f0000000480)}) r7 = add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r7) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vcsa\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r8, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x44, r9, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffff01}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x60010}, 0x0) r10 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/nvram\x00', 0x103000, 0x0) write$selinux_access(r10, &(0x7f0000000b40)={'system_u:object_r:hwclock_exec_t:s0', 0x20, 'unconfined', 0x20, 0x9}, 0x44) r11 = socket$tipc(0x1e, 0x2, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000c40)='./file0\x00', 0x400, 0x4, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)='9p\x00', 0x850408, &(0x7f0000000d80)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r11}, 0x2c, {[{@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r0}}], [{@obj_type={'obj_type', 0x3d, 'system_u:object_r:hwclock_exec_t:s0'}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@subj_user={'subj_user', 0x3d, 'unconfined'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/nvram\x00'}}, {@permit_directio='permit_directio'}, {@euid_lt={'euid<', r12}}, {@subj_user={'subj_user', 0x3d, 'selinux'}}, {@dont_appraise='dont_appraise'}]}}) write$dsp(r6, &(0x7f0000000ec0)="58cf6949d79399440caebe55da5cd5b57c76b9167f4c5457b766038aa0751069fac883af11c0878ba935bb7d2746c77216df0b9eb0f9138d6e60788649a0bd4d475f335b5f130967314ecffea573f9b497b923cb71ae4c2e7e576ab5b84a8e3db421351070d0947dd7786a4df742948fa12dbe1eceda1e41df42d752e458dd8550760cdb6a0634164aefdd613f0d9fb662d0eb4a8c14d9dc6ac8c095034910d4a76d293bc399bcc5837c3e4708c6ecbc4a9f1f7aff3896edd4f8086f2e912c32cebfcea8d490b51630594c0783220b91fef36f26b199cc9ef8311a61783f310f5568b32441936b817a9c92e96f75857b0165af", 0xf3) r13 = creat(&(0x7f0000000fc0)='./file0\x00', 0x80) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r13, 0xc2604111, &(0x7f0000001000)={0xf7, [[0x0, 0xae2e, 0xfffff800, 0x800, 0x5, 0x0, 0x2, 0xffffffff], [0x6, 0x1, 0xffff03d1, 0x40, 0x3, 0x1000, 0x0, 0x80000001], [0x4, 0x0, 0x7, 0x6, 0x401, 0x8, 0x8, 0xff2d]], [], [{0x8001, 0x5b1, 0x0, 0x1}, {0x8001, 0x1, 0x1, 0x0, 0x1}, {0x8, 0x1, 0x1, 0x0, 0x0, 0x1}, {0x53, 0x10000, 0x1, 0x0, 0x0, 0x1}, {0x5, 0x4, 0x1, 0x0, 0x1}, {0x5, 0x4, 0x1, 0x0, 0x1}, {0x3, 0xfffffff7, 0x0, 0x1, 0x1, 0x1}, {0x40, 0x5, 0x1, 0x0, 0x1, 0x1}, {0x0, 0x37, 0x1, 0x1}, {0x0, 0x0, 0x1, 0x1, 0x1, 0x1}, {0x0, 0x7fffffff, 0x1, 0x0, 0x1, 0x1}, {0x2, 0xa5ea, 0x0, 0x1, 0x1, 0x1}], [], 0x7f}) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000001280)=0x9) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001340)={0x0, @empty, @loopback}, &(0x7f0000001380)=0xc) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r3, &(0x7f0000001440)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x28, r14, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r15}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000010}, 0x80) 16:17:29 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/4096) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000001180)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x966f0e3f95a4c99e}, 0xc, &(0x7f0000001140)={&(0x7f00000010c0)={0x70, r1, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @rand_addr=0x8}}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x840}, 0x20000001) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000011c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000001200)={0x1, 0x0, {0x80000001, 0x3f, 0x80, 0x10000}}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000001240)='\\**\x00') socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000001280), &(0x7f00000012c0)=0x4) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001300)='/dev/sequencer\x00', 0x400, 0x0) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001380)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r4, &(0x7f0000001480)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001440)={&(0x7f00000013c0)={0x74, r5, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6gretap0\x00'}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xfff9}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xfffffffffffffffb}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x9}]}, 0x74}, 0x1, 0x0, 0x0, 0x801}, 0x40) r6 = syz_open_dev$audion(&(0x7f00000014c0)='/dev/audio#\x00', 0x2, 0x8080) ioctl$sock_inet_udp_SIOCINQ(r6, 0x541b, &(0x7f0000001500)) r7 = accept4$alg(r6, 0x0, 0x0, 0x80000) shutdown(r7, 0x1) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_rose_SIOCDELRT(r8, 0x890c, &(0x7f0000001540)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x400, @bcast, @netrom={'nr', 0x0}, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) r9 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000015c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r9, 0x40a85323, &(0x7f0000001600)={{0x7f, 0x7}, 'port1\x00', 0x80, 0x5040a, 0x1ff, 0x4ddc, 0x0, 0x9, 0x4, 0x0, 0x4, 0x6}) recvmsg(r0, &(0x7f0000001a00)={&(0x7f00000016c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001740)=""/253, 0xfd}, {&(0x7f0000001840)=""/75, 0x4b}], 0x2, &(0x7f0000001900)=""/227, 0xe3}, 0x2004) bind$vsock_dgram(r10, &(0x7f0000001a40)={0x28, 0x0, 0x2711, @hyper}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a80)={0x0, 0x0}, &(0x7f0000001ac0)=0xc) ioprio_get$uid(0x0, r11) r12 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r12, &(0x7f0000001b00)={0x23, 0x81, 0x81, 0x4}, 0x10) r13 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/nvram\x00', 0x122c0, 0x0) ioctl$SNDCTL_DSP_POST(r13, 0x5008, 0x0) 16:17:29 executing program 3: setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000)=0x4, 0x4) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000040)) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) prctl$PR_GET_DUMPABLE(0x3) r1 = dup(r0) sendmsg$can_raw(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@canfd={{0x2, 0x1, 0x1, 0x1}, 0x7, 0x5, 0x0, 0x0, "e09f27a18d1fb0e18ca6f8a266b8e94750c2bc3b02c6b9fb6b6d83c34613ca6f97814f5521e6b36de4326cc94debac11275f6f4bdef484fa44adc6c0c793c48b"}, 0x48}, 0x1, 0x0, 0x0, 0x40842}, 0x5e04ee53fe009771) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg(r2, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/2, 0x2}, {&(0x7f0000000440)=""/140, 0x8c}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/244, 0xf4}, {&(0x7f0000001600)=""/164, 0xa4}, {&(0x7f00000016c0)=""/254, 0xfe}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x7, &(0x7f0000002840)=""/157, 0x9d}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000002940)='./file0\x00', &(0x7f0000002980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getgroups(0x2, &(0x7f0000002a00)=[0x0, r3]) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000002a80)={0x4, "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"}) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/dlm_plock\x00', 0x444540, 0x0) ioctl$VIDIOC_S_AUDIO(r5, 0x40345622, &(0x7f0000002d00)={0x3, "b381cf0a28e407a3dc2107fa4f72e5c435434da165f0c8b0329e99097728115b", 0x6}) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002d40)='/dev/dlm-control\x00', 0x709100, 0x0) ioctl$FBIOPAN_DISPLAY(r6, 0x4606, &(0x7f0000002d80)={0x1580, 0x4b0, 0x110, 0x480, 0x80000000, 0x101, 0x10, 0x1, {0x1, 0x0, 0x1}, {0x3, 0x4f, 0x1}, {0xffff, 0xf2}, {0x8, 0x5}, 0x3, 0x40, 0x91, 0x7, 0x0, 0xfd, 0x6, 0x2, 0xff, 0x5, 0x1, 0x400, 0x1, 0x2, 0x3, 0xb}) fcntl$addseals(r0, 0x409, 0x2) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000002e40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bind$alg(r7, &(0x7f0000002e80)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000002f00)='/dev/full\x00', 0x100400, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r8, &(0x7f0000003000)={&(0x7f0000002f40), 0xc, &(0x7f0000002fc0)={&(0x7f0000002f80)={0x30, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team_slave_0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}]}, 0x30}, 0x1, 0x0, 0x0, 0x10004054}, 0x4008000) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000003040)={0x6bc, 0x8, 0x4, 0x1000, 0x80, {}, {0x3, 0x8, 0x1, 0x40, 0x3, 0x0, "9ef04fa1"}, 0x2, 0x4, @fd, 0x2, 0x0, 0xffffffffffffffff}) ioctl$UI_GET_VERSION(r9, 0x8004552d, &(0x7f00000030c0)) r10 = syz_init_net_socket$ax25(0x3, 0x5, 0xce) setsockopt$sock_void(r10, 0x1, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000003100)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000003180)=r11) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000031c0)={0x2000000, 0x9, 0x4, 0x0, 0x6, {}, {0x4, 0x0, 0x20, 0xc, 0x26, 0x81, "b91e96f5"}, 0x0, 0x1, @userptr=0x9, 0x5, 0x0, 0xffffffffffffffff}) r13 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003280)='nl80211\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000003380)={@rand_addr, @local, 0x0}, &(0x7f00000033c0)=0xc) sendmsg$NL80211_CMD_GET_MPATH(r12, &(0x7f0000003480)={&(0x7f0000003240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003440)={&(0x7f0000003400)={0x28, r13, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000880}, 0x800) 16:17:29 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x1}, 0x2) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f00000000c0)) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000200)={0x4, [[0x5, 0xbde7, 0x7fff, 0xfa4, 0x0, 0x31, 0x4, 0x7], [0x3f8, 0x0, 0x7, 0x8, 0x4, 0xf3, 0x1, 0x5], [0x5, 0x6e7, 0x97, 0xc7d, 0x80000000, 0x9, 0x9, 0xfffff440]], [], [{0x101, 0xffff, 0x1, 0x1, 0x1}, {0x9, 0x7, 0x1, 0x0, 0x1, 0x1}, {0x6a72b46d, 0x200}, {0x4, 0xfffffff8, 0x0, 0x1, 0x1, 0x1}, {0x4, 0x81, 0x1, 0x0, 0x1}, {0x81, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x100, 0x401, 0x0, 0x1, 0x1, 0x1}, {0x4, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x4, 0x7ff, 0x0, 0x1, 0x1}, {0x2, 0x1, 0x0, 0x1, 0x0, 0x1}, {0x7, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x6, 0x1, 0x0, 0x0, 0x1}], [], 0xffffff61}) prctl$PR_SET_ENDIAN(0x14, 0x1) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000004c0)={0xffff9670, 0x6, 0x4, 0x20000, 0x8, {0x0, 0x7530}, {0x5, 0x8, 0xd3, 0x9, 0x81, 0x7a, "69dbb496"}, 0xa498, 0x1, @fd, 0x7f, 0x0, r1}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000540)=0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) prctl$PR_SET_SECUREBITS(0x1c, 0x24) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000580)={0x5000, 0x0, 0x8, 0x1, 0x2}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r1, 0xc01064c8, &(0x7f0000000600)={0x5, 0x0, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0]}) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000680)={0x8, 0xb, 0x4, 0x4000, 0x3, {r4, r5/1000+30000}, {0x2, 0x0, 0x40, 0xd3, 0xf7, 0x7f, "a3d5682e"}, 0x0, 0x4, @userptr=0x1, 0x4, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f0000000800)={&(0x7f0000000700)=[0x0, 0x0], &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000780)=[0x0], &(0x7f00000007c0)=[0x0], 0x2, 0x9, 0x1, 0x1}) bind$alg(0xffffffffffffffff, &(0x7f0000000840)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(aegis128-aesni)\x00'}, 0x58) r7 = socket(0x15, 0x5, 0x5) getsockname$inet6(r7, &(0x7f00000008c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000900)=0x1c) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() fchown(r8, r9, r10) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_ifreq(r11, 0x8990, &(0x7f0000000a40)={'ip6erspan0\x00', @ifru_addrs=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2, 0x1, 0x2}}}) eventfd2(0x8, 0x80000) r12 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/consoles\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(r12, 0x80207011, &(0x7f0000000ac0)) r13 = syz_open_dev$mice(&(0x7f0000000b00)='/dev/input/mice\x00', 0x0, 0x100) ioctl$BINDER_WRITE_READ(r13, 0xc0306201, &(0x7f0000000e00)={0x50, 0x0, &(0x7f0000000d00)=[@enter_looper, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000c40)={@fda={0x66646185, 0x4, 0x0, 0xf}, @ptr={0x70742a85, 0x0, &(0x7f0000000b40)=""/248, 0xf8, 0x1, 0x2a}, @fd}, &(0x7f0000000cc0)={0x0, 0x20, 0x48}}, 0x40}], 0x7c, 0x0, &(0x7f0000000d80)="10ce472a4ccdee3eba59358611a2c777a64e14c725f7e416d14cb1199f3b4f20ba4bfccf378a4bd3682ffbf4ab4e81377150cf38094e82e6aeae9382578d226652cc4303a954636a370c52d73bf5c450df2dbbfab7ed8cd37ab46b943604fecb064a53d44a9c99bc00988d21bd102612299b38a20abda1e8c08cf97f"}) 16:17:29 executing program 4: ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, &(0x7f00000000c0)={0x6f7, 0x7, &(0x7f0000000000)=[0x2, 0x3, 0x8, 0x3, 0x0, 0x5, 0xb6], &(0x7f0000000040)=[0x80], &(0x7f0000000080)=[0x3, 0x6]}) r0 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='%\x11\xf2systemGPLvmnet0bdevnodevem0vboxnet0vboxnet1vmnet0/.cpuset(/systemcgroupGPLself\x00', 0xfffffffffffffffa) keyctl$link(0x8, r0, r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f00000002c0)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x20002, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000340)={{0xa, 0x4e21, 0x26, @mcast2, 0x80000001}, {0xa, 0x4e22, 0xffffffff, @loopback}, 0x7, [0x1ff, 0x501, 0x6, 0x6, 0x6acf2827, 0x12a4, 0x4, 0xfffffff8]}, 0x5c) r4 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x488a01) ioctl$SNDRV_PCM_IOCTL_UNLINK(r4, 0x4161, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x105000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000440)={{0x1, 0x1, 0x0, 0x3, 0x81}}) r6 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$UI_GET_SYSNAME(r6, 0x8040552c, &(0x7f00000004c0)) r7 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000580)='encrypted\x00', &(0x7f00000005c0)=@builtin='builtin_trusted\x00') ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000600)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000640)={r8}) r9 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, r7, 0x2, r9) keyctl$get_keyring_id(0x0, 0x0, 0x6) r10 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$KDENABIO(r10, 0x4b36) r11 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r12 = gettid() ioctl$sock_FIOSETOWN(r11, 0x8901, &(0x7f0000000780)=r12) prctl$PR_SET_TIMERSLACK(0x1d, 0x100) r13 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r13, 0xc02064a5, &(0x7f00000008c0)={0x5, 0x1, &(0x7f0000000800)=[0x3da1], &(0x7f0000000840)=[0xffff, 0x239, 0x6, 0x7, 0x7, 0x101, 0x200, 0xffc0], &(0x7f0000000880)=[0x19]}) [ 154.664501] audit: type=1400 audit(1580228249.568:38): avc: denied { map } for pid=7342 comm="syz-executor.2" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15801 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 154.760167] audit: type=1400 audit(1580228249.568:39): avc: denied { map } for pid=7341 comm="syz-executor.1" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15801 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 155.031066] IPVS: ftp: loaded support on port[0] = 21 [ 155.797435] IPVS: ftp: loaded support on port[0] = 21 [ 155.846397] chnl_net:caif_netlink_parms(): no params data found [ 155.901550] IPVS: ftp: loaded support on port[0] = 21 [ 155.929898] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.936764] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.944366] device bridge_slave_0 entered promiscuous mode [ 155.956665] chnl_net:caif_netlink_parms(): no params data found [ 155.964826] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.971262] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.978154] device bridge_slave_1 entered promiscuous mode [ 156.021290] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.032268] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.044697] IPVS: ftp: loaded support on port[0] = 21 [ 156.073938] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.081217] team0: Port device team_slave_0 added [ 156.086927] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.094288] team0: Port device team_slave_1 added [ 156.108064] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.114596] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.122468] device bridge_slave_0 entered promiscuous mode [ 156.144558] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.151043] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.158184] device bridge_slave_1 entered promiscuous mode [ 156.173482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.179759] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.205218] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.218236] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.224744] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.250120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.267218] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.294653] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.304106] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.312708] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.351435] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.358562] team0: Port device team_slave_0 added [ 156.372868] IPVS: ftp: loaded support on port[0] = 21 [ 156.375639] chnl_net:caif_netlink_parms(): no params data found [ 156.389869] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.397371] team0: Port device team_slave_1 added [ 156.462000] device hsr_slave_0 entered promiscuous mode [ 156.500314] device hsr_slave_1 entered promiscuous mode [ 156.574545] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.593319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.599586] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.628670] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.641034] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.658146] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.665261] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.691454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.703673] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.724525] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.758250] IPVS: ftp: loaded support on port[0] = 21 [ 156.790579] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.796974] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.804566] device bridge_slave_0 entered promiscuous mode [ 156.862943] device hsr_slave_0 entered promiscuous mode [ 156.900375] device hsr_slave_1 entered promiscuous mode [ 156.953365] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.980228] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.986628] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.994262] device bridge_slave_1 entered promiscuous mode [ 157.006827] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.039356] chnl_net:caif_netlink_parms(): no params data found [ 157.118596] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.154085] chnl_net:caif_netlink_parms(): no params data found [ 157.164116] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.216937] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.224669] team0: Port device team_slave_0 added [ 157.236342] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.243625] team0: Port device team_slave_1 added [ 157.297254] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.303948] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.311301] device bridge_slave_0 entered promiscuous mode [ 157.328088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.334805] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.362065] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.373860] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.380415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.405793] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.427434] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.434650] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.441966] device bridge_slave_1 entered promiscuous mode [ 157.460667] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.471880] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.479711] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.487838] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.494995] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.502554] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.509429] device bridge_slave_0 entered promiscuous mode [ 157.561883] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.574393] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.581023] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.587904] device bridge_slave_1 entered promiscuous mode [ 157.611174] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.618298] team0: Port device team_slave_0 added [ 157.624543] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.631761] team0: Port device team_slave_1 added [ 157.654572] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.667547] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.703764] device hsr_slave_0 entered promiscuous mode [ 157.760454] device hsr_slave_1 entered promiscuous mode [ 157.805199] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.812562] chnl_net:caif_netlink_parms(): no params data found [ 157.842075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.848350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.873778] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.887828] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.895431] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.912559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.918833] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.946667] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.983737] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.991559] team0: Port device team_slave_0 added [ 158.004197] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.012587] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.032032] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.039127] team0: Port device team_slave_1 added [ 158.124852] device hsr_slave_0 entered promiscuous mode [ 158.170450] device hsr_slave_1 entered promiscuous mode [ 158.211217] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.217621] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.243270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.253355] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.259716] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.266967] device bridge_slave_0 entered promiscuous mode [ 158.275847] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.282298] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.289295] device bridge_slave_1 entered promiscuous mode [ 158.310721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.317393] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.324850] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.331317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.357729] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.369996] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.380330] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.399649] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.418412] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.427825] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.448581] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.478982] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.512138] device hsr_slave_0 entered promiscuous mode [ 158.550421] device hsr_slave_1 entered promiscuous mode [ 158.591039] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.598856] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.610153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.617634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.628751] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.636309] team0: Port device team_slave_0 added [ 158.667975] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.674335] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.682963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.690117] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.697996] team0: Port device team_slave_1 added [ 158.727585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.742177] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.748451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.773931] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.791645] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.798278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.806033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.814376] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.820946] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.838198] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.844673] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.871174] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.885105] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.894002] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.901139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.908477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.916466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.924109] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.930705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.943082] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.958477] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.968044] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.976450] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.997450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.004342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.011827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.021421] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.027491] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.037557] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.044950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.068329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.077438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.085425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.093608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.101631] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.108091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.115864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.173467] device hsr_slave_0 entered promiscuous mode [ 159.211251] device hsr_slave_1 entered promiscuous mode [ 159.250955] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.258438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.272120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.282980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.290977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.298454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.306949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.314722] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.322039] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.353326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.379969] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.387778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.396523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.404568] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.411085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.418023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.426232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.434946] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.463188] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.470100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.477914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.485831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.505929] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.513837] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.526251] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.543724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.559181] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.568009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.575373] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.581855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.595784] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.604865] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.612894] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.625230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.632455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.639313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.647385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.656046] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.669664] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.684733] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.694755] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.701437] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.713235] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.719494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.727828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.735644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.742638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.751328] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.760351] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.766420] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.776262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.785157] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.792705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.802575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.809949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.818344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.826504] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.833040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.839905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.846729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.854691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.864558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.874854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.882205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.890466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.897990] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.904499] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.911636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.919416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.927074] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.933717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.941241] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.950537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.959739] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.972159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.979851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.988157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.996337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.004799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.014523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.022506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.030291] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.037684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.045227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.054066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.062179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.069865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.078720] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.087827] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.097425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.106988] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.113625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.120673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.127590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.135444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.143149] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.153516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.164864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.176582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.186866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.197014] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.211404] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.220731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.228787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.237917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.246024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.253760] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.266526] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.283492] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.294716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.302099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.314475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.322076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.328763] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.336178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.344021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.360001] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.369872] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.376473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.392390] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.402593] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.412235] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.419107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.427521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.435326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.443744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.453178] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.477900] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.494903] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.502784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.509774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.517355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.530726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.537739] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.546485] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.553493] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.565868] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.585658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.593284] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.604315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.614527] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.624974] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.632003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.639808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.649186] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.655663] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.665299] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.674421] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.686298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.693888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.702194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.709836] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.716319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.725568] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.734980] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.747388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.757505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.770752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.777692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.787557] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.796099] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 160.812200] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.818308] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.829076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.838708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.846048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.854126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.866572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.881737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.891280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.905771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.914416] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.926291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.935043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.942993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.950913] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.957385] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.964374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.972592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.980388] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.986733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.994128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.005564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.015096] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.030958] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.057431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.066868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.074806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.082648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.092756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.100495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.108157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.116058] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.125841] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.137538] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.149866] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.157072] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.165771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.173953] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.184568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.193117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.200862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.210424] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.219603] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.236213] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.246893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.255341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.263722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.272040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.279463] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.288733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.295781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.305619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.316231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.324541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.333583] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.345421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.354070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.362121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.369764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.377636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.385125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.392656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.400700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.408482] device veth0_vlan entered promiscuous mode [ 161.416267] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.423545] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.430271] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.438847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.450638] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.464119] device veth1_vlan entered promiscuous mode [ 161.472801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.482697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.493292] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.503260] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.509505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.517346] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.525611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.534885] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.550601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.557958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.570326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.578141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.588322] device veth0_vlan entered promiscuous mode [ 161.604519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.612133] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.624787] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.641416] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.648604] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.655946] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.663107] device veth1_vlan entered promiscuous mode [ 161.669066] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.676775] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.695772] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.705135] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.717395] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 161.724407] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.732131] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.739377] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.746503] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.754211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.762034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.769721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.776785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.787703] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.795230] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.802562] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.810448] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.820718] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.831037] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.841555] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.848009] device veth0_vlan entered promiscuous mode [ 161.860907] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.867769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.874908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.883049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.891976] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.901661] device veth0_macvtap entered promiscuous mode [ 161.907851] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.943431] device veth1_vlan entered promiscuous mode [ 161.949335] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.956318] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.964292] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.971852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.979181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.987804] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.998294] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.008600] device veth1_macvtap entered promiscuous mode [ 162.015032] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.025591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.035042] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.042072] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.057060] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.064302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.072062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.078987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.086813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.094935] device veth0_vlan entered promiscuous mode [ 162.115179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.125736] device veth0_macvtap entered promiscuous mode [ 162.135047] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.149198] device veth1_vlan entered promiscuous mode [ 162.157410] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.167019] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.182656] device veth1_macvtap entered promiscuous mode [ 162.188691] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.203411] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.214981] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.224057] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.235584] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.243090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.258105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.266573] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.281682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.289007] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.296656] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.303868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.312627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.320438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.328399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.337882] device veth0_macvtap entered promiscuous mode [ 162.344289] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.356786] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.366539] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.375298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.383337] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.391020] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.398705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.413402] device veth1_macvtap entered promiscuous mode [ 162.426394] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.438216] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.447255] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.457979] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.467806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.476073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.486311] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.496215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.505644] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.515655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.532146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.542985] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.550685] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.560361] device veth0_macvtap entered promiscuous mode [ 162.566446] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.573416] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.581147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.588902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.596858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.604912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.614877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.614911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.614915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.614918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.615623] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.615691] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.619855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.619858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.625161] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.698998] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.708236] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.718704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.737399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.747253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.757411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.768292] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.775617] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.784804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.796281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.804525] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.812497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.820495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.828548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.837169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.849324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.877821] device veth1_macvtap entered promiscuous mode [ 162.886564] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.888744] Unknown ioctl 35216 [ 162.929334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.946567] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.955522] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.962923] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.974018] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.991637] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.002301] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.014105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.025463] Unknown ioctl 35216 [ 163.029842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.048916] device veth0_vlan entered promiscuous mode [ 163.065708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.085710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.099513] audit: type=1400 audit(1580228257.998:40): avc: denied { create } for pid=7500 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 163.124134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.124139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.124157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.124160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.125181] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 16:17:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x4) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a250000b0020000778901000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000000100008000"/192]) 16:17:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc0000000094c08a6e0000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) [ 163.171357] audit: type=1400 audit(1580228257.998:41): avc: denied { write } for pid=7500 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 163.198424] audit: type=1400 audit(1580228257.998:42): avc: denied { read } for pid=7500 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 163.222835] batman_adv: batadv0: Interface activated: batadv_slave_0 16:17:38 executing program 2: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) open(&(0x7f0000000540)='./file0\x00', 0x200102, 0x151) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)) flistxattr(r1, &(0x7f0000000280)=""/39, 0x27) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f00000001c0)='./file0\x00', 0x7, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000300)="83692190df0b13624cfd35af4e26dea9d581d958fc4a086da083e0ea9f2e97e4c08bbc4620d9fb504cc530b7482bc342de0c8946eab738834d8993360633fa60d764ecf03adf8a7635dddf01f8f9920eec68bf1a6da009d6644665445b1c087a16518b9b75b3e6ccdb62bb835350b8e4e44a124eb207b7e737b3adf9d44eea6b42ea2888a2681ed4316078d90b478339a1af912640b9151f7f6d3fd1a6f10e6b70cf43c9cd8b0a03329aa02604661939b9a89e1c4190abd6fb370305415fa85f90bcb5fc4cf599318ca53c2b75587411db36ec7c91be1f297b3139c93bf146b466ac26af6dc392b024743f", 0xeb, 0x6d4f7c8c}, {&(0x7f0000000200)="e16426714543b3c44790de45015be20b38931a67aad255ccc271fc780f4badcdb127e4da1eb6a330c0389faab62766a75b193570ad2c4ae56c6908cd6968053a6ac22cdafe357a66c962", 0x4a, 0x5}, {&(0x7f0000000400)="ecc0ff6270f66db0cad572824806d2b1e28bdb1a1f9a0f3a4396e373335ecb4fc0decbf93da870f41600ea5ea693178e3571123db034f6f943e7fc56abda307c2216d0f94474611feef83e61b687a407bd4d296fd808c3b9e998cf05ad9d9090f9a1d1dde227ec62306eb91b0601d2d320872a1572ddcdcad9aae7788523f6a7572a34f607f56142", 0x88, 0xfff}], 0x10, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000002c0)) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000600)={{0x2, 0x4e23, @rand_addr=0xfffffff5}, {0x1, @broadcast}, 0x90, {0x2, 0x4e1f, @broadcast}, 'batadv0\x00'}) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000100)=""/129, 0x20000181}], 0x1, 0x0) [ 163.241077] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.248148] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.269566] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 16:17:38 executing program 1: r0 = eventfd(0x0) r1 = eventfd(0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r0}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000002c0)) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r4, 0x80045700, &(0x7f0000000100)) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000080)={r0, 0x0, 0x2, r1}) r5 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)) [ 163.286010] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.323072] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.332201] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.340691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.346876] loop3: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p [ 163.351743] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 163.446890] loop3: partition table partially beyond EOD, truncated [ 163.464114] loop3: p1 size 2 extends beyond EOD, truncated [ 163.464780] device veth1_vlan entered promiscuous mode [ 163.472359] loop3: p4 start 1854537728 is beyond EOD, truncated [ 163.481777] loop3: p5 start 1854537728 is beyond EOD, truncated [ 163.490926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.515261] loop3: p6 start 1854537728 is beyond EOD, truncated [ 163.516664] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 163.529917] loop3: p7 start 1854537728 is beyond EOD, truncated [ 163.534081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.551917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.552814] loop3: p8 start 1854537728 is beyond EOD, [ 163.566348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.581206] truncated [ 163.583925] loop3: p9 start 1854537728 is beyond EOD, truncated [ 163.594245] loop3: p10 start 1854537728 is beyond EOD, truncated [ 163.597396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 16:17:38 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000002d40)={'vxcan0\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002d80)={{{@in6=@rand_addr="00000000000800000000004000000100", @in6=@mcast2, 0x4e23, 0x0, 0x4e21, 0x0, 0xa, 0x80, 0x0, 0x33, r4, r5}, {0x0, 0x4, 0x2, 0x4, 0x0, 0x9, 0x33, 0x9}, {0x0, 0xfffffffffffffff7, 0x1, 0x2}, 0x3c, 0x6e6bbd, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d5, 0x6c}, 0x2, @in=@multicast1, 0x23502, 0x8ce19d17a1550de, 0x2, 0x8, 0xe000000, 0x0, 0x7fffffff}}, 0xe8) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000200)={0x10000, 0x2, {0xffffffffffffffff}, {r5}, 0x27bff2f}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6=@mcast1, 0x4e24, 0x0, 0x4e21, 0x0, 0x2, 0x0, 0x80, 0x4, r1, r6}, {0x4, 0xff, 0x400, 0x50d, 0x2, 0x191, 0x52c, 0x800}, {0x1ff, 0x4, 0x3}, 0x8e6, 0x6e6bb7, 0x2, 0x1, 0x0, 0x2}, {{@in=@local, 0x4d4, 0x33}, 0x2, @in6=@empty, 0x3500, 0x4, 0x1, 0x3f, 0x9, 0x7fff, 0x4}}, 0xe8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 163.606746] loop3: p11 start 1854537728 is beyond EOD, truncated [ 163.645239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.651276] loop3: p12 start 1854537728 is beyond EOD, truncated [ 163.668249] loop3: p13 start 1854537728 is beyond EOD, truncated [ 163.676126] loop3: p14 start 1854537728 is beyond EOD, truncated [ 163.679430] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.682838] loop3: p15 start 1854537728 is beyond EOD, truncated [ 163.682848] loop3: p16 start 1854537728 is beyond EOD, truncated [ 163.682856] loop3: p17 start 1854537728 is beyond EOD, truncated [ 163.682864] loop3: p18 start 1854537728 is beyond EOD, truncated [ 163.682872] loop3: p19 start 1854537728 is beyond EOD, truncated [ 163.682880] loop3: p20 start 1854537728 is beyond EOD, truncated [ 163.682888] loop3: p21 start 1854537728 is beyond EOD, truncated [ 163.682897] loop3: p22 start 1854537728 is beyond EOD, truncated [ 163.682905] loop3: p23 start 1854537728 is beyond EOD, truncated [ 163.682913] loop3: p24 start 1854537728 is beyond EOD, truncated [ 163.682920] loop3: p25 start 1854537728 is beyond EOD, truncated [ 163.682928] loop3: p26 start 1854537728 is beyond EOD, truncated [ 163.682937] loop3: p27 start 1854537728 is beyond EOD, truncated [ 163.682945] loop3: p28 start 1854537728 is beyond EOD, truncated [ 163.682953] loop3: p29 start 1854537728 is beyond EOD, truncated [ 163.682961] loop3: p30 start 1854537728 is beyond EOD, truncated [ 163.682969] loop3: p31 start 1854537728 is beyond EOD, truncated [ 163.682978] loop3: p32 start 1854537728 is beyond EOD, truncated [ 163.682987] loop3: p33 start 1854537728 is beyond EOD, truncated [ 163.682995] loop3: p34 start 1854537728 is beyond EOD, truncated [ 163.683003] loop3: p35 start 1854537728 is beyond EOD, truncated [ 163.683012] loop3: p36 start 1854537728 is beyond EOD, truncated [ 163.683020] loop3: p37 start 1854537728 is beyond EOD, truncated [ 163.683028] loop3: p38 start 1854537728 is beyond EOD, truncated [ 163.683037] loop3: p39 start 1854537728 is beyond EOD, truncated [ 163.683046] loop3: p40 start 1854537728 is beyond EOD, truncated [ 163.683054] loop3: p41 start 1854537728 is beyond EOD, truncated [ 163.683062] loop3: p42 start 1854537728 is beyond EOD, truncated [ 163.683071] loop3: p43 start 1854537728 is beyond EOD, truncated [ 163.683079] loop3: p44 start 1854537728 is beyond EOD, truncated [ 163.706137] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.720172] loop3: p45 start 1854537728 is beyond EOD, [ 163.755073] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.763951] truncated [ 163.899535] loop3: p46 start 1854537728 is beyond EOD, truncated [ 163.906073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.912297] loop3: p47 start 1854537728 is beyond EOD, truncated [ 163.916484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.924855] loop3: p48 start 1854537728 is beyond EOD, truncated [ 163.928201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.933714] loop3: p49 start 1854537728 is beyond EOD, truncated [ 163.948893] loop3: p50 start 1854537728 is beyond EOD, truncated [ 163.955988] loop3: p51 start 1854537728 is beyond EOD, truncated [ 163.958414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.973066] loop3: p52 start 1854537728 is beyond EOD, truncated [ 163.985058] loop3: p53 start 1854537728 is beyond EOD, truncated [ 163.986817] device veth0_vlan entered promiscuous mode [ 163.997760] loop3: p54 start 1854537728 is beyond EOD, truncated [ 164.004191] loop3: p55 start 1854537728 is beyond EOD, truncated [ 164.011073] loop3: p56 start 1854537728 is beyond EOD, truncated [ 164.017751] loop3: p57 start 1854537728 is beyond EOD, truncated [ 164.025264] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 164.031567] loop3: p58 start 1854537728 is beyond EOD, truncated [ 164.039170] loop3: p59 start 1854537728 is beyond EOD, truncated [ 164.040341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.046722] loop3: p60 start 1854537728 is beyond EOD, truncated [ 164.056216] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.064205] loop3: p61 start 1854537728 is beyond EOD, 16:17:39 executing program 1: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x100000e, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040), 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e23, @remote}, {0x2, 0x4e21, @loopback}, 0x8, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)='netpci0\x00', 0x6, 0x6, 0x7f}) [ 164.080416] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 164.095339] device veth1_vlan entered promiscuous mode [ 164.110847] truncated [ 164.115983] loop3: p62 start 1854537728 is beyond EOD, truncated [ 164.128061] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 164.136816] loop3: p63 start 1854537728 is beyond EOD, truncated [ 164.152953] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 164.166943] loop3: p64 start 1854537728 is beyond EOD, truncated [ 164.185037] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.206625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.217003] loop3: p65 start 1854537728 is beyond EOD, truncated [ 164.234105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.243098] loop3: p66 start 1854537728 is beyond EOD, truncated [ 164.261079] loop3: p67 start 1854537728 is beyond EOD, truncated [ 164.261375] device veth0_macvtap entered promiscuous mode [ 164.286918] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 164.290266] loop3: p68 start 1854537728 is beyond EOD, truncated [ 164.300929] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 164.302093] loop3: p69 start 1854537728 is beyond EOD, truncated [ 164.320667] device veth1_macvtap entered promiscuous mode [ 164.327056] loop3: p70 start 1854537728 is beyond EOD, truncated [ 164.329924] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 164.336040] loop3: p71 start 1854537728 is beyond EOD, truncated [ 164.350566] loop3: p72 start 1854537728 is beyond EOD, truncated [ 164.350970] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 164.356924] loop3: p73 start 1854537728 is beyond EOD, truncated [ 164.370996] loop3: p74 start 1854537728 is beyond EOD, truncated [ 164.371497] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 164.377354] loop3: p75 start 1854537728 is beyond EOD, truncated [ 164.392258] loop3: p76 start 1854537728 is beyond EOD, truncated [ 164.394199] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 164.398439] loop3: p77 start 1854537728 is beyond EOD, truncated [ 164.410376] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.412667] loop3: p78 start 1854537728 is beyond EOD, truncated [ 164.426048] loop3: p79 start 1854537728 is beyond EOD, truncated [ 164.426380] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.432344] loop3: p80 start 1854537728 is beyond EOD, truncated [ 164.432355] loop3: p81 start 1854537728 is beyond EOD, truncated [ 164.432362] loop3: p82 start 1854537728 is beyond EOD, truncated [ 164.432370] loop3: p83 start 1854537728 is beyond EOD, truncated [ 164.432378] loop3: p84 start 1854537728 is beyond EOD, truncated [ 164.432385] loop3: p85 start 1854537728 is beyond EOD, truncated [ 164.432392] loop3: p86 start 1854537728 is beyond EOD, truncated [ 164.432401] loop3: p87 start 1854537728 is beyond EOD, truncated [ 164.432408] loop3: p88 start 1854537728 is beyond EOD, truncated [ 164.432416] loop3: p89 start 1854537728 is beyond EOD, truncated [ 164.432423] loop3: p90 start 1854537728 is beyond EOD, [ 164.444563] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.446214] truncated [ 164.452652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.457938] loop3: p91 start 1854537728 is beyond EOD, [ 164.469033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.471144] truncated 16:17:39 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x3493, 0x9, 0x4, 0x10000, 0xf99, {r0, r1/1000+30000}, {0x1, 0x8, 0x1, 0x3, 0x7, 0x2, "edf10891"}, 0x4, 0x3, @userptr=0x400, 0x0, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x7f, 0x44a00, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1cd60}, 0x0, 0x3, r2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000002c0)) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) sendfile(r4, 0xffffffffffffffff, 0x0, 0x5) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r6, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$SIOCX25GFACILITIES(r5, 0x89e2, &(0x7f0000000100)) gettid() [ 164.479711] device veth0_macvtap entered promiscuous mode [ 164.500149] loop3: p92 start 1854537728 is beyond EOD, [ 164.509018] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 164.530109] truncated [ 164.558761] loop3: p93 start 1854537728 is beyond EOD, truncated [ 164.574168] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.588226] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.604299] device veth1_macvtap entered promiscuous mode [ 164.614657] loop3: p94 start 1854537728 is beyond EOD, truncated [ 164.624127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.640274] loop3: p95 start 1854537728 is beyond EOD, truncated [ 164.646497] loop3: p96 start 1854537728 is beyond EOD, truncated [ 164.656953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.666211] loop3: p97 start 1854537728 is beyond EOD, truncated [ 164.677069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.687202] loop3: p98 start 1854537728 is beyond EOD, truncated [ 164.697637] loop3: p99 start 1854537728 is beyond EOD, truncated [ 164.703925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.718410] loop3: p100 start 1854537728 is beyond EOD, truncated [ 164.726289] loop3: p101 start 1854537728 is beyond EOD, truncated [ 164.737073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.746915] loop3: p102 start 1854537728 is beyond EOD, truncated [ 164.757686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.764723] loop3: p103 start 1854537728 is beyond EOD, [ 164.767676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.777983] truncated [ 164.787422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.792396] loop3: p104 start 1854537728 is beyond EOD, truncated [ 164.798061] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.804620] loop3: p105 start 1854537728 is beyond EOD, truncated [ 164.815224] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.817282] loop3: p106 start 1854537728 is beyond EOD, truncated [ 164.832336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 164.845543] loop3: p107 start 1854537728 is beyond EOD, truncated [ 164.846421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.852533] loop3: p108 start 1854537728 is beyond EOD, truncated [ 164.852544] loop3: p109 start 1854537728 is beyond EOD, truncated [ 164.852553] loop3: p110 start 1854537728 is beyond EOD, truncated [ 164.852561] loop3: p111 start 1854537728 is beyond EOD, truncated [ 164.852569] loop3: p112 start 1854537728 is beyond EOD, truncated [ 164.852577] loop3: p113 start 1854537728 is beyond EOD, truncated [ 164.852586] loop3: p114 start 1854537728 is beyond EOD, truncated [ 164.852595] loop3: p115 start 1854537728 is beyond EOD, truncated [ 164.852603] loop3: p116 start 1854537728 is beyond EOD, truncated [ 164.852611] loop3: p117 start 1854537728 is beyond EOD, truncated [ 164.852620] loop3: p118 start 1854537728 is beyond EOD, truncated [ 164.852628] loop3: p119 start 1854537728 is beyond EOD, truncated [ 164.852636] loop3: p120 start 1854537728 is beyond EOD, truncated [ 164.852645] loop3: p121 start 1854537728 is beyond EOD, truncated [ 164.852653] loop3: p122 start 1854537728 is beyond EOD, truncated [ 164.852661] loop3: p123 start 1854537728 is beyond EOD, truncated [ 164.852670] loop3: p124 start 1854537728 is beyond EOD, truncated [ 164.852678] loop3: p125 start 1854537728 is beyond EOD, truncated [ 164.852687] loop3: p126 start 1854537728 is beyond EOD, truncated [ 164.852695] loop3: p127 start 1854537728 is beyond EOD, truncated [ 164.852703] loop3: p128 start 1854537728 is beyond EOD, truncated [ 164.852711] loop3: p129 start 1854537728 is beyond EOD, truncated [ 164.852720] loop3: p130 start 1854537728 is beyond EOD, truncated [ 164.852729] loop3: p131 start 1854537728 is beyond EOD, truncated [ 164.852737] loop3: p132 start 1854537728 is beyond EOD, truncated [ 164.852745] loop3: p133 start 1854537728 is beyond EOD, truncated [ 164.852754] loop3: p134 start 1854537728 is beyond EOD, truncated [ 164.852762] loop3: p135 start 1854537728 is beyond EOD, truncated [ 164.852770] loop3: p136 start 1854537728 is beyond EOD, truncated [ 164.852779] loop3: p137 start 1854537728 is beyond EOD, truncated [ 164.852787] loop3: p138 start 1854537728 is beyond EOD, truncated [ 164.852795] loop3: p139 start 1854537728 is beyond EOD, truncated [ 164.852804] loop3: p140 start 1854537728 is beyond EOD, truncated [ 164.852811] loop3: p141 start 1854537728 is beyond EOD, truncated [ 164.852818] loop3: p142 start 1854537728 is beyond EOD, truncated [ 164.852824] loop3: p143 start 1854537728 is beyond EOD, truncated [ 164.852830] loop3: p144 start 1854537728 is beyond EOD, truncated [ 164.852836] loop3: p145 start 1854537728 is beyond EOD, truncated [ 164.852842] loop3: p146 start 1854537728 is beyond EOD, truncated [ 164.852848] loop3: p147 start 1854537728 is beyond EOD, truncated [ 164.852856] loop3: p148 start 1854537728 is beyond EOD, truncated [ 164.852864] loop3: p149 start 1854537728 is beyond EOD, truncated [ 164.852872] loop3: p150 start 1854537728 is beyond EOD, truncated [ 164.852880] loop3: p151 start 1854537728 is beyond EOD, truncated [ 164.852888] loop3: p152 start 1854537728 is beyond EOD, truncated [ 164.852894] loop3: p153 start 1854537728 is beyond EOD, truncated [ 164.852900] loop3: p154 start 1854537728 is beyond EOD, truncated [ 164.852906] loop3: p155 start 1854537728 is beyond EOD, truncated [ 164.852915] loop3: p156 start 1854537728 is beyond EOD, truncated [ 164.852924] loop3: p157 start 1854537728 is beyond EOD, truncated [ 164.852932] loop3: p158 start 1854537728 is beyond EOD, truncated [ 164.852941] loop3: p159 start 1854537728 is beyond EOD, truncated [ 164.852948] loop3: p160 start 1854537728 is beyond EOD, truncated [ 164.852957] loop3: p161 start 1854537728 is beyond EOD, truncated [ 164.852964] loop3: p162 start 1854537728 is beyond EOD, truncated [ 164.852973] loop3: p163 start 1854537728 is beyond EOD, truncated [ 164.852981] loop3: p164 start 1854537728 is beyond EOD, truncated [ 164.852990] loop3: p165 start 1854537728 is beyond EOD, truncated [ 164.852998] loop3: p166 start 1854537728 is beyond EOD, truncated [ 164.853006] loop3: p167 start 1854537728 is beyond EOD, truncated [ 164.853015] loop3: p168 start 1854537728 is beyond EOD, truncated [ 164.853023] loop3: p169 start 1854537728 is beyond EOD, truncated [ 164.853032] loop3: p170 start 1854537728 is beyond EOD, truncated [ 164.853042] loop3: p171 start 1854537728 is beyond EOD, [ 164.861738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.874021] truncated [ 164.914685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.972791] loop3: p172 start 1854537728 is beyond EOD, [ 165.072665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.201479] truncated [ 165.262630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.317867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.319314] loop3: p173 start 1854537728 is beyond EOD, [ 165.327094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.336515] truncated [ 165.343108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.348908] loop3: p174 start 1854537728 is beyond EOD, [ 165.354896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.355939] truncated [ 165.360506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.374684] loop3: p175 start 1854537728 is beyond EOD, truncated [ 165.383419] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 165.388544] loop3: p176 start 1854537728 is beyond EOD, [ 165.396582] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.399635] truncated [ 165.416474] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.423912] loop3: p177 start 1854537728 is beyond EOD, truncated [ 165.425170] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.434377] loop3: p178 start 1854537728 is beyond EOD, truncated [ 165.439012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.445050] loop3: p179 start 1854537728 is beyond EOD, [ 165.458761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.470798] truncated [ 165.475421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.476565] loop3: p180 start 1854537728 is beyond EOD, truncated [ 165.476575] loop3: p181 start 1854537728 is beyond EOD, truncated [ 165.476585] loop3: p182 start 1854537728 is beyond EOD, [ 165.490137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.492320] truncated [ 165.498579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.503836] loop3: p183 start 1854537728 is beyond EOD, truncated [ 165.519216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.526201] loop3: p184 start 1854537728 is beyond EOD, [ 165.536845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.542255] truncated [ 165.542266] loop3: p185 start 1854537728 is beyond EOD, truncated [ 165.547990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.557389] loop3: p186 start 1854537728 is beyond EOD, [ 165.563486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.565787] truncated [ 165.575723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.580944] loop3: p187 start 1854537728 is beyond EOD, truncated [ 165.580955] loop3: p188 start 1854537728 is beyond EOD, [ 165.596621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.603079] truncated [ 165.615435] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.623858] loop3: p189 start 1854537728 is beyond EOD, [ 165.626608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.633572] truncated [ 165.647814] loop3: p190 start 1854537728 is beyond EOD, truncated [ 165.654919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.660198] loop3: p191 start 1854537728 is beyond EOD, truncated [ 165.667773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.668433] loop3: p192 start 1854537728 is beyond EOD, truncated [ 165.668444] loop3: p193 start 1854537728 is beyond EOD, truncated [ 165.668455] loop3: p194 start 1854537728 is beyond EOD, truncated [ 165.696142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.705956] loop3: p195 start 1854537728 is beyond EOD, truncated [ 165.706101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.720493] loop3: p196 start 1854537728 is beyond EOD, truncated [ 165.725278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.727903] loop3: p197 start 1854537728 is beyond EOD, [ 165.737412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.737567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.743782] truncated [ 165.757453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.763693] loop3: p198 start 1854537728 is beyond EOD, [ 165.765872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.765876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.765884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.765891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.779140] truncated [ 165.784301] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 165.790826] loop3: p199 start 1854537728 is beyond EOD, truncated [ 165.804520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.809928] loop3: p200 start 1854537728 is beyond EOD, [ 165.844207] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.844661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.850440] truncated [ 165.869048] loop3: p201 start 1854537728 is beyond EOD, truncated [ 165.876128] loop3: p202 start 1854537728 is beyond EOD, truncated [ 165.882556] loop3: p203 start 1854537728 is beyond EOD, truncated [ 165.888899] loop3: p204 start 1854537728 is beyond EOD, truncated [ 165.895442] loop3: p205 start 1854537728 is beyond EOD, truncated [ 165.902046] loop3: p206 start 1854537728 is beyond EOD, truncated [ 165.908326] loop3: p207 start 1854537728 is beyond EOD, truncated [ 165.915574] loop3: p208 start 1854537728 is beyond EOD, truncated [ 165.921982] loop3: p209 start 1854537728 is beyond EOD, truncated [ 165.929273] loop3: p210 start 1854537728 is beyond EOD, truncated [ 165.935605] loop3: p211 start 1854537728 is beyond EOD, truncated [ 165.942081] loop3: p212 start 1854537728 is beyond EOD, truncated [ 165.948309] loop3: p213 start 1854537728 is beyond EOD, truncated [ 165.954629] loop3: p214 start 1854537728 is beyond EOD, truncated [ 165.961089] loop3: p215 start 1854537728 is beyond EOD, truncated [ 165.967313] loop3: p216 start 1854537728 is beyond EOD, truncated [ 165.973634] loop3: p217 start 1854537728 is beyond EOD, truncated [ 165.979862] loop3: p218 start 1854537728 is beyond EOD, truncated [ 165.986171] loop3: p219 start 1854537728 is beyond EOD, truncated [ 165.993131] loop3: p220 start 1854537728 is beyond EOD, truncated [ 165.999924] loop3: p221 start 1854537728 is beyond EOD, truncated [ 166.007021] loop3: p222 start 1854537728 is beyond EOD, truncated [ 166.013856] loop3: p223 start 1854537728 is beyond EOD, truncated [ 166.020203] loop3: p224 start 1854537728 is beyond EOD, truncated [ 166.026437] loop3: p225 start 1854537728 is beyond EOD, truncated [ 166.032750] loop3: p226 start 1854537728 is beyond EOD, truncated [ 166.038985] loop3: p227 start 1854537728 is beyond EOD, truncated [ 166.046108] loop3: p228 start 1854537728 is beyond EOD, truncated [ 166.052441] loop3: p229 start 1854537728 is beyond EOD, truncated [ 166.058674] loop3: p230 start 1854537728 is beyond EOD, truncated [ 166.065111] loop3: p231 start 1854537728 is beyond EOD, truncated [ 166.072355] loop3: p232 start 1854537728 is beyond EOD, truncated [ 166.078637] loop3: p233 start 1854537728 is beyond EOD, truncated [ 166.085204] loop3: p234 start 1854537728 is beyond EOD, truncated [ 166.091623] loop3: p235 start 1854537728 is beyond EOD, truncated [ 166.097876] loop3: p236 start 1854537728 is beyond EOD, truncated [ 166.104256] loop3: p237 start 1854537728 is beyond EOD, truncated [ 166.110577] loop3: p238 start 1854537728 is beyond EOD, truncated [ 166.116812] loop3: p239 start 1854537728 is beyond EOD, truncated [ 166.123138] loop3: p240 start 1854537728 is beyond EOD, truncated [ 166.129480] loop3: p241 start 1854537728 is beyond EOD, truncated [ 166.136253] loop3: p242 start 1854537728 is beyond EOD, truncated [ 166.142571] loop3: p243 start 1854537728 is beyond EOD, truncated [ 166.148816] loop3: p244 start 1854537728 is beyond EOD, truncated [ 166.155835] loop3: p245 start 1854537728 is beyond EOD, truncated [ 166.162226] loop3: p246 start 1854537728 is beyond EOD, truncated [ 166.168465] loop3: p247 start 1854537728 is beyond EOD, truncated [ 166.174793] loop3: p248 start 1854537728 is beyond EOD, truncated [ 166.181160] loop3: p249 start 1854537728 is beyond EOD, truncated [ 166.187915] loop3: p250 start 1854537728 is beyond EOD, truncated [ 166.194316] loop3: p251 start 1854537728 is beyond EOD, truncated [ 166.200665] loop3: p252 start 1854537728 is beyond EOD, truncated [ 166.206892] loop3: p253 start 1854537728 is beyond EOD, truncated [ 166.213220] loop3: p254 start 1854537728 is beyond EOD, truncated [ 166.219476] loop3: p255 start 1854537728 is beyond EOD, truncated [ 166.340753] loop_reread_partitions: partition scan of loop3 () failed (rc=-16) [ 166.348684] print_req_error: I/O error, dev loop3, sector 0 [ 166.355126] print_req_error: I/O error, dev loop3, sector 0 [ 166.361206] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 166.368684] print_req_error: I/O error, dev loop3, sector 0 [ 166.374576] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 166.382252] print_req_error: I/O error, dev loop3, sector 0 [ 166.388079] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 166.397311] print_req_error: I/O error, dev loop3, sector 0 [ 166.403180] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 166.410694] print_req_error: I/O error, dev loop3, sector 0 [ 166.416666] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 166.424398] print_req_error: I/O error, dev loop3, sector 0 [ 166.430261] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 166.437698] print_req_error: I/O error, dev loop3, sector 0 [ 166.443611] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 166.451124] print_req_error: I/O error, dev loop3, sector 0 [ 166.456980] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 166.464758] print_req_error: I/O error, dev loop3, sector 0 [ 166.471337] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 166.478788] Buffer I/O error on dev loop3p1, logical block 0, async page read 16:17:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x4, @remote, 'bond0\x00'}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000600)='N', 0x20000601, 0x4000000) openat$cgroup_ro(r2, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x0, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=[&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='memory.events\x00', &(0x7f0000000300)='syz', &(0x7f0000000340)='syz'], &(0x7f0000000440)=[&(0x7f00000003c0)='bond0\x00', &(0x7f0000000400)='\x00']) accept4(r1, 0x0, &(0x7f0000000040), 0x80800) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='rxrpc_s\x00', 0x0, &(0x7f0000000180)="d7067bd119f0ffe1", 0x8, r3) 16:17:41 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x3, 0x20}]}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x7}, @IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local}]}}}]}, 0x48}}, 0x4) 16:17:41 executing program 2: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x2}, 0x1c) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000600)='N', 0x20000601, 0x4000000) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f00000000c0), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r4, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r6, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r7 = socket(0xa, 0x1, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='U\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r7, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r9}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r9, 0x1, 0x7}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000001c0)={r10, 0x2, 0xcaa6, 0xd37e}, 0x10) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r5) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r11 = gettid() setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000140), 0x51) ptrace$setopts(0x4206, r11, 0x0, 0x0) tkill(r11, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) 16:17:41 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) bind(r0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x2, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') close(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="6157d5aa9f51522c03c33a9fe03f9dd5", 0x10) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r3, 0x4010641a, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[0x6, 0x6]}) request_key(&(0x7f0000000700)='big_key\x00', &(0x7f0000000740)={'syz', 0x0}, &(0x7f0000000780)='/dev/sequencer\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 16:17:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x42802) r0 = socket$inet(0x2, 0x4, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x3, 0x46a, [0x20000640, 0x0, 0x0, 0x200007ce, 0x20000a7a], 0x0, &(0x7f0000000100), &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x604) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000080)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000002c0)) sendmsg$IPSET_CMD_HEADER(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x5009d080}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x48, 0xc, 0x6, 0x0, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x11}, 0x811) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f00000002c0)="0c268a927f1f6588b967481241ba7849005cf65ac6188d1c739d953059bceccfa95425a3a07e758054060000009145488b26fe9eaa31ae55d88fecf90b1a7511bfdbde746bec", 0xffffffffffffffa7, 0x28000bb8, 0x0, 0x0) connect$bt_sco(r1, &(0x7f00000001c0)={0x1f, @none}, 0x8) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf9", 0x33, 0x0, 0x0, 0x0) 16:17:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000740)=' ', 0x1}], 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="24000000200007041dfffd946f610500020000001f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000002c0)) splice(r6, 0x0, r2, 0x0, 0x30005, 0x5) [ 167.142021] hrtimer: interrupt took 38031 ns 16:17:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000b80)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYPTR], 0x3}}, 0x0) 16:17:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x44403, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000780)={'\x00', 0x7302}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x324) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") close(r0) 16:17:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xe02be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffc2) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x8001}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") listen(r3, 0x6) 16:17:42 executing program 0: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa, 0x3f}], 0x1000000, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file1\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)) bind$unix(r1, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) modify_ldt$read_default(0x2, &(0x7f0000000240)=""/154, 0x9a) open(&(0x7f0000000200)='./file0\x00', 0x40, 0x0) write$P9_RXATTRWALK(r0, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0x4}, 0xf) 16:17:42 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) write$P9_RWRITE(r0, &(0x7f0000000180)={0xb, 0x77, 0x2, 0xffff}, 0x9e) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0xdf, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e0020003009d0cda40ff1adac97f13", 0x12, 0x400}], 0x2800010, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x800, 0x0) 16:17:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x3ce47c9a4b8a4c9e) r4 = socket(0x1, 0x5, 0x0) setsockopt$inet_dccp_buf(r4, 0x21, 0xc0, &(0x7f0000000240)="16e021ce7386ec0b73de9c3c0e08d4970a52d49e9d529086f0bc51d50feac9227b2ccc3ec007d6afb2245a478ed415454c3af16910948e94d56c325bc4920827f03261e33cf6f934ff0709f4c721e176663758f2b8a3b38d302cb3ffcec3f81297aee58dc67efab939f5d5261d9ac7728258bb7ed6e6ea9510e0da109161549df5ffa6e48d7909eec70b0b347f05cb57fffa9877c0b6d701148383c530a89b94e1344e02ada86663c6d84a80d7bc85795dd7f7a6507e7a195aad28766073c6df94132bc52fd259786db1c96f45ba8e40f5c8ea", 0xd3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r5) write$9p(r3, &(0x7f0000001400)=';', 0x1) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$inet_dccp_buf(r2, 0x21, 0xc, &(0x7f0000000340)="ba6f1f04a5fea3b63a16496f6b2820428039faaf8fdce087dd9f4298ca43fa7fba033c648699b1bb2caa5d0a9d3450d53621163f32027be66aa15c0a6f523678485f79aab8779500b60a25b4446dd76e8cd935668f8b8aa091ba7740727e4a09401e1135d582f053b0a306abf62f4b7781442d34f90daf3796b4d773b28ce393c598de5e56fd3b692f618814a582b1a4d5bfc65ce5e45430165a143dbb6413c26e179055a5686e2060d00eca4fa5fe1398c840cf1e4da6bb41ead6ee69e54c8dc0ba0f50830a647d3775fbc6991d0ca7b055bbd9b103f169d2ee84948ef65157ef6f290d763db4d09da4f7eb0845aa4cccd303cbf56329f59c97", 0xfa) keyctl$get_keyring_id(0x0, r6, 0x3) [ 167.570890] MINIX-fs: bad superblock or unable to read bitmaps [ 167.579496] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) 16:17:42 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x40, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x3a, 0xcf, 0xca, 0x4, 0x2, 0x6, 0x8, 0x328, 0x40, 0x340, 0x0, 0x7, 0x38, 0x1, 0x5, 0x3, 0xfff}, [{0x6, 0x1020, 0xfffffffffffffffb, 0x7ff, 0xc35e, 0xd77, 0x6, 0x1}, {0x7, 0x6, 0x2b, 0x0, 0x0, 0xfffffffffffff392, 0x4, 0x81}], "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", [[], [], [], [], []]}, 0x15b0) acct(&(0x7f0000000000)='./file0/bus\x00') [ 167.690871] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) [ 167.698875] MINIX-fs: bad superblock or unable to read bitmaps [ 167.716694] syz-executor.2 (7603) used greatest stack depth: 22928 bytes left 16:17:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r0, &(0x7f0000000600)='N', 0x20000601, 0x4000000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="8a421beaff7e3d266a470bd4752c9fd7", 0x10) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid', 0x3d, 0xee00}}]}) [ 167.830440] audit: type=1804 audit(1580228262.728:43): pid=7667 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir141059373/syzkaller.2g08Do/5/file0/bus" dev="hugetlbfs" ino=30828 res=1 [ 167.934665] ISOFS: Unable to identify CD-ROM format. [ 167.947042] audit: type=1804 audit(1580228262.778:44): pid=7671 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir141059373/syzkaller.2g08Do/5/file0/bus" dev="hugetlbfs" ino=30837 res=1 16:17:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)) r1 = accept4(r0, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000000100)=0x80, 0x80000) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000140)=[0x1, 0x3], 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40, 0x4, 0x2, 0x3, 0x0, 0xfffffffffffffffd, 0x1000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x2, @perf_config_ext={0x7ff, 0x4}, 0x10001, 0x1, 0x7ff, 0x0, 0x333, 0x0, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x8) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r2, &(0x7f0000000340)="cba01d3331cd4e93512f15a398432cb933c040774ff4f854ae4422a34d34392d99eeaeff968239ca44fdc85b73e9f558bb0183b33174405bcc7abe80eba2ee42e9ab61887d", 0x45, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='udf\x00', 0x0, 0x0) 16:17:44 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x1000, 0x4, 0x1000, 0x4}, 0x10) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept4(r1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = dup(r0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f00000000c0)) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) bind$isdn_base(r3, &(0x7f0000000200)={0x22, 0x0, 0x6, 0x9a, 0x81}, 0x6) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) recvfrom$rose(0xffffffffffffffff, &(0x7f00000005c0)=""/172, 0xac, 0x2002, &(0x7f00000003c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x6, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x40) creat(&(0x7f0000000100)='./file0\x00', 0x0) r5 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x10001}, 0x1020, 0x0, 0x0, 0x2}, r5, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r6) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r8, 0xffffffffffffffff, 0x3) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, 0x0, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x40040c4}, 0x4000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 16:17:45 executing program 3: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x81310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x20008, 0x9, 0x0, 0x0, 0xfffffffffffffffd, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000040)=""/145, 0x91}, {&(0x7f00000016c0)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {0x0}], 0x4, 0x0) listen(r1, 0x6) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(r1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0xfffffc61) setsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, &(0x7f0000000100)=0x5, 0x4) gettid() 16:17:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)) socket$alg(0x26, 0x5, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x20004010) ioctl$KVM_NMI(r1, 0xae9a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="9c0000001000050700000000fffffff000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="e1b49415642c249dc58c72a1d62e22b270c659ef95c90323e3a0d9d545edb46beece802952ef6bf6dd57e2811d714a1f1d89eec35f40d2fb5b849e58088cb6b11984850f741717abcdc2492e1cbbc58893a06bf41157cbb33424d33e835196d4f132e0ea449374368e6e65bb581bceca12f5e1c0eb72c4d2e0a00a1500e8bb45dbc20e2ac329ea"], 0x9c}}, 0x0) 16:17:45 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x8) writev(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) [ 170.157826] audit: type=1400 audit(1580228265.058:45): avc: denied { associate } for pid=7684 comm="syz-executor.1" name="bus" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 170.244620] overlayfs: filesystem on './file0' not supported as upperdir 16:17:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643db7dec1772b021f96d6ed7474e01c72bbf6e77ddd34d8bbf9048593a34374f4d2aa5f30f3127736545189ceb25e", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3}}, {@blksize={'blksize', 0x3d, 0x1a00}}], [{@dont_hash='dont_hash'}, {@fowner_gt={'fowner>'}}]}}) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000140)=0x200, 0x4) 16:17:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) getsockname$tipc(r1, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x941, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) bind$nfc_llcp(r3, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x7, 0x7, 0x81, "e936e9661f4074bb7944895cdc5e978eacf7b0a10be3de3dff67296a7381cd84c35219508e644569f80bae44fb372110644c0cb1e39ce96976cdc93b9031a7", 0x19}, 0x60) sendfile(r2, r0, 0x0, 0x1bfd) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0x1000, &(0x7f0000000480)="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"}) [ 170.280645] audit: type=1400 audit(1580228265.068:46): avc: denied { name_bind } for pid=7682 comm="syz-executor.3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 170.374597] audit: type=1804 audit(1580228265.078:48): pid=7687 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir157044739/syzkaller.z2wM4h/9/bus/bus" dev="sda1" ino=16571 res=1 [ 170.438637] audit: type=1400 audit(1580228265.068:47): avc: denied { node_bind } for pid=7682 comm="syz-executor.3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 16:17:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643db7dec1772b021f96d6ed7474e01c72bbf6e77ddd34d8bbf9048593a34374f4d2aa5f30f3127736545189ceb25e", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3}}, {@blksize={'blksize', 0x3d, 0x1a00}}], [{@dont_hash='dont_hash'}, {@fowner_gt={'fowner>'}}]}}) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000140)=0x200, 0x4) [ 170.611202] audit: type=1804 audit(1580228265.178:49): pid=7695 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir157044739/syzkaller.z2wM4h/9/bus/bus" dev="sda1" ino=16571 res=1 16:17:45 executing program 2: r0 = socket$kcm(0x10, 0x5, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000002c0)) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000003c0)={0x81000, 0x0, {}, {0xee01}, 0x7fffffff, 0x2000000000}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000002d40)={'vxcan0\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002d80)={{{@in6=@rand_addr="00000000000800000000004000000100", @in6=@mcast2, 0x4e23, 0x0, 0x4e21, 0x0, 0xa, 0x80, 0x0, 0x33, r6, r7}, {0x0, 0x4, 0x2, 0x4, 0x0, 0x9, 0x33, 0x9}, {0x0, 0xfffffffffffffff7, 0x1, 0x2}, 0x3c, 0x6e6bbd, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d5, 0x6c}, 0x2, @in=@multicast1, 0x23502, 0x8ce19d17a1550de, 0x2, 0x8, 0xe000000, 0x0, 0x7fffffff}}, 0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000002d40)={'vxcan0\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r11, 0x0) setsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000002d80)={{{@in6=@rand_addr="00000000000800000000004000000100", @in6=@mcast2, 0x4e23, 0x0, 0x4e21, 0x0, 0xa, 0x80, 0x0, 0x33, r10, r11}, {0x0, 0x4, 0x2, 0x4, 0x0, 0x9, 0x33, 0x9}, {0x0, 0xfffffffffffffff7, 0x1, 0x2}, 0x3c, 0x6e6bbd, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d5, 0x6c}, 0x2, @in=@multicast1, 0x23502, 0x8ce19d17a1550de, 0x2, 0x8, 0xe000000, 0x0, 0x7fffffff}}, 0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000002d40)={'vxcan0\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r15, 0x0) setsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000002d80)={{{@in6=@rand_addr="00000000000800000000004000000100", @in6=@mcast2, 0x4e23, 0x0, 0x4e21, 0x0, 0xa, 0x80, 0x0, 0x33, r14, r15}, {0x0, 0x4, 0x2, 0x4, 0x0, 0x9, 0x33, 0x9}, {0x0, 0xfffffffffffffff7, 0x1, 0x2}, 0x3c, 0x6e6bbd, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d5, 0x6c}, 0x2, @in=@multicast1, 0x23502, 0x8ce19d17a1550de, 0x2, 0x8, 0xe000000, 0x0, 0x7fffffff}}, 0xe8) r16 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r16, &(0x7f0000000600)='N', 0x20000601, 0x4000000) getsockopt$inet_IP_XFRM_POLICY(r16, 0x0, 0x11, &(0x7f0000000400)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6400) statx(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0, 0x80, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r20, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000880)={{}, {0x1, 0x4}, [{0x2, 0x2, r3}, {0x2, 0x2, r7}, {0x2, 0x0, r11}, {0x2, 0x2, r15}, {0x2, 0x4, r17}], {}, [{0x8, 0x2, r18}, {0x8, 0x1, 0xee00}, {0x8, 0x0, r19}, {0x8, 0x4, r20}], {0x10, 0x4}, {0x20, 0x1}}, 0x6c, 0x3) r21 = socket$nl_generic(0x10, 0x3, 0x10) r22 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r21, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r22, @ANYBLOB="1709000000000000000001000000"], 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r22, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0xc041}, 0x4000010) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000180)={{0x2, 0x0, @descriptor="9d9c6d58fb075376"}, 0x7e, [], "f5e880ee0de5ec17d57570cf06093fb9cff1608d479fe861e4669b981e1402a532aa636ec91eef62b1996cbb66aa39ca338f56cf7027e1eb475cd6f3ee9f5396c2a8c502fd7dd89ec11ee5d3352bfa4caca4920a815dfc5aba3d67bd44bd5a78ffcbf0a1f516c694778464ba738aa7ffc657f3413a99e0f584767ea334ad"}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="140000002a000507ed008064d200100006000080", 0x14}], 0x1}, 0x0) gettid() [ 170.645068] audit: type=1804 audit(1580228265.478:50): pid=7704 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir687585670/syzkaller.KYxl3n/3/file0/file0" dev="loop5" ino=3 res=1 [ 170.732104] audit: type=1400 audit(1580228265.628:51): avc: denied { name_connect } for pid=7682 comm="syz-executor.3" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 16:17:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x0, 0x0, 0x0, 0xffffffffffffff4a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50}, 0x50) r3 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, 0xffffffffffffffff, 0x0) ptrace$peeksig(0x4209, r3, &(0x7f0000000180)={0x0, 0x0, 0x5}, &(0x7f00000001c0)=[{}, {}, {}, {}, {}]) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)) 16:17:45 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x1000, 0x4, 0x1000, 0x4}, 0x10) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept4(r1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = dup(r0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f00000000c0)) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) bind$isdn_base(r3, &(0x7f0000000200)={0x22, 0x0, 0x6, 0x9a, 0x81}, 0x6) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) recvfrom$rose(0xffffffffffffffff, &(0x7f00000005c0)=""/172, 0xac, 0x2002, &(0x7f00000003c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x6, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x40) creat(&(0x7f0000000100)='./file0\x00', 0x0) r5 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x10001}, 0x1020, 0x0, 0x0, 0x2}, r5, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r6) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r8, 0xffffffffffffffff, 0x3) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, 0x0, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x40040c4}, 0x4000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 16:17:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x4e24, @empty}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f00000012c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="85", 0x1}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 16:17:45 executing program 2: r0 = socket$kcm(0x10, 0x5, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000002c0)) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000003c0)={0x81000, 0x0, {}, {0xee01}, 0x7fffffff, 0x2000000000}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000002d40)={'vxcan0\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002d80)={{{@in6=@rand_addr="00000000000800000000004000000100", @in6=@mcast2, 0x4e23, 0x0, 0x4e21, 0x0, 0xa, 0x80, 0x0, 0x33, r6, r7}, {0x0, 0x4, 0x2, 0x4, 0x0, 0x9, 0x33, 0x9}, {0x0, 0xfffffffffffffff7, 0x1, 0x2}, 0x3c, 0x6e6bbd, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d5, 0x6c}, 0x2, @in=@multicast1, 0x23502, 0x8ce19d17a1550de, 0x2, 0x8, 0xe000000, 0x0, 0x7fffffff}}, 0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000002d40)={'vxcan0\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r11, 0x0) setsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000002d80)={{{@in6=@rand_addr="00000000000800000000004000000100", @in6=@mcast2, 0x4e23, 0x0, 0x4e21, 0x0, 0xa, 0x80, 0x0, 0x33, r10, r11}, {0x0, 0x4, 0x2, 0x4, 0x0, 0x9, 0x33, 0x9}, {0x0, 0xfffffffffffffff7, 0x1, 0x2}, 0x3c, 0x6e6bbd, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d5, 0x6c}, 0x2, @in=@multicast1, 0x23502, 0x8ce19d17a1550de, 0x2, 0x8, 0xe000000, 0x0, 0x7fffffff}}, 0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000002d40)={'vxcan0\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r15, 0x0) setsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000002d80)={{{@in6=@rand_addr="00000000000800000000004000000100", @in6=@mcast2, 0x4e23, 0x0, 0x4e21, 0x0, 0xa, 0x80, 0x0, 0x33, r14, r15}, {0x0, 0x4, 0x2, 0x4, 0x0, 0x9, 0x33, 0x9}, {0x0, 0xfffffffffffffff7, 0x1, 0x2}, 0x3c, 0x6e6bbd, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d5, 0x6c}, 0x2, @in=@multicast1, 0x23502, 0x8ce19d17a1550de, 0x2, 0x8, 0xe000000, 0x0, 0x7fffffff}}, 0xe8) r16 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r16, &(0x7f0000000600)='N', 0x20000601, 0x4000000) getsockopt$inet_IP_XFRM_POLICY(r16, 0x0, 0x11, &(0x7f0000000400)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6400) statx(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0, 0x80, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r20, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000880)={{}, {0x1, 0x4}, [{0x2, 0x2, r3}, {0x2, 0x2, r7}, {0x2, 0x0, r11}, {0x2, 0x2, r15}, {0x2, 0x4, r17}], {}, [{0x8, 0x2, r18}, {0x8, 0x1, 0xee00}, {0x8, 0x0, r19}, {0x8, 0x4, r20}], {0x10, 0x4}, {0x20, 0x1}}, 0x6c, 0x3) r21 = socket$nl_generic(0x10, 0x3, 0x10) r22 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r21, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r22, @ANYBLOB="1709000000000000000001000000"], 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r22, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0xc041}, 0x4000010) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000180)={{0x2, 0x0, @descriptor="9d9c6d58fb075376"}, 0x7e, [], "f5e880ee0de5ec17d57570cf06093fb9cff1608d479fe861e4669b981e1402a532aa636ec91eef62b1996cbb66aa39ca338f56cf7027e1eb475cd6f3ee9f5396c2a8c502fd7dd89ec11ee5d3352bfa4caca4920a815dfc5aba3d67bd44bd5a78ffcbf0a1f516c694778464ba738aa7ffc657f3413a99e0f584767ea334ad"}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="140000002a000507ed008064d200100006000080", 0x14}], 0x1}, 0x0) gettid() 16:17:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x0, 0x0, 0x0, 0xffffffffffffff4a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50}, 0x50) r3 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, 0xffffffffffffffff, 0x0) ptrace$peeksig(0x4209, r3, &(0x7f0000000180)={0x0, 0x0, 0x5}, &(0x7f00000001c0)=[{}, {}, {}, {}, {}]) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)) 16:17:48 executing program 3: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x81310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x20008, 0x9, 0x0, 0x0, 0xfffffffffffffffd, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000040)=""/145, 0x91}, {&(0x7f00000016c0)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {0x0}], 0x4, 0x0) listen(r1, 0x6) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(r1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0xfffffc61) setsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, &(0x7f0000000100)=0x5, 0x4) gettid() 16:17:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000600)='N', 0x20000601, 0x4000000) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000002400), 0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000002580)={'nat\x00', 0x0, 0x4, 0xc5, [], 0x4, &(0x7f0000002440)=[{}, {}, {}, {}], &(0x7f0000002480)=""/197}, &(0x7f0000002600)=0x78) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002340)='/dev/loop-control\x00', 0x10000, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) mknod$loop(&(0x7f00000023c0)='./file0\x00', 0x6000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000083012900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x11}, 0x1, 0x2, 0x0, 0x1c, 0xe5b5, 0x81}, 0x20) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000002280)={0x1, 0x1, 0x1000, 0x1000, &(0x7f00000011c0)="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", 0x83, 0x0, &(0x7f00000021c0)="43dfb2098061de8544731522b9d3b45e655bc7cf696261048f16842c91865a6af5c2436728e7ab77a83bd25f1240a430dcb6e173cf372974909f747e584806d035276b0dac8ecd0e361d26d4d7efc5199af591cf2226750ab84532201cefb99b2a12d96358742de3f768dc0f3d966cd5a99a770d7cc47c0e94f0b9777dc4ab0a292f50"}) tkill(r4, 0xb) ptrace$setopts(0x4206, r4, 0x0, 0x0) setpgid(r4, r4) wait4(0x0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r6, &(0x7f0000000600)='N', 0x20000601, 0x4000000) connect$inet(r6, &(0x7f0000002300)={0x2, 0x4e21, @empty}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000002c0)) read(r5, &(0x7f00000001c0)=""/4096, 0x1000) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000002380)=0x1000, 0x4) r7 = dup(r1) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x8a, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 16:17:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000240), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 16:17:48 executing program 5: ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000280)) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80044d76, &(0x7f0000000140)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket(0x11, 0x0, 0x0) bind(r0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x60e301, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x2, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@empty, @in=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, 0x0, 0x4850) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x4ffe0, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, &(0x7f00000003c0)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000002c0)) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, r6, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xffffffff}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9b}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x40}]}, 0x48}, 0x1, 0x0, 0x0, 0xcaa932c202b303e8}, 0x8801) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000700)='big_key\x00', 0x0, &(0x7f0000000780)='/dev/sequencer\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 16:17:48 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) write$P9_RLOPEN(r1, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x20, 0x3, 0x6}, 0x3}}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000040)) setuid(r3) setns(r0, 0x0) [ 173.605721] dccp_close: ABORT with 1061 bytes unread 16:17:48 executing program 0: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x81310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x20008, 0x9, 0x0, 0x0, 0xfffffffffffffffd, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000040)=""/145, 0x91}, {&(0x7f00000016c0)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {0x0}], 0x4, 0x0) listen(r1, 0x6) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(r1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0xfffffc61) setsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, &(0x7f0000000100)=0x5, 0x4) gettid() 16:17:48 executing program 5: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x81310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x20008, 0x9, 0x0, 0x0, 0xfffffffffffffffd, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000040)=""/145, 0x91}, {&(0x7f00000016c0)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {0x0}], 0x4, 0x0) listen(r1, 0x6) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(r1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0xfffffc61) setsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, &(0x7f0000000100)=0x5, 0x4) gettid() 16:17:49 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$l2tp(0x2, 0x2, 0x73) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@setlink={0x34, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r7}]}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', r6}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001f80)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000002080)=0xe8) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r10, &(0x7f0000000600)='N', 0x20000601, 0x4000000) getsockopt$inet_mreqn(r10, 0x0, 0x20, &(0x7f0000002a00)={@initdev, @multicast2, 0x0}, &(0x7f0000002a40)=0xc) r12 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getsockname$packet(r14, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r16 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) sendmsg$nl_route(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@setlink={0x34, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r16}]}]}, 0x34}}, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getsockname$packet(r19, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r21 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) sendmsg$nl_route(r17, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@setlink={0x34, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r20}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r21}]}]}, 0x34}}, 0x0) sendmmsg$inet(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="b50793f6273e938049cd78f3e2fc9c555743ac6ec19ed50fd1ff6583e582361df7f4bce66fcf56ad456d15b5ee33861b94189f3bbd0d16e85e4f5ff70f0b5f0751c2bb36ab7ce6d6a49f43451ad7885bb1a6938e5836e04df1a767537e8b3e945e64ed58dadee3f077319b3f95591c02b8073be3f278b9c1b4be6843f0d5997b37256f7b3786453cdaad70b67d1c4bf3bc6452f1d6aa65612df7d6e9fb75796f27f918b1a87b95fd92298120074259f8554b6359caca2a57336b4602c6b12babe470b1110b29acb5", 0xc8}, {&(0x7f0000000280)="a1d1a54573eadbf546fcc12ec9c66c48fb4f4abcf43d1f3838621011a9502acdc7bf746abe6aeb7832976bbcbaf7a24aa5386aee25bf2d39a3aa70c2e6b533099798b3cfbf26c3615f799af36d21a1738d4f170342f8bfa88828966d7295cd4ef01718082663091eec", 0x69}, {&(0x7f0000000380)="8fa91046a1212ab4d3ff09c14998c37857b13b94327e471f346e5aeee8d12acbd0302c33cb0429cacbde8504bfd48ebbe509497e12cf5550d581d93db6ad971b5eaa7da18d5b19fabf3b53d359368ef6b808b3f5febb0d7521183d63eb4d2ccc366be8d05aecefdd461db171d8f5f8fddb0722a0bf01d19bcbf8c89e5758", 0x7e}], 0x3, &(0x7f00000020c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @rand_addr=0x787, @multicast1}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xbef}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0x88}}, {{&(0x7f0000002180)={0x2, 0x4e22, @remote}, 0x10, &(0x7f00000025c0)=[{&(0x7f00000021c0)="7dad534f19ea951ec680b4de64f47c67dc252c0604593b9ecb7c7d6e7d5cbe480b015128d88ef5c31abd5cd4f96c958038ab48cc683f0acbb45db5102c59138563fe57416df8134c9ecbe94dfe1b7dad8af62cc2a7d22add8d5ab0b11c9a7dc518cf76d5d1187e8021db8fcb5b4a6d37a660dea78efcc186faa2c1af0aae075953b8a5318e", 0x85}, {&(0x7f0000002280)="4ba95581d0a146c662d9dc3c5b7f6ef8516955ac9378ae76a02cfa357fb0316717b7b458224460ea0a097d6acfeb3a1eda565222cf07b2e75239f10bba56d59d2dc9d60c62b520fac15834e42755e599811d9b4bd461bf477dc7a2a75ee50cbd483114c89b5133633cf270a7e3b396e5671b1e8cbb976eb60e6588a0c11f6d4706d4ccd035f10699f0876e29b2d908cbdf2ff7e80134d44fb8dc237306dfb0d189dc7c55d7e35fab209a15ef6b978718b351e18d8a71cfd291e570badd47df8e59ed8499dc6aeb4c79d8108e793beefb356c7b7f5cfd", 0xd6}, {&(0x7f0000002380)="7d3fa126c67fb29a1e4ec7fabdd5271a42d2f1a8582af749a5e401ae016f3632bf7cb80418b38336bcdf79295131a9dab881127d4fd468de3cc745868fa84d4cb9b30780280146f25b10c491623ae015160c9c9f68a05f25c6549dd0f6339fd70db0d30adec3523ec2b0d147ae545efbdc9a8e5775cce4c7ebc51544760d0b09e32b3263f4c44f933e901aa6a66ed409c99b1af1be63ddee93745c952a4f79d776eaf0ce36c1d24fdd459ca5e3c6e4c38ecd6c12410bc70f724404c203557c72bf4e4c5fe2c29c157b5bcb48d5c6e6de354af536e24156f9c0c4c029b800f8ceb4ca72c927a30145d29b162a2aeb7a0826", 0xf1}, {&(0x7f0000002480)="6eb0068370c49b52c3ef69facd272a790e59b57be94adf73d965593f1e8444fa62644b2f178ccb23b905e1296c6aab809e1c44b5a579de6e4481a7e27a8ce4f70fe468e0eccc0bd33cd794a731faee0a919c7233c789c661043c3343787c5adaaa068fa1a30c2d5e0f2853af8becdeb51de9c23ab491b0e83e2dda00b6b53fd0cb64bdf4ff72bb804f08a716", 0x8c}, {&(0x7f0000002540)="00ec4c188e1c6c95b68b3c6fe5e51f86b1d2ed16b8e8ea2392551d0e0004fe1acb22257b95a2eb96", 0x28}, {&(0x7f0000002580)="598355e1badb09559b29a10014a358cb181eb59a", 0x14}], 0x6, &(0x7f0000002640)=[@ip_retopts={{0x68, 0x0, 0x7, {[@cipso={0x86, 0x33, 0x7ffffffffffffffd, [{0x2, 0x3, '\\'}, {0x2, 0x4, '_\r'}, {0x5, 0x7, "e0fae090c6"}, {0x2, 0xd, "41fa8d585ce0f168f6da04"}, {0x0, 0x2}, {0x1, 0x10, "34ed27ac6d64ae8365267c3e5cd6"}]}, @noop, @end, @timestamp={0x44, 0x20, 0x9e, 0x0, 0x9, [0x401, 0x0, 0xffffffdc, 0x3, 0x6, 0x3, 0x7fffffff]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}], 0x80}}, {{&(0x7f00000026c0)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000002740)=[{&(0x7f0000002700)="b640b15775609a7c6eba57844f9b79d3799b0db1f8e36097b28b77d4542a", 0x1e}], 0x1}}, {{&(0x7f0000002780)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f00000029c0)=[{&(0x7f00000027c0)="c9ad7b86cd3532250da09e826b824b42e940bc8dd595ec673329eb989e5b945eda7247c3f8b6c6f4b844f2fd8fcba52455fcc31dc7ee07fa01d8086b67930f814acb6dd69bdc270d499cce683f218e1dfc6b1f8961d6f3b3d62e2ae5e7325ce863ff043a747da489aefdd8b1e1c0c5281f55", 0x72}, {&(0x7f0000002840)="d5cfa040b556bcc61eefb53f3f1a21da2e07538058c86c65012eaeeb6d961cae7c33db47b125fde508fba231ad5d2d3ab81f393b09c1d8dcdd21ad1a00d86c6528831d93e3398284ae08bb298ebabf29365c4c35c7150685a58db839bb8ec1f11660af002dfd325224cad8e0fc258533ff57db266166c93bed308845df4cd8e5459f155a86bd1c134788f2de1cc3f762931d01a5f3c74bb642bb837ff70c8bae20e5be11eb55bc6b2dbcffd39a28fbbbaf95a21c73fab6fd5c4f94d196f296cc9fcd6702e144df49a75ac290ebb24e5a36d3ed1a888adb587d4cf86b6e5ec2f3aadd", 0xe2}, {&(0x7f0000002940)="67f18dbab63109930c159dba5a4994910a343a835cfde878a35d068d9c592435c0bf8f1b51aca7c50ee6fcf9ab7645b6579a3709d89f7b6e6c223f1fdd892f29330b0cef893d374a7ff338eb687237f5d6850bf0265f01885bf60e3598b000abdfba8f", 0x63}], 0x3, &(0x7f0000002a80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @broadcast, @broadcast}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r15, @multicast1, @multicast1}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0xd0}}, {{&(0x7f0000002b80)={0x2, 0x4e22, @rand_addr=0x9}, 0x10, &(0x7f0000004180)=[{&(0x7f0000002bc0)="62b6f394d6ac2c85e82ba63b7728339f30ec227e12c82df41899d8af9e5f3d698d24db925a2b412ad852ada71b69058262c35334e4c329bf9f78037c746a2f17ecfce8b4917ac86faa1fb1d7035fb43aee46382b1420f460c64b59235883fac6a493b1ce", 0x64}, {&(0x7f0000002c40)="00d5d5199e10c759fda4bbad9014037995f8dff2a59cd349a82b0ac3d3ffdf3ee28d5d6fa85aa64640dde6121c29fc7bd8de81fb6e128b5d4a4b9082183e46da44ee86e4e7c42fad43eb03263878468fc955f8de9c40896c53260ea455e7bc632cc9ae82d51f97de77c4025d12621bde1ef6ec635103786f35fa7863ab0843f7cec9c727fb8bf856e53e931194d3ee014c94026fe06bea57ff9f517d9f482647c7988d6fc0b2677f37fb727eaad18644507362d650d189dde347e2d552a274ffa85740671fef8d1b958135a86e11df7873a024e1cac70c9edb813cbe747efc2d835f62d48f4d65475bbfcd53cfeed92935a80dd5d774b2b18010e7e0019353263dd64800b869e4272e9a5d150a27020d509a95b2c9f8c5e3de60dcfba1d8a7ab4a3a2b749f41bf2d1d1cf0e8fc34f5fa459af2622b01d6ce725ef77201b5aeab3aef7e2c9b5fb49e38afd882dbb9b87f9fc9327a42f2f474016b890789c250d67ddca81e479a285c2200be70c48681583c79251be64f365a0d788c910c1ffd9d3658ad8507d3749b10ff6ba4e4313b462c43eae116354bf8c9e1fc86ba838514cfc8fbb7fba7d8b070533256aad007f1a77b5c1b37885422fa9c5d083087ea7d20e72f1b049e2a0df4911fbea403aed1d5900a859802e989e9842e140d36947c8cd1ab002084cb345d8b9668d90b59dc69cac53c5c24c2caaa12b2612a7c1a5e12604e484d00a852e16c3265f2cac0473ed6aef79f17a64db55275ef6f35692ce6a2473dce33fe4746a2b410df6401674bc33ea8e80970d61a1905a47976fc65a4644bca668ab510bcb896238622aa0f728649a2851f5a7b42cc60a62e8a99b95475e3d18b0a4cf118bd18191b8d3ce6ce5cce4eba1ae3d1872dc4916fa3c563e599e8ce768d967637f48ba9ba099bd57bb8531b979331bee7a08183e32a0c8035b227d2a646e28fe4cc0834ff00124e6ac8a698f785132cd67ef7883e663434bb55fd323ace66cbe6fcf96f6a4b6508730d4b801e7d0e60076cf5cac7e8fb7d9b9cb705119159cfc87d95c2e8fc37e1108e418b6c0bdccad4af0836b000522074f63a85eec3a4f9c51c905d33b1c16bd275379f1ad7dd8b9ac441850867c9699e7f3dcee72c333cceebfbe4004faedccd0a841105dad1d9c98261288fdb9284c6ae98cdf54e51cb96e76dd59353a0320db23a233e183b3620a49898b6d948e7e6ba86010b69468815a0e26bce3097e953ea28acca50ed2b52f5b8baf2c2388721f9d16d8f7a4800ed7815c0c6659d0afed8fc13cf4c5c08d42f668c5f69b4d6c5fae5ef7a4b32696ebf235d3c9ba9ac49682d6ac59bbae4fa6dd391f74fd6902a13e7ee3220e1362c95eebb0ebfbe70ade071e38271287444738d068e67e99c612092535492181f5f7211d9fc022e27c0867ece3b5c8a22b0c40350466d1007aa0c453d3245bb4c1d0605b306b7f1f99bd111710d42e59e952224c1e41d2ee15201903b3e45e4d21db982e689b7399ff9a805d6d1d1b51cc0fc00091a95cb3aae780ba496d00f2e645fea3a33e8b8fb4f8beaf4f2b719fbde49499851adb1b2925bfb8823e76b1ca2530a8b62772087be94b22519b2b7fcdb8b8f52a1375d7d8c9a27f6dfc89834ce0605971ff32a834a5fa1ba76ff51621af31d8f37c3ca426e49a2629e855c18c16b52edaf0979265c0e9c6a0ed4c67535cf6651e7d555fe212c39b874128dd2a11287ee1e3336a5edf861a20915f16963f0275d5fd323a40995aee77118e76068cf1c480f293d6454b53b29e68551ffc0e1f6f404098364d9e85825141dec6fefb8f8025058bb7bcf51a43dc3467192ca148f431a3aebac4f98034c3f740ecc9a8f918f0d4a26a1ef9d82afb84ca5ec3f128449ce8534d43cb0ae16672aa07d9956bfe8055276dbc9f00477b0739ae3dd6d959a3a86092cf28911d9b897b1de186ea77c4a12188327cafb165f017205e0e4d912f32ce0bf06fc6299524cee85e7d66f90a14f142a8710ac2dd0b1a261b62f2f9573b178f031e32d9709c8cbe74a88c8b0e3d7f5d8f5a96de07bd9bb7dbd590409c6f7f15fe0e210a7d4555ddc15183a34827fbfa8e84ad90409623ddfc859cc79b157ba579ebf66f01c5116dfe179b1edc2fdde217c05a97d34cd21bc8fcf5c7cb2c3ff035e39a4b67518eebfbfe43f3390aeb5cccc06531dc0ce02e6dcc24aef5227e9e68eb73fd75da57c9d28b9d09d03d8aa988dc17c85bd68e8523f289520f7f6e687c282f0d641d16c055e50eb814cfdacf55aba7fe973f24c50419da60555165921e70f2d36bc6cbfb7e9e3219b522c7fa5fe03fa1f1c9e3546013d308c9a79f46b85b805395b44d490bf63cb63ca2ccbda680cd2346b0869ae82e8df8a256c89c3a392b543fddfe007c1a069627d2badc77c1cd8204f22c3a93193211a5e94898834f13190c8e6f65ed1c7e56680e77eaff49308295a8b513867a46adb6bdffc4c431040b9cca1960be6cdf1ec6ddbdb04b74079dcef6db431d3ff08e8b18d3f4d6b1e68470291e6e228e2bc0b852be95c11fba4b38b3c8d248e25352609e5acd7f906bfc72f4da1a4f964b1682288ccd6dfef5949ec4f0ee08e4f172f71267cb42e3ba9ee9ea5c951225c70a44a345a3b3dfdacd75b93d12ce65544f08acf6186deb2df93075f613c083a9ff65e119129728c4cf17d2dfe8acc78273bd63dd9cf3e01503a932a6ad0d693cc3dd6c11be3090767be86003013a243ad99e8fe00078b16223a5e0b86030441d0e5dc9c4852b3a70a65b697c3be75563ba4e886589f518df590b70001dc18d8106b2c7718b1522f0791923bebd743abdad99361a685ab572d5b764811390ed7350b2a800a845df03d116b6e034c3b1563649de5cc0de8e5d883a5bb55ffb99cafecbfa66535f6d8ffe321be0ea33c2ceb8203768bca3e21a37908e819a33cc95ab8a5c98d9521d30ac82a6d2d69fdc6de63c0dde06b9545e0769b032ef059403cd92c4f48f9bad8b9ddbbc06159207fd823684a38b975e1b421f04a5290112588d49e3f9c2d8d31d0a0620a463efe522af21d47f81fe1b263aa96facb26439d162a1481d66790ba870da27c7daaf86bb4c333bd48dd65fadda990f2068f638ec4f99795f45bc20a00962cab5bc8a0ab4726fb36bd2f61e1dec6d2754faca196f28dd1682b56a24bac122eed4703194865abe421e29d69586862d566cbaa3b0e0ea4055e3c0e917d8b9863e0f79421ee615a78b443ae1713333bf14b76c4eda478e0904aad4829c00527a669648693dab60d80492f99262869c7c9181ce06a22926c6982257f5e474bfd0459208148a6a5c698a215d1a5618dd66ac0791337efb24b3e9ce198ac0f22d0e34f3402ef6228ed676c9db317221fbc6ea2a28a3bdd8b5e4f51a649b51a943f5e7e6ee1b6464c91ba4b1695344cf900ee04ae3fa3b0bb4d7aea1dd70f3afb50f9a4da5a765bcc8851913505a239a825b36ccea0066910fef88ef986db11d1393c611fece4a77e4ec8f81cd20da29e08f68ee7640240a1a6388c5f30bcaed25bf4d1001c25c9d1c9caab386958f3853f3d98bd1d96e5853b6c0004eba5d017ee6306796deee8a7f6a30666c725b4b8e9a3eae3fcd6f1d33df7c006f7552179ead3b409eb1b28496067e8e9fed51f50bc27a7457d5fa346e38499fa81c82eb9fb02b5f05f8b45fb26cd0f07d1d68ba3c14516932f587db2d046a32773c2e373f8456d0db4299a544f310aa9ca7d8492c78b384eee9e9e4ee894cca1938c1605417b7d45dfb6265f8ed5da1ce56a58939d277721abab11fff25a47e037693e15236d1b6eac0581137c2a5b55b31defb096532895339ab235f9d8998aefdd5c1664e614c5ef1fdf8d784830476f678f33c2838ff230126d7c1d8e6526a904de4200133ccce6b72d32bfed31ac40e21f586955c0f744b93cf3e54aa112c824df0028bcba42b6894aa9b8f9b5dd6ae5837aa7e16995ddfcb2e13f8c976129d2254ae495ffb284a71d18ce74b5f068d833e84b602261ab810eb61ac9933f8c4a82317fa96faa5ec5c44f2b04673763da31908f62cd5f2b6e9ae901850a1e994f612407a23daab41db9d82a8489513e86f51e6443bb32fb59a17be49ade53d38a83ab3830f0bfe1c954accf31c366c8bcf5dece59975eb0024992c910fb597a2cb65598f748f86a5250d7979470198599f6157fe4e72fa59bb7cc52180cf402c23fbf94e6882a8495c3a09c65754da112fd198506899f00ccaa3edccaee79fc89fccf9141f271a9775eff3669a5fb5af6fdde3105c17b6f96737bada90b08bc7bde6f510d2f1a6e9f86c4457680a7b402cd05b3958a5a49209949a146f23bb87cb7bcb60800567a847b01aa37a86a6fcb702e41737c64b5c448c3505bd3e5ac16ab8fdc1c603f867453d780c501fc987fcfc26e18678d41444a00bc2b0953dc34f120f495dc3b4d1315918c08ebd1434e074bc8f1853980a6f0f7cfeb8b81a660ffe0f1194da74d23a202e2cd84dd29f3db40d3e0756d1f85103831682b452ef675f1e08449f7e9f5fe6f60d918cc3006d0789aae8a7750e704211e3abbe3db690dee5aedf29b5840ef07fd5cc2d6728655064acd3577c823e3ab35680709d9b8173f94024c6855272c3913b6e6d3e4541c9af609639d1cba76515a7e49dd64980b214c4c736d80f1a9f0a608ffbe26ab2c74c37aa262b521d4809cde007084111931ecc85a7a7a29ad1291d18e61a348b07a4046fb3168e801998f0f5e516e4e0e71417d40621be2f608b1810814c8cc6f14e49d14a5f8c268382222d8ca217880f87e295b1e168ced03f9710973385fae98015e2bb93700f5551d246a14a36998ece0c8a30ae09ebebf6b85dcf459da484b40147af9285cd9bdcb750d1027ab255aea438bd432e4d53b3c989f8f1f60870554aee3756584dffff46af7b21b922ad71ad7593e950abf2fa5a88cfa6ad1877232161fedf4f9bbd3a1dcb09561f5328e373b8d17411dcfb2dcf9cfd0c5cf96e6992c60fd6a9fbaf5490e1060009aaab5913f01cdf06d920ee5ca97cf765aad8b05337c190938bdfb08b2fd0181656bc05b4ca427f879c170e6122ba282822a9e3875675b4625678adc804b8beaa01741bb32b7a4a8c7e73802340ab8486b2c3f7603f8aff98f5ea3b2bc8ac490a63cc12214b782447f87adafa3c98ccdef7d338d0984a43eb0d58f49ebadc2f0f01b65a102b4a63eb302a08cc58edae01397da5f5d2c58ce29610f1a3f6a890a05692567a153016d7b335a83cd72a590f76d947251d0cd197de5916645eb7bc311807b9b30e931897b156b08e03c3a0022ddf3c8a011dae585028f1b3129325a6ab1788b7fbd6d1197fb9ea125b9d9883c35056fada8ad9d5155011b083efdc63bc1766ae3234af3690f1acf62da4166d11244641bb752b4f48eb049a1ae733884490878f8ced459f83fbb58ca896f88d66cb68e90c46d4bdc24f7d9ed1b055a99c2bfa184ddbd82725e7a40c2532fe0073a0e4a1ed0d35e1f1841b64b116f51538d788cea7179a1a27f04acb27bb16fbc1bff3bc5776da319ff248cb0134e9ee62169fce883ffceecc26660d84d500aa06a5bab9c341d8e3f4c91b0ea17fc28ee85d9579fbf483bc43113912254335579194ec27c464cc4d6b4567d5b98941d10f0ebbdcd6fe6590680de0370b924da72aa82dac7e921317ed0329072f5dfa4990ebebb6caaf178a4456e14f725820ca3b5f28c0579e6c9eb54c713ae36e184ad961f49fa81db91728c9299ba975e5e", 0x1000}, {&(0x7f0000003c40)="254e5889ced2690385c614f6d391a82d1cbd5a4c5c", 0x15}, {&(0x7f0000003c80)="58d59c1944c0f67c1f98e5c3ce15cce1980960ea65ba65a3f11ba7058b1a8e01f0a8bde1d4f1805beb0281485d3c68a889512354", 0x34}, {&(0x7f0000003cc0)="cb4e4cebc040f12dfe0c4e1b88caffdf92ab08037ab15e9e87b7a9b4fd16db7d764ce0ec70e6658ae536b75395d1c98559df6443c92435769ee6ac6337f022e2268e6341dce576774ec6bba35f68542dfbdd4f4fb8d79967e4cf1ce6e4d9913b3b637afe8bcb4b8463f946e865839b447ef54272ae962e95cacab032a915f6d84b858f6d27d4331e5df81e4dd5f33c736e1be7c5781bdab45fad7f80308776c91d93df07e661fd46d8948553c6d8f141097119c89b587604f3d78536", 0xbc}, {&(0x7f0000003d80)="c9db450e7fe105e43e71e4c1011518b18571cd2d973fd25f043f658108f783f63881fbdd05f75ac9b36d0752e2e8279bc0d45199c84456e11ca90a2ea6841c9668ea3e0f4c74b16c57370b64928925ddce20e6059ea0b5cfa177a0bbc2540c1307588b7add5c72f11af75241183cd483910c07104e374c0b5c64d352bdae2f938826debc22c53c83b0b7613adc433f2b302d455e36a0fcfeb82e9ad82af4b3f5cdb9e54ec8f05b569e14964bcd56a1f5917601dae8a2a4cb6f10140d95874ba40540667941409a5995f6a317013c49805284e8b9acfc6721c5cf480f1b75c3", 0xdf}, {&(0x7f0000003e80)="0ddb2f013d4ced468202b2d5aaa1c48b99da2ccbbd1653c3342c1970d6c9ddffd6e10021a1d955076390a910ce1a61a3a22f30b160d517cee4d9a1a5ae276f40dd771f0fe417cd19368a03159a38e8c58775c3cee2af90c61c3e336696bdbb09cfd2745ab7e373b564a28d05d25dab8d3896981b471b70dcfe1f5a651bce0aebde4152fb15d903f94c3cd50614028f27f0713dab723ed3b300b22c7ef739278227af15d952da0d4c0d9133929fafee742960057f02a42b3a08848fa6cdfbf67e79311f77912afcc57cb5", 0xca}, {&(0x7f0000003f80)="928879c2e8c87a4ff9de55bd4a49e4311f6cdd56ee4acf082fb1a6c867a26650d1fee4a5a942667611f87ca2064ff25e2ba6e1e729969273de6f8c8aec6f84caf174f31a5c93079aa431bd6368e78c67e5dd27069865f816417a4d0a1c919d0b1a47d342488f975037a420b8953abe07a766e632105705e57f330fed31af94e121958b28a3f03ae998777b98b6bb8b8b63567ca48e5b25cb2987254c6f040c58d8c62c23976dcdd1bbd64b3a9afdfde49b38f19cb8789d00858c549eff357317a03fd7197581245b1919687a553458fd4c848b05f568977425acdb05e29b5319b70e781cf0f46cba6e84177bb4165028079a2c", 0xf3}, {&(0x7f0000004080)="b7eb59db369e9b0eb5849c1cdd8418d2d44732a19d803f096e08fbea13f39f453b6c6af03096d6871d68c32b74eea52696da649384f88515d2f9d9f7dca1c76f7fe926c859b77e498e1d8f58eb401ec992902b0d0965b4e0227a97ab5941e24def5d39b8c70830bf8882f85bde02ee3b0ac386528e5a9fa3dd41105bad4c84892af0e62e4737b9d2843e5a2b4ea0df0cbe26ab4e7c1f08a6730df7eca36658a42d87d6dff97d4b8c652d50efef56d159193b1fedbb5266e0dbd536d89d0d23b90fa726c23adce4abcc17453fdb21cc6ad873175471", 0xd5}], 0x9}}, {{&(0x7f0000004240)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10, &(0x7f0000004440)=[{&(0x7f0000004280)}, {&(0x7f00000042c0)="4605ecc81939493111d4c1dd4b914aab4f2d24e8b908b9e8add395d3c31c911cd25c36d956f80129838e88fa1ed614e7ae4a2beeda55451d719823db85314ab87a3f1df1e2c2547e579045", 0x4b}, {&(0x7f0000004340)='~xq', 0x3}, {&(0x7f0000004380)="162c17b582e74e213da64771231560d1dd4725178a130ed21d5f965abc8cf08abfc6a9d4b402106d42095d9de93b8f76125215f1a8eed6b2cc4dbe433a742c1af6fd06f4ae3ff401578feaff3be863d14e87ab31afe53b13773671809d9538d8688e8d706481ea0600fa5f3fd2b893426264d8f34b0a78f688bcc96f5bb66df7d8e403ebf51c091ae69dba0a474c477ad016a2b2737d2c72ec78d15057a72741a2", 0xa1}], 0x4}}, {{0x0, 0x0, &(0x7f00000044c0)=[{&(0x7f0000004480)}], 0x1, &(0x7f0000004500)=[@ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @end, @end, @cipso={0x86, 0x2c, 0xffffffffffffffff, [{0x5, 0x5, "d800e4"}, {0x5, 0x10, "5f82b7059d84e6c5318c3bba92a2"}, {0x1, 0x6, "cac366a1"}, {0x7, 0xb, "a5430eae436af52428"}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2b}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1d48}}, @ip_retopts={{0x94, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0xe6, 0x1, 0xe, [{@multicast1, 0x6}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff7f}, {@rand_addr=0x5, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff}]}, @generic={0x89, 0xa, "c60ed42604421b50"}, @ra={0x94, 0x4}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x4c, 0xb7, 0x3, 0x1, [{@multicast2, 0xff}, {@broadcast, 0x3}, {@local}, {@remote, 0x1}, {@local, 0xe47a}, {@local, 0xcd54}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5}, {@dev={0xac, 0x14, 0x14, 0x3a}, 0x1}, {@local, 0x98b8}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r20, @rand_addr=0x7, @empty}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xfb}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}], 0x190}}, {{&(0x7f00000046c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000004a40)=[{&(0x7f0000004700)="bae16afeb8e7838f429d45809e1cfc3b4f865bdce01fa9d313384db535caf2eb29acaf3e0986bb93fd252a52b89cbf97862f28e7100f73cd0f947a3c2f54a58f4fad69cd3cb6d816b11f743c3aaab35ae87f3c1579df677a7d3cae", 0x5b}, {&(0x7f0000004780)="c6bc77c07a42b46bcb404f728398d0ebbda1e716a2a0614d6c71e97b31418a443ef440b8eebfb6f509cfc37a9f53dd19b698d474bd92e4e55191b3528a7baa6169db33f7ddcadcbb02f484871e8fb6c657d842dcff99f4fadc5f17c6094bd3d8f4cc3ff8c5b6dac5d4bd6e98199ddf233e706ea76ed33a9b5624eed363e0d05c503d06ebd26cbc0521055d2742fbceeb8052d7a9dac21b62f60bf20582ad75c4c5f3e75ce7346e4251cec05f0bfd497a396d156cc1ca4b", 0xb7}, {&(0x7f0000004840)="e92cc4e1da6e4fcbffb9f134d8d46e0f47192bcc3fea0032dc9b837ee788cd253f51065bccf420c5046d98439e8d08354b0e5f9b6b046f3756d0e7e764d45f683e2d5b976c57c32445b419aa2d50cdd0741795a83ad98758b532fc1b02fac3cd54413653bb406f1dc6533564801498dd11c8d70bc3142f0b29a6", 0x7a}, {&(0x7f00000048c0)="b3a09c297651ba11e5b0f2371c9b253df19375a8fa8245538aea3131d0fdbf509549c08a1de1964fcdcc16493d05481630c6eb52557a2d06de8e471b5beaca87197b893e0638629b842327a808777abb643d25e9742916a93e69716276fb1d7299f2efd50ff35c72eddfbd0ee6052a1935bbb166889a81bd652d6edd7df9495e65", 0x81}, {&(0x7f0000004980)="559b9d4c1085e7db770ff248ff110b6ef574ba52633e99034205a812c53af10eb054e610a8d08bf1ac715c930664561584b806e852986056ae100ce4", 0x3c}, {&(0x7f00000049c0)="e8928d45966e602919c1cfa0cee764a20683adfab4689313aba191facad624e109c2cdca722dc5b104647106a1bd8dc0f27f94eef07ad7f64dee3b4674f4e1a8718c05076068a47eb89274f8c859c952bb9eb28c64", 0x55}], 0x6, &(0x7f0000004ac0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xa179}}], 0x48}}], 0x8, 0x20000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:17:49 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x40, 0x210880) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000040)={r4, @in={{0x2, 0x4e20, @empty}}, 0x8001, 0x1afb}, 0x90) dup(r0) socketpair$unix(0x1, 0x2, 0x0, 0x0) [ 174.249809] A link change request failed with some changes committed already. Interface sit0 may have been left with an inconsistent configuration, please check. [ 174.272647] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 174.291526] A link change request failed with some changes committed already. Interface nlmon0 may have been left with an inconsistent configuration, please check. 16:17:49 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0x40, 0x6, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x2}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}]}, 0x40}}, 0x0) getrusage(0x1, &(0x7f0000000340)) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000100)={{0x4, 0x5000, 0x0, 0x6, 0x1f, 0x3f, 0x4, 0x3, 0x6, 0xf5, 0x4, 0x3}, {0xd002, 0x6000, 0xf, 0xd4, 0x80, 0x3f, 0x6, 0x40, 0x7f, 0x0, 0x5, 0x7}, {0x2004, 0x10000, 0xe, 0xf7, 0x20, 0x2d, 0xf6, 0x7, 0x82, 0x1, 0x7, 0x81}, {0x2, 0x0, 0x8, 0x1, 0xeb, 0x7d, 0x0, 0x2, 0x3f, 0x7, 0x8, 0x7f}, {0x3000, 0x6001, 0x4, 0x81, 0x1f, 0x4, 0x6, 0x3, 0x6, 0xf8, 0x1, 0x20}, {0x4, 0x100000, 0x3, 0x3, 0x81, 0x81, 0x7e, 0x1, 0x1, 0x7f, 0x2, 0x6}, {0xf000, 0x100000, 0xf, 0x0, 0x1, 0x3, 0x20, 0x3f, 0x1, 0x8, 0x58, 0x7f}, {0x2, 0x2000, 0x3, 0x20, 0x6f, 0x5, 0x8, 0x81, 0xd0, 0x5, 0x8, 0x1}, {0x5000, 0xd000}, {0xf000, 0x1}, 0x40000, 0x0, 0x6000, 0x2418, 0x0, 0xc400, 0x1000, [0x9ca5, 0xff, 0x81, 0x6]}) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x4c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2804c880}, 0x400c000) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='ubi8:'], &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, 0x0) 16:17:49 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000480)}, 0xfffffffe}], 0x1, 0x4000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000002c0)) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000680)={0x6, "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"}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x36) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000240)=0x4) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0xe0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x202, 0x0, 0x3, 0x5, 0x0, 0x7fffffff, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x6ca1f9e465e67e6d, 0x0) perf_event_open(0x0, 0x0, 0x400000000000, r4, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r4) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffeb2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r5, &(0x7f0000000140)=[{&(0x7f00000008c0)=""/4096, 0x507}], 0x1) 16:17:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x705, 0x3, 0x0, {0x0, 0x0, 0x0, 0x0, 0x22400}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}, @IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}]}, 0x48}}, 0x0) [ 174.469135] UBIFS error (pid: 7796): cannot open "ubi8:", error -22 16:17:52 executing program 3: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x81310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x20008, 0x9, 0x0, 0x0, 0xfffffffffffffffd, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000040)=""/145, 0x91}, {&(0x7f00000016c0)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {0x0}], 0x4, 0x0) listen(r1, 0x6) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(r1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0xfffffc61) setsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, &(0x7f0000000100)=0x5, 0x4) gettid() 16:17:52 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000480)}, 0xfffffffe}], 0x1, 0x4000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000002c0)) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000680)={0x6, "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"}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x36) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000240)=0x4) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0xe0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x202, 0x0, 0x3, 0x5, 0x0, 0x7fffffff, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x6ca1f9e465e67e6d, 0x0) perf_event_open(0x0, 0x0, 0x400000000000, r4, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r4) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffeb2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r5, &(0x7f0000000140)=[{&(0x7f00000008c0)=""/4096, 0x507}], 0x1) 16:17:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) r1 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ffffffffffffffc}, 0x28d14, 0x0, 0xfffffffe}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mq_open(&(0x7f0000000000)='\x80\xbf\x85\x9c\x00s\x14v`0!r\xb0M\xbfv\xd4?`$}g\xb7U\xde\xfeWo\x9a\x97\x7fS:\v\x92n\xf6\x86\xd4\x11\x90\x81\xd5\xd2\xf2\xccL\xae\\\x88\xc5\xa2\fs\x86\x17\xf3R\x19\xfby\xcb\xa8\xdc\xadq\xbd$\x03\x8e\x1c\xaf\xa4\xe4&\x84R\x82Fo\x99\x10\xc1\xba\x03O\x1b\xc5\xdax*\xb5`i\xff\xb4x\v\xbc\xb5\xcb\xfeML\t\xaf\xf0\x9f\xcb@\xceDu\x9cv\xc3\xb0m\xc9\xe6\x83]\x9c\x06\xb8\xd3\xa4\xa6\xf4\xd7AIe7s\xc4\xef\xa0j\xec\x86\x00\x00\x00\x00', 0x80, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 16:17:52 executing program 5: r0 = syz_open_dev$mouse(0x0, 0x10000000000002, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000380)=ANY=[], 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x10880}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x10) shutdown(0xffffffffffffffff, 0x0) 16:17:52 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x400006a, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000000, 0x0) r6 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r6, r6, 0x7, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, r6, 0x3f) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = creat(0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f00000002c0)) ioctl$RTC_WKALM_RD(r9, 0x80287010, &(0x7f0000000200)) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f00000002c0)) ioctl$DRM_IOCTL_GEM_FLINK(r8, 0xc008640a, &(0x7f0000000040)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x4}) ioctl$SIOCX25SCALLUSERDATA(r7, 0x89e5, &(0x7f0000000140)={0x5e, "03a68d907c9c0f8af4ce6e48480669d4accb944b9da3fe61872272b1e74944400298a5cd36b987eb5459f401d5ab63ed22172747c66900be7ca52a050ca917cd34f44d3c6a29609f16c9b8932788fdaea4cd6691478bac10e1525005252e129e9e34d27dc8de5a330ae441ec4c7abdb303485940afa099bc92e1670df29a9b48"}) ioctl$DRM_IOCTL_GEM_OPEN(r7, 0xc010640b, &(0x7f0000000100)={r10, r11, 0x5}) r12 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r12, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$SIOCX25SCAUSEDIAG(r2, 0x89ec, &(0x7f0000000000)={0x32}) [ 174.470861] UBIFS error (pid: 7798): cannot open "ubi8:", error -22 [ 177.106684] dccp_close: ABORT with 1061 bytes unread [ 177.182595] audit: type=1400 audit(1580228272.078:52): avc: denied { map } for pid=7813 comm="syz-executor.4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=31143 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 16:17:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x83480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x3, 0x0) sysfs$1(0x1, &(0x7f0000000080)='&\x00') openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000180)={&(0x7f00000000c0)=[0x40, 0x5, 0x3ff, 0x7, 0x3aa, 0x80000001, 0x9, 0x100, 0xbd8], 0x9, 0x1800, 0x0, r2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000600)='N', 0x20000601, 0x4000000) ioctl$VIDIOC_CROPCAP(r3, 0xc02c563a, &(0x7f00000001c0)={0x4, {0x9, 0x4, 0x6, 0xfffff801}, {0x6, 0x4, 0x7ff, 0x1}, {0xfffffff7, 0x18e56f91}}) 16:17:52 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) dup2(r0, r1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x20000, 0x0) 16:17:52 executing program 5: r0 = syz_open_dev$mouse(0x0, 0x10000000000002, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000380)=ANY=[], 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x10880}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x10) shutdown(0xffffffffffffffff, 0x0) 16:17:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={@remote, 0x36}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001e40)=0x14, 0x80000) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002340)={'gre0\x00'}) socket(0x10, 0x803, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0x0, 0x100000000, 0x6f}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socket$inet(0x2, 0x2000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x0, 0x300) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x40c2, 0x0) [ 177.765954] dccp_close: ABORT with 1061 bytes unread 16:17:52 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) socket(0xa, 0x3, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) epoll_create(0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) fallocate(r6, 0x14, 0x8, 0x0) [ 177.951630] audit: type=1400 audit(1580228272.858:53): avc: denied { create } for pid=7856 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:17:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) r1 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ffffffffffffffc}, 0x28d14, 0x0, 0xfffffffe}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mq_open(&(0x7f0000000000)='\x80\xbf\x85\x9c\x00s\x14v`0!r\xb0M\xbfv\xd4?`$}g\xb7U\xde\xfeWo\x9a\x97\x7fS:\v\x92n\xf6\x86\xd4\x11\x90\x81\xd5\xd2\xf2\xccL\xae\\\x88\xc5\xa2\fs\x86\x17\xf3R\x19\xfby\xcb\xa8\xdc\xadq\xbd$\x03\x8e\x1c\xaf\xa4\xe4&\x84R\x82Fo\x99\x10\xc1\xba\x03O\x1b\xc5\xdax*\xb5`i\xff\xb4x\v\xbc\xb5\xcb\xfeML\t\xaf\xf0\x9f\xcb@\xceDu\x9cv\xc3\xb0m\xc9\xe6\x83]\x9c\x06\xb8\xd3\xa4\xa6\xf4\xd7AIe7s\xc4\xef\xa0j\xec\x86\x00\x00\x00\x00', 0x80, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) [ 178.081456] Unknown ioctl -1072143162 [ 178.164074] Unknown ioctl -1072143162 16:17:53 executing program 0: r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x8, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') fchmodat(0xffffffffffffff9c, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r5, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000380)={r3, r4}) sendmsg$rds(r5, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/217, 0xd9}], 0x2, 0x0, 0x0, 0x4000}, 0x0) [ 178.506241] bond2 (uninitialized): Released all slaves 16:17:53 executing program 3: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x81310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x20008, 0x9, 0x0, 0x0, 0xfffffffffffffffd, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000040)=""/145, 0x91}, {&(0x7f00000016c0)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {0x0}], 0x4, 0x0) listen(r1, 0x6) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(r1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0xfffffc61) setsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, &(0x7f0000000100)=0x5, 0x4) gettid() 16:17:53 executing program 5: r0 = syz_open_dev$mouse(0x0, 0x10000000000002, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000380)=ANY=[], 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x10880}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x10) shutdown(0xffffffffffffffff, 0x0) 16:17:53 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x224e82, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x10001}, 0x368c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0xffffffffffffffff, 0x0, r0, 0xb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000600)='N', 0x20000601, 0x4000000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) [ 178.749251] dccp_close: ABORT with 1061 bytes unread 16:17:53 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000480), 0xb}, 0x2000, 0x40000, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x2000000000000, r3, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104502, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x9}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000800)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000ac0)='\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r6, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r7 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r7, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmat(0x0, &(0x7f0000ff6000/0x4000)=nil, 0x6ffd) shmdt(r9) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(r7, 0x100000003, 0xfb7d, 0x28120001) r10 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r10, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r10, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r10, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r12, 0x7ffffc, 0x0) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ftruncate(r13, 0x3) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r13}) r14 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r14, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) socket$inet6(0xa, 0xa, 0x1) 16:17:53 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) r1 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ffffffffffffffc}, 0x28d14, 0x0, 0xfffffffe}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mq_open(&(0x7f0000000000)='\x80\xbf\x85\x9c\x00s\x14v`0!r\xb0M\xbfv\xd4?`$}g\xb7U\xde\xfeWo\x9a\x97\x7fS:\v\x92n\xf6\x86\xd4\x11\x90\x81\xd5\xd2\xf2\xccL\xae\\\x88\xc5\xa2\fs\x86\x17\xf3R\x19\xfby\xcb\xa8\xdc\xadq\xbd$\x03\x8e\x1c\xaf\xa4\xe4&\x84R\x82Fo\x99\x10\xc1\xba\x03O\x1b\xc5\xdax*\xb5`i\xff\xb4x\v\xbc\xb5\xcb\xfeML\t\xaf\xf0\x9f\xcb@\xceDu\x9cv\xc3\xb0m\xc9\xe6\x83]\x9c\x06\xb8\xd3\xa4\xa6\xf4\xd7AIe7s\xc4\xef\xa0j\xec\x86\x00\x00\x00\x00', 0x80, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) [ 179.041791] audit: type=1400 audit(1580228273.948:54): avc: denied { map } for pid=7893 comm="syz-executor.2" path="socket:[30586]" dev="sockfs" ino=30586 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 16:17:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 16:17:54 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x281, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, 0x0}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = getpid() ptrace$setopts(0x4206, r2, 0x7fffffff, 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000002c0)) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000480)={0x7fff, 0x9, 0x1, {0x1, @sdr={0x38415262, 0x1840}}, 0x491e}) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r4, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x0) 16:17:54 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000003c0)={'syz0\x00', {}, 0x0, [0x80cc, 0x0, 0x1, 0x0, 0x4, 0x1, 0x7, 0x432, 0x0, 0x0, 0x0, 0x16c, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x1, 0x0, 0x5920, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x80000001, 0x2, 0xafc03384, 0x0, 0x2, 0x0, 0xffffffff, 0x9, 0x0, 0x101, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x8000], [0x10001, 0x0, 0x0, 0x6, 0x3, 0x0, 0x0, 0x0, 0xbc8e, 0x9, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x1d05, 0x1, 0x1, 0x4, 0x0, 0x0, 0x200, 0x0, 0x80, 0x3, 0x9, 0x2, 0x0, 0x5, 0x0, 0x9, 0x0, 0x3, 0x2, 0x6d, 0x8001, 0x0, 0x1, 0x4f2, 0x0, 0x0, 0x0, 0xb7, 0x444, 0x1, 0x0, 0x6, 0x7fff, 0x2, 0x5, 0x595a, 0x7fff, 0x5, 0x80000001, 0x0, 0x0, 0x0, 0x1, 0x10, 0x20, 0x3], [0x0, 0x5, 0x0, 0x0, 0x8, 0x7, 0x0, 0x5, 0x0, 0x0, 0xdff1, 0x0, 0x1ff, 0x0, 0x8, 0xff, 0x7, 0xba, 0x6, 0x8, 0x8, 0x0, 0x0, 0x10001, 0x0, 0x6, 0x0, 0x2, 0x401, 0x0, 0x3, 0x7, 0x5, 0x9, 0x0, 0x9595, 0x36c580de, 0x7, 0x6, 0x1f, 0x4, 0xd27, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, 0xffff, 0x8, 0x10000, 0x7, 0x0, 0x855c, 0xfff, 0x7f, 0x3, 0x81, 0x0, 0x3, 0x4, 0x10000, 0x33], [0xffff, 0x3, 0x0, 0x0, 0x7c0b, 0x101, 0x0, 0x1a, 0x7ff, 0x0, 0x9, 0xffff, 0x1, 0x0, 0x8, 0x7fffffff, 0x3, 0x80000000, 0x0, 0x5, 0x3ff, 0x0, 0x0, 0xffffffc1, 0x4, 0x6, 0x8, 0x7, 0x8, 0x0, 0x4, 0xfffffffd, 0x0, 0x0, 0xffc0, 0x494, 0x0, 0x0, 0x0, 0x5, 0xf534, 0x6, 0xf7a5, 0xac0, 0x0, 0x2, 0x0, 0x9, 0x7e4, 0x1, 0x0, 0x13fa, 0xf2, 0x0, 0x1000, 0xffffffe1, 0x1000, 0x5, 0xffffffc0, 0x8, 0x8128, 0x59, 0x800, 0x8]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xf000, 0xe000}) open(&(0x7f0000002000)='./bus\x00', 0x48042, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r4, r2) r5 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000080)={0xd, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) [ 179.290675] audit: type=1400 audit(1580228274.188:55): avc: denied { set_context_mgr } for pid=7913 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 179.307382] binder_alloc: 7913: binder_alloc_buf, no vma [ 179.367784] audit: type=1400 audit(1580228274.208:56): avc: denied { call } for pid=7913 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 16:17:54 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000003c0)={'syz0\x00', {}, 0x0, [0x80cc, 0x0, 0x1, 0x0, 0x4, 0x1, 0x7, 0x432, 0x0, 0x0, 0x0, 0x16c, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x1, 0x0, 0x5920, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x80000001, 0x2, 0xafc03384, 0x0, 0x2, 0x0, 0xffffffff, 0x9, 0x0, 0x101, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x8000], [0x10001, 0x0, 0x0, 0x6, 0x3, 0x0, 0x0, 0x0, 0xbc8e, 0x9, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x1d05, 0x1, 0x1, 0x4, 0x0, 0x0, 0x200, 0x0, 0x80, 0x3, 0x9, 0x2, 0x0, 0x5, 0x0, 0x9, 0x0, 0x3, 0x2, 0x6d, 0x8001, 0x0, 0x1, 0x4f2, 0x0, 0x0, 0x0, 0xb7, 0x444, 0x1, 0x0, 0x6, 0x7fff, 0x2, 0x5, 0x595a, 0x7fff, 0x5, 0x80000001, 0x0, 0x0, 0x0, 0x1, 0x10, 0x20, 0x3], [0x0, 0x5, 0x0, 0x0, 0x8, 0x7, 0x0, 0x5, 0x0, 0x0, 0xdff1, 0x0, 0x1ff, 0x0, 0x8, 0xff, 0x7, 0xba, 0x6, 0x8, 0x8, 0x0, 0x0, 0x10001, 0x0, 0x6, 0x0, 0x2, 0x401, 0x0, 0x3, 0x7, 0x5, 0x9, 0x0, 0x9595, 0x36c580de, 0x7, 0x6, 0x1f, 0x4, 0xd27, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, 0xffff, 0x8, 0x10000, 0x7, 0x0, 0x855c, 0xfff, 0x7f, 0x3, 0x81, 0x0, 0x3, 0x4, 0x10000, 0x33], [0xffff, 0x3, 0x0, 0x0, 0x7c0b, 0x101, 0x0, 0x1a, 0x7ff, 0x0, 0x9, 0xffff, 0x1, 0x0, 0x8, 0x7fffffff, 0x3, 0x80000000, 0x0, 0x5, 0x3ff, 0x0, 0x0, 0xffffffc1, 0x4, 0x6, 0x8, 0x7, 0x8, 0x0, 0x4, 0xfffffffd, 0x0, 0x0, 0xffc0, 0x494, 0x0, 0x0, 0x0, 0x5, 0xf534, 0x6, 0xf7a5, 0xac0, 0x0, 0x2, 0x0, 0x9, 0x7e4, 0x1, 0x0, 0x13fa, 0xf2, 0x0, 0x1000, 0xffffffe1, 0x1000, 0x5, 0xffffffc0, 0x8, 0x8128, 0x59, 0x800, 0x8]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xf000, 0xe000}) open(&(0x7f0000002000)='./bus\x00', 0x48042, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r4, r2) r5 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000080)={0xd, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) 16:17:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:17:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 179.563959] binder_alloc: 7925: binder_alloc_buf, no vma 16:17:55 executing program 0: r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x8, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') fchmodat(0xffffffffffffff9c, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r5, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000380)={r3, r4}) sendmsg$rds(r5, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/217, 0xd9}], 0x2, 0x0, 0x0, 0x4000}, 0x0) 16:17:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 16:17:55 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000003c0)={'syz0\x00', {}, 0x0, [0x80cc, 0x0, 0x1, 0x0, 0x4, 0x1, 0x7, 0x432, 0x0, 0x0, 0x0, 0x16c, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x1, 0x0, 0x5920, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x80000001, 0x2, 0xafc03384, 0x0, 0x2, 0x0, 0xffffffff, 0x9, 0x0, 0x101, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x8000], [0x10001, 0x0, 0x0, 0x6, 0x3, 0x0, 0x0, 0x0, 0xbc8e, 0x9, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x1d05, 0x1, 0x1, 0x4, 0x0, 0x0, 0x200, 0x0, 0x80, 0x3, 0x9, 0x2, 0x0, 0x5, 0x0, 0x9, 0x0, 0x3, 0x2, 0x6d, 0x8001, 0x0, 0x1, 0x4f2, 0x0, 0x0, 0x0, 0xb7, 0x444, 0x1, 0x0, 0x6, 0x7fff, 0x2, 0x5, 0x595a, 0x7fff, 0x5, 0x80000001, 0x0, 0x0, 0x0, 0x1, 0x10, 0x20, 0x3], [0x0, 0x5, 0x0, 0x0, 0x8, 0x7, 0x0, 0x5, 0x0, 0x0, 0xdff1, 0x0, 0x1ff, 0x0, 0x8, 0xff, 0x7, 0xba, 0x6, 0x8, 0x8, 0x0, 0x0, 0x10001, 0x0, 0x6, 0x0, 0x2, 0x401, 0x0, 0x3, 0x7, 0x5, 0x9, 0x0, 0x9595, 0x36c580de, 0x7, 0x6, 0x1f, 0x4, 0xd27, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, 0xffff, 0x8, 0x10000, 0x7, 0x0, 0x855c, 0xfff, 0x7f, 0x3, 0x81, 0x0, 0x3, 0x4, 0x10000, 0x33], [0xffff, 0x3, 0x0, 0x0, 0x7c0b, 0x101, 0x0, 0x1a, 0x7ff, 0x0, 0x9, 0xffff, 0x1, 0x0, 0x8, 0x7fffffff, 0x3, 0x80000000, 0x0, 0x5, 0x3ff, 0x0, 0x0, 0xffffffc1, 0x4, 0x6, 0x8, 0x7, 0x8, 0x0, 0x4, 0xfffffffd, 0x0, 0x0, 0xffc0, 0x494, 0x0, 0x0, 0x0, 0x5, 0xf534, 0x6, 0xf7a5, 0xac0, 0x0, 0x2, 0x0, 0x9, 0x7e4, 0x1, 0x0, 0x13fa, 0xf2, 0x0, 0x1000, 0xffffffe1, 0x1000, 0x5, 0xffffffc0, 0x8, 0x8128, 0x59, 0x800, 0x8]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xf000, 0xe000}) open(&(0x7f0000002000)='./bus\x00', 0x48042, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r4, r2) r5 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000080)={0xd, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) 16:17:55 executing program 3: r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x8, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') fchmodat(0xffffffffffffff9c, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r5, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000380)={r3, r4}) sendmsg$rds(r5, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/217, 0xd9}], 0x2, 0x0, 0x0, 0x4000}, 0x0) 16:17:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 16:17:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000580)=@v1={0x0, @adiantum, 0x2, "4c6f13e919a991be"}) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x6, 0x1}, 0x14}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000240)="7dd4bbe16449ce13d4529321127bebb2bf96d46b1b0bcafbc694447ac37113096c46ca13b824bd3bdb12a7bea616ba273ce4a0a3d113d8e68504a5ff021b2f7c615c89f08b7fc2235da98ec6a2c6205a57669381f65be6dd212b0cb0e8ef1e08cf45abc5de608fdcc70c7c6767345fdf5d6ea36f31d61f4be840ef3a5de84d8e8d4abe110c119ac75a0056ebfb00eaba4e62de0d5ef0fe3c02545240094e63e0d1dcc6c05e1a9437bfdc0d2cb54390d1777252096740921680d4def177c9b667daf835103be7b96a9cca5327452e9f20bd465b42f284301911ab57f4d1c65bff74c1964d", 0xe4}, {&(0x7f0000000340)="08eeceb96a69702efcf5acff2db7b84d545caa952e5eb14d59e1829676ebcad648bda9335afc8e09e2fea5549a5c06805a608d737b7287d2bd0097c91b46db063149bdd585cf38d095a60b9e28eb78feae4429bc1cf54d4805a016029cac4fa4bfc3828c7ec65e5bac67a34089fb277f589b5245cab8037de65e5df9b93a3d6650debcaebc210c678186106689f2e0e55b399e81bee901fd804daf469f9e5ddba70b8998ea386d069ed3a82b5f4ac68d702138dba2d7a26a2d0e718cbe754ba6db273cb65037fade86c68dcc3f51d94451e1b264355ae786d7d8e7b786571a1b722ceeb4a32e75d45968f4", 0xeb}, {&(0x7f0000000440)="1186cd0bdb50c7ecc790c072cbc871da0f0b0fc83361369ca3a35b37221be06f742dd4033e25fa2f6f1645f79697c796ec9fdc9325f9a1e4f0fd5aadcd73e274e24e7f2cc61cb536bd1b40261c8df39bd5870df2244042bd3eb431dbcb0c13518f9cde52fdfa28c11fa19939499bb07bab765d4b4009c9ec625713805928bccb89ad5899163f85c95a43d8812385a4d3ca3b54aa2e735846a4b63d7d33c915c505382ce52337712e3415d3c751241fadb01bc06de05c28d4a3283a65ee5318b2764461acb1889b0568ea68fa5d99b7de0de9eb1ab0ff7d68f8fc", 0xda}], 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000002c0)) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000540), 0x2) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r1, 0x0, r3, 0x0, 0x80000000, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80, 0x0) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f0000000180)="7cd55adedb4beca66a4354222adf68ecb6dcea3a62fdf6f09023e6bcef78917b29bda9f287272d314246066f44334db2dbe0166edfc53dfd0aa200195751c9d69f14a13f8573c5816120510e8116981c87dfae21b5dea8d2dc0037ae59492219ace9fb4f5641c505a516fba1ebc86835e78f3ec84e0bb5924b0c53ecf14bfdf683a8e3097381dcc18c37441de79e0178808c97c4b2cf42cc2c5e1eca744a3549c1d721b33d533b4f68c8a3a28f1152c0fd5f9dfbdf0ccf6c09") [ 180.519730] dccp_close: ABORT with 1061 bytes unread [ 180.606614] audit: type=1400 audit(1580228275.508:57): avc: denied { write } for pid=7954 comm="syz-executor.2" path="socket:[31546]" dev="sockfs" ino=31546 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:17:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000000040)="5b4bdf374217e131d8014beb6463598effb697ce41a79643a64e784d276af0", 0x1f}, {&(0x7f0000000080)="3db577c169e4bfd037c6c9e1cd24bfd41551e67106fe0c71f41c3c4e41c4a764f7fe53fe0dd635142ac1a19b39611f6f6bc8429ab4a96d8f2f57b778577decd11f026a1ca891cd43262f8309aa7a841e50c0d8647b1074a2a48fa3d447f946fda8758f3ca6ee0ed1b0f689f15175e485db495acb2b591c052dcb45b220db5e928a9f587b10770670511035b3fa45e745c7e3c83c8401ad82ff41e05e408d73832b7e5b6d262b9b097e0f671df236133d7bb93312c99b235c7bc10e5c1f9493b4ac0612cf50c704717647d1ce581b2418eac0fa86", 0xd4}], 0x3, 0x14) [ 180.680916] binder_alloc: 7958: binder_alloc_buf, no vma 16:17:55 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000003c0)={'syz0\x00', {}, 0x0, [0x80cc, 0x0, 0x1, 0x0, 0x4, 0x1, 0x7, 0x432, 0x0, 0x0, 0x0, 0x16c, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x1, 0x0, 0x5920, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x80000001, 0x2, 0xafc03384, 0x0, 0x2, 0x0, 0xffffffff, 0x9, 0x0, 0x101, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x8000], [0x10001, 0x0, 0x0, 0x6, 0x3, 0x0, 0x0, 0x0, 0xbc8e, 0x9, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x1d05, 0x1, 0x1, 0x4, 0x0, 0x0, 0x200, 0x0, 0x80, 0x3, 0x9, 0x2, 0x0, 0x5, 0x0, 0x9, 0x0, 0x3, 0x2, 0x6d, 0x8001, 0x0, 0x1, 0x4f2, 0x0, 0x0, 0x0, 0xb7, 0x444, 0x1, 0x0, 0x6, 0x7fff, 0x2, 0x5, 0x595a, 0x7fff, 0x5, 0x80000001, 0x0, 0x0, 0x0, 0x1, 0x10, 0x20, 0x3], [0x0, 0x5, 0x0, 0x0, 0x8, 0x7, 0x0, 0x5, 0x0, 0x0, 0xdff1, 0x0, 0x1ff, 0x0, 0x8, 0xff, 0x7, 0xba, 0x6, 0x8, 0x8, 0x0, 0x0, 0x10001, 0x0, 0x6, 0x0, 0x2, 0x401, 0x0, 0x3, 0x7, 0x5, 0x9, 0x0, 0x9595, 0x36c580de, 0x7, 0x6, 0x1f, 0x4, 0xd27, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, 0xffff, 0x8, 0x10000, 0x7, 0x0, 0x855c, 0xfff, 0x7f, 0x3, 0x81, 0x0, 0x3, 0x4, 0x10000, 0x33], [0xffff, 0x3, 0x0, 0x0, 0x7c0b, 0x101, 0x0, 0x1a, 0x7ff, 0x0, 0x9, 0xffff, 0x1, 0x0, 0x8, 0x7fffffff, 0x3, 0x80000000, 0x0, 0x5, 0x3ff, 0x0, 0x0, 0xffffffc1, 0x4, 0x6, 0x8, 0x7, 0x8, 0x0, 0x4, 0xfffffffd, 0x0, 0x0, 0xffc0, 0x494, 0x0, 0x0, 0x0, 0x5, 0xf534, 0x6, 0xf7a5, 0xac0, 0x0, 0x2, 0x0, 0x9, 0x7e4, 0x1, 0x0, 0x13fa, 0xf2, 0x0, 0x1000, 0xffffffe1, 0x1000, 0x5, 0xffffffc0, 0x8, 0x8128, 0x59, 0x800, 0x8]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xf000, 0xe000}) open(&(0x7f0000002000)='./bus\x00', 0x48042, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r4, r2) r5 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000080)={0xd, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) 16:17:55 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0x5) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {r6, r7+30000000}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x42c5c42}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r8, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8050}, 0x4000801) tkill(r0, 0x16) 16:17:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) bind$vsock_dgram(r1, &(0x7f0000000040)={0x28, 0x0, 0x2710, @local}, 0x10) fchdir(r0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x22000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x4000010000) 16:17:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 180.941565] binder_alloc: 7974: binder_alloc_buf, no vma [ 181.060824] audit: type=1804 audit(1580228275.938:58): pid=7984 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir157044739/syzkaller.z2wM4h/20/file0/file0" dev="loop1" ino=7 res=1 16:17:56 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x6b) r2 = creat(0x0, 0x0) r3 = open(0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000200)={r4, 0x1}) ftruncate(r0, 0x800799c) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000080)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 181.268393] audit: type=1400 audit(1580228276.168:59): avc: denied { map } for pid=7993 comm="syz-executor.5" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=30713 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 16:17:56 executing program 0: r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x8, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') fchmodat(0xffffffffffffff9c, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r5, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000380)={r3, r4}) sendmsg$rds(r5, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/217, 0xd9}], 0x2, 0x0, 0x0, 0x4000}, 0x0) 16:17:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) [ 181.764279] audit: type=1804 audit(1580228276.668:60): pid=7989 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir157044739/syzkaller.z2wM4h/20/file0/file0" dev="loop1" ino=7 res=1 16:17:56 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) geteuid() perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000380)=@filename='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='cgroup2\x00', 0x0, 0x0) r0 = getpid() mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) fcntl$lock(r2, 0x0, &(0x7f00000000c0)={0x2, 0x1, 0x4, 0x20000000, r0}) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000000)) [ 181.917232] audit: type=1804 audit(1580228276.708:61): pid=7997 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir157044739/syzkaller.z2wM4h/20/file0/file0" dev="loop1" ino=7 res=1 16:17:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 16:17:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3497a59fb8cee23f07decfb0b3f4279e7b3660a0a9b0019a00000000000000edf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71973dfb87ab2f190d82bb3e9b42ffdb1c6b9289b5f2ee2c622d169860da0186593854ea5c54565ee607001d98902ab373c66f39cfef7f328622943e5aaa462b87aa79d6de0d8703574070a0ee596b118ec3fb7ce091dfcae54a0c3b85e654f4e9fcb955143dff667ed8d65cc08f7e2337733317d8bb934519b0aa79a63d93f30a7e941c219b5c4bb9f33f5ad09b269f3fda20ada7be9d17d022c1ef291872e0a4a1baacf2bf2917f33be37b2b4df4c745d7a7edc0a5a4454b926ed2471e751f88aea0f08f9394d765d0dc8aee9cc71237dbf2d6007d36934abf62ec1658f0d0428d75aeaaffcefba6d1de83cadea15998b33de997668abf60fb4eab4685c51b0e1a99753bfb3b942d2e8b090681cf579fb925c233f781dd6a3cdaf26c117763167c21d071ab9a616bc2caad2e3255869baf8ebdc784797f1373ee62ebe97937017ba5bf2f963ded31f5efded39672dc8b3b62b12577ffdb85459a2adaaad0cd05515aaaab28ed59287dab613f34b90d39bed7b9be8394de451eb666c4271036fbbc7efe7e6d0e0a72a7044e4d4deb96fee1d15512332679050f27c40569454a377fa45fb01afa8fd7ca84407b20776589f58d990000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) r3 = accept$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e24, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}, 0x8}, {0xa, 0x4e24, 0x7f, @rand_addr="debe09dd8700ecfaae5d90eb4ee82343", 0x1}, 0x73, [0x7, 0x151, 0x4, 0xfff, 0xfff, 0x8, 0x200, 0x6]}, 0x5c) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 16:17:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="bad00466b84a89000066ef440f20c066350e000000440f22c00f01ca2048000f01ca0f71e1dbb800008ec8f3acf30f0966b9800000c00f326635000400000f30", 0x40}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)={0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') fanotify_mark(0xffffffffffffffff, 0x1, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:17:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 16:17:57 executing program 0: r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x8, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') fchmodat(0xffffffffffffff9c, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3497a59fb8cee23f07decfb0b3f4279e7b3660a0a9b0019a00000000000000edf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71973dfb87ab2f190d82bb3e9b42ffdb1c6b9289b5f2ee2c622d169860da0186593854ea5c54565ee607001d98902ab373c66f39cfef7f328622943e5aaa462b87aa79d6de0d8703574070a0ee596b118ec3fb7ce091dfcae54a0c3b85e654f4e9fcb955143dff667ed8d65cc08f7e2337733317d8bb934519b0aa79a63d93f30a7e941c219b5c4bb9f33f5ad09b269f3fda20ada7be9d17d022c1ef291872e0a4a1baacf2bf2917f33be37b2b4df4c745d7a7edc0a5a4454b926ed2471e751f88aea0f08f9394d765d0dc8aee9cc71237dbf2d6007d36934abf62ec1658f0d0428d75aeaaffcefba6d1de83cadea15998b33de997668abf60fb4eab4685c51b0e1a99753bfb3b942d2e8b090681cf579fb925c233f781dd2d9add13696a3cdaf26c117763167c21d071ab9a616bc2caad2e3255869baf8ebdc784797f1373ee62ebe97937017ba5bf2f963ded31f5efded39672dc8b3b62b12577ffdb85459a2adaaad0cd05515aaaab28ed59287dab613f34b90d39bed7b9be8394de451eb666c4271036fbbc7e4e4d4deb96fee1d15512332679050f27c40569454a377fa45fb01afa8fd7ca84407b20776589f58d99"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r5, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000380)={r3, r4}) sendmsg$rds(r5, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/217, 0xd9}], 0x2, 0x0, 0x0, 0x4000}, 0x0) 16:17:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 16:17:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 16:17:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 16:17:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 16:17:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) r3 = accept$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e24, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}, 0x8}, {0xa, 0x4e24, 0x7f, @rand_addr="debe09dd8700ecfaae5d90eb4ee82343", 0x1}, 0x73, [0x7, 0x151, 0x4, 0xfff, 0xfff, 0x8, 0x200, 0x6]}, 0x5c) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 16:17:58 executing program 0: r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x8, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') fchmodat(0xffffffffffffff9c, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r5, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000380)={r3, r4}) 16:17:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 16:17:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r0, &(0x7f0000000600)='N', 0x20000601, 0x4000000) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f00000000c0)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000200)={0x0, 0x800, 0x1fa0, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x0, 0x1, [], @string=&(0x7f0000000180)=0x7f}}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x40800, 0x0) bind$llc(r2, &(0x7f00000002c0)={0x1a, 0xfffe, 0x50, 0x80, 0x91, 0x20}, 0x10) write$P9_RUNLINKAT(r1, &(0x7f0000000240)={0x7, 0x4d, 0x2}, 0x7) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="600b42e00610000090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) 16:17:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getdents(0xffffffffffffffff, 0x0, 0x0) write$ppp(0xffffffffffffffff, &(0x7f00000002c0), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2005}, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004080)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000040)=0x60) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'team0\x00'}) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000b10000/0x3000)=nil, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @ipv4={[], [], @loopback}, 0x2, 0x1f, 0x0, 0x100, 0x0, 0x1000000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 16:17:59 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x20001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) setsockopt$llc_int(r2, 0x10c, 0x5, &(0x7f0000000140)=0x7, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000340)={0x3f, 0x7, 0x0, 0x2, 0x9, 0x0, 0x81, 0x5}, &(0x7f0000000380)=0x20) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000000e10249c96af2", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000)={r4}, 0x8) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r5 = getpid() tkill(r5, 0x9) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r7 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xe02be, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x9, 0x1}, 0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x20}, 0x0, 0xffffffffffffffff, r1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000540)={0x54, ""/84}) r9 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r9, 0xaead) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xe00000000000000, 0x0, 0xffffffffffffffc2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 16:17:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r0, &(0x7f0000000600)='N', 0x20000601, 0x4000000) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x180, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000200)={0x5, 0xffffffe1, 0x40, 0x4, 0x8}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$vcs(0xffffffffffffff9c, 0xffffffffffffffff, 0x220281, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000080)={0x1, 0x0, [0x0]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff0100000000003693e00001", 0x1f) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000002c0)) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r7, 0x84, 0x8, &(0x7f0000000240)=0xfff, 0x4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$netlink(0x10, 0x3, 0x0) splice(r2, 0x0, r6, 0x0, 0x10005, 0x0) [ 184.332814] MINIX-fs: bad superblock 16:17:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 184.416157] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8082 comm=syz-executor.2 16:17:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156ccb77207672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3dc8100cbb96a06f8b0dd4cfd90b52ebf91d96ad7ec5678f5900c32c2393f1d4010577a7ab0f26501c03a7c3e1d2104e948cd2ae1cb42fbb1490201f72a1390327ba114af6071764f185268dac8650786bc215fe30e91909a32", 0xf0}], 0x4, 0x0) r1 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x5ab8, 0x10) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000600)='N', 0x20000601, 0x4000000) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=ANY=[@ANYRESDEC=r2, @ANYRES32=0x0, @ANYRESDEC, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) [ 184.491085] audit: type=1400 audit(1580228279.388:62): avc: denied { create } for pid=8068 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 184.580850] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8082 comm=syz-executor.2 [ 184.609158] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8082 comm=syz-executor.2 [ 184.625862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8082 comm=syz-executor.2 [ 184.638956] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8082 comm=syz-executor.2 [ 184.662949] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8082 comm=syz-executor.2 16:17:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 184.680273] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8082 comm=syz-executor.2 [ 184.705373] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8082 comm=syz-executor.2 [ 184.732115] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8082 comm=syz-executor.2 [ 184.752986] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8082 comm=syz-executor.2 16:17:59 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) creat(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000002c0)) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f00000001c0)=0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r6, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000240)={0x78, 0x0, 0x6, {0x9, 0x3, 0x0, {0x5, 0x8, 0x3, 0x2, 0x2, 0x5, 0x2, 0x9, 0x1, 0x3, 0xfff, r5, r6, 0x20}}}, 0x78) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0xfff6}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f00000002c0)) ioctl$TCSETS2(r8, 0x402c542b, &(0x7f0000000000)={0x8001, 0x7, 0xfffffd5d, 0x7, 0x8, "d3c285bbc1d578e39f8c26d75ebbe8ba65b402", 0x7, 0x3}) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 16:17:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 184.895879] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 16:17:59 executing program 0: r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x8, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') fchmodat(0xffffffffffffff9c, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r5, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000380)={r3, r4}) 16:17:59 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x81, 0x7}) setxattr$security_ima(&(0x7f0000001480)='./file0\x00', &(0x7f00000014c0)='security.ima\x00', &(0x7f0000001500)=@sha1={0x1, "6bf2c6eef0e4ccb216f495054f7b63b28d599912"}, 0x15, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000100)='N', 0x1, 0x4000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000600)='N', 0x20000601, 0x4000000) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000001300)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000001440)=[{&(0x7f0000000140)=@in={0x2, 0x4e24, @empty}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000180)="ffe1b8c64311372f4e03", 0xa}, {&(0x7f0000001540)="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", 0x1009}], 0x2, &(0x7f0000001340)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @authinfo={0x18, 0x84, 0x6, {0x200}}, @sndinfo={0x20, 0x84, 0x2, {0x81, 0x8004, 0x9, 0x7, r4}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x3}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x34}}, @authinfo={0x18, 0x84, 0x6, {0xffff}}, @init={0x18, 0x84, 0x0, {0x80, 0x2, 0x3, 0x80}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0xd0, 0x14}], 0x1, 0x4040001) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r5, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r6, &(0x7f0000000600)='N', 0x20000601, 0x4000000) statx(r6, &(0x7f00000002c0)='./file0\x00', 0x6000, 0xfff, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000002d40)={'vxcan0\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0x0) setsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000002d80)={{{@in6=@rand_addr="00000000000800000000004000000100", @in6=@mcast2, 0x4e23, 0x0, 0x4e21, 0x0, 0xa, 0x80, 0x0, 0x33, r9, r10}, {0x0, 0x4, 0x2, 0x4, 0x0, 0x9, 0x33, 0x9}, {0x0, 0xfffffffffffffff7, 0x1, 0x2}, 0x3c, 0x6e6bbd, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d5, 0x6c}, 0x2, @in=@multicast1, 0x23502, 0x8ce19d17a1550de, 0x2, 0x8, 0xe000000, 0x0, 0x7fffffff}}, 0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000002d40)={'vxcan0\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r14, 0x0) setsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000002d80)={{{@in6=@rand_addr="00000000000800000000004000000100", @in6=@mcast2, 0x4e23, 0x0, 0x4e21, 0x0, 0xa, 0x80, 0x0, 0x33, r13, r14}, {0x0, 0x4, 0x2, 0x4, 0x0, 0x9, 0x33, 0x9}, {0x0, 0xfffffffffffffff7, 0x1, 0x2}, 0x3c, 0x6e6bbd, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d5, 0x6c}, 0x2, @in=@multicast1, 0x23502, 0x8ce19d17a1550de, 0x2, 0x8, 0xe000000, 0x0, 0x7fffffff}}, 0xe8) setresuid(0x0, r1, r14) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r15 = userfaultfd(0x80800) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) ioctl$FICLONERANGE(r15, 0x4020940d, &(0x7f0000000300)={{r0}, 0x4a, 0x400, 0x36}) 16:18:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getdents(0xffffffffffffffff, 0x0, 0x0) write$ppp(0xffffffffffffffff, &(0x7f00000002c0), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2005}, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004080)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000040)=0x60) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'team0\x00'}) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000b10000/0x3000)=nil, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @ipv4={[], [], @loopback}, 0x2, 0x1f, 0x0, 0x100, 0x0, 0x1000000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 16:18:00 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000002d40)={'vxcan0\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002d80)={{{@in6=@rand_addr="00000000000800000000004000000100", @in6=@mcast2, 0x4e23, 0x0, 0x4e21, 0x0, 0xa, 0x80, 0x0, 0x33, r2, r3}, {0x0, 0x4, 0x2, 0x4, 0x0, 0x9, 0x33, 0x9}, {0x0, 0xfffffffffffffff7, 0x1, 0x2}, 0x3c, 0x6e6bbd, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d5, 0x6c}, 0x2, @in=@multicast1, 0x23502, 0x8ce19d17a1550de, 0x2, 0x8, 0xe000000, 0x0, 0x7fffffff}}, 0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000002d40)={'vxcan0\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002d80)={{{@in6=@rand_addr="00000000000800000000004000000100", @in6=@mcast2, 0x4e23, 0x0, 0x4e21, 0x0, 0xa, 0x80, 0x0, 0x33, r6, r7}, {0x0, 0x4, 0x2, 0x4, 0x0, 0x9, 0x33, 0x9}, {0x0, 0xfffffffffffffff7, 0x1, 0x2}, 0x3c, 0x6e6bbd, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d5, 0x6c}, 0x2, @in=@multicast1, 0x23502, 0x8ce19d17a1550de, 0x2, 0x8, 0xe000000, 0x0, 0x7fffffff}}, 0xe8) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffff6361, 0x6, &(0x7f0000002280)=[{&(0x7f0000000080)="4bd3258781b34320e182831f1bc5f2331d093687171a293e1b06f8a7f002c2a52df524520a4f7d58cbda978a66", 0x2d, 0x9}, {&(0x7f00000000c0)="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", 0x1000, 0x401}, {&(0x7f00000010c0)="4ff73e31399a9dd9170cd4b7de0ce702e8546ecc8eaddde819fe7d95b4510f20cc654ec4db3033781b4cf469930efb473cc16815d7f330a0a65e308d8ae091799e8c216d9bc8dad05f9085d42872f629ca9d7ad628d24cf317b214224b2b533b8236dac41b558ad480b86d5010439aea9500c9735533714b099548c059ad36c72c9d641dfc69524eaba28a6017d8", 0x8e, 0x5818}, {&(0x7f0000001180)="8fe1c012f1889ea284ee194dbf758683a55551031f109aa019d83c2d177a30c6af6d11348c59a43d00a36c6dc373070c30c9a36a771f0ef049e2fda3f4036ac688672574b8ec8741e80e97c56af45b87e510a39f", 0x54, 0xd13}, {&(0x7f0000001200)="36bdeac44b2b1729351e54e7ffadb54d71456c8828c0b7d8495a36e6531e490079f996c1e56d2b49467755bea0b21bf1f45766724102ccdde20e9dd9ce2cab979b41cd306cb7de56a074e6bc87b834cf4600bd09fef4aaf8e0d0ff23a0ab939c36bb07c714a4944968f95c1ea24b0cd2f4abdee84b8361ef4c8f8212807548912243db79bc0c2706d83c44cfa7e0cf5f17e690b018d312367d62d7198fce84f349ca7338492ab77b69aabb3d779f15c8b06ade021bdd772677952657b0d87ec99ddbce5cec114c318ce35aaec134b64818bbc3c1a52b996615da11a6c4d516bd97a72e968a72374f1a328845edf91fd6b053cf6dc095c9a58cf593db31a839ecf6c691ad3991ce5b818ebdc4dc0bc7ce1e2cdf00c001029277228075c0fdd5c0afee38a9d32e6173c65ffed7b2ed6f535109891823436b32b659f2fc34149caa0d28f2403bd4f178da91d204873dd3c57c8a8b80d12c7e669f53f045e847873bc35b2fb37e64823848d80e305c3a496db3428fbea6208c9632bc6828ac4f28f5ecf328739d9d9282bcb2dd47eeb0a9c0ad6f37440ccb086f429aa559a69b106f0576161d3af9658cd40a8444b457a95552da504760bb20e1460625926649ec08e0637e004e4631b3a9ad6feb720563524a56481e6c30ac36c68dadcd03f4a60252ad04831a53626093b33e2ea32e2765683a318fae62ed82e0098ebea20a0a222b3f348f7fb21e674710e3ad29f01ec06f9b1ce2b158a269fb9a67f9f2f385f795ce99f1354c5ba6d078c6ede28471dccde0b8db144a4d6f630f42fb7ba7f0d91ada71ae8cdc30f2739e6789c19f08f832f33995e03d61172f3659881f64170983674fd6ace855b385f43beff29e94f9802fe45873353ccc937fbf614fa63bc2664a03752cd169d20e887b08dbc8411d4c53656a76697a74905a8bac73994844027b9fa3fbea22a8e328572d12db6a576fc37f1512e5f1465cd32d25f048f3df1059a265ecf50589dba224c7dd731ce1b4be4bca84b0357e422cc0ef60bb97869525cf042a933685730b5c54aed254bde8e25e1c572c89dfc36bcccefc28217130db727bb966de562d9c47065eb7d2bb8c0942506df7d995fd6e679486a7babc9b3df809f4fd8a2e4d5649282ea83c9db2588f3f1cceb37181e11f8ac2f9420883fc77424d4c9a68a2ec5430f59a7ea02dea4732445681bce8077a9832fb8cfebfc3a17227af98e2a5ecfa3593e633363662680fd8ae7bccd60569fcedc75f44e8b8d8b787d4a8022b9156724fbefa8cccf06227b998031f2b0184b01c77734e463f94a13e68e25406625e13e9465fc5cf8efc71d07a51c1fbd36d40749a162db39f76fe79941d3a1f6b048a5f3ab5a7229f184885788c384543cbd117056808d4dc32e8671632f2302073aea0097c45f5cd6adcd03303781f186402efbf415934ff009815bcb85de947b08126a57d744b8023d337da48255c532eae504ac0b21e0b0a90969eaa83436c59da9ae9f90412e45c6439a03450bbfa234c1dd4ab8e4bb6dba9927e2f4624bf10c2b8ea5eaa43b58b25a53ace7a7130aaf73a00bda9df627ac7e462bec8cdccb5a38950bbfc9adba652cbc918947d0ce5ed2918ddc804cf539d5c34554b449cf34b805ea42d25a094ec02d5440c126e8cd2193f9814673e9fef03e98b77be938b464f2570a5427fd574dea07f118b5fea7d780150e22c1e64a85a252dd6b636c360de0893975d97f7e934b660b0b9decc53319bfd1cf12514441aef4b9ac0c04ba69a5822b45b3a46a952e28bc24cbbcce648e84e7fc0957166c7f2dce6a1764577de5916b11cb415127d07031531176ca0c91a858dcdeee60fc83d6323c7801a0b216c2b747169d68e40cc1cedaf035cb995316f8e2ae1e886f86f25a75b184ed11f71929370a9d333d51c5df2b2f18e0cebda5b8e86b531458c8490fc16b93708af0dbb49b322b2e7bfbef8bb3735603b4a430c573a92e49a5055f765eac635139565b59020930f6f6c0fa5d62d6327b644c267282a9ce3e1389c3de6f8679e826c97dfc5ffaf70e44585a6737e382bbd41dc242f69e3f1fc24768325fe86957d63ab378645952d3d57d5f204dc1f32b0283e4d7c50364f7fbeddb98c4210501c122b28c90c544dcddc1e0f779c4470681e0da769f3efdb851135369225aacfb62ca8ad1d0dbc0641e019b3d8ba0fb7ba12f487c95193b28ea79b42228035a1ccda7fc1a72de6366b885475a8669352321189740051a3523ea572bf4c0e23b2fdc31277655c95beb8bafbe845c0c01b3e9061cbc6937142e9ef8e7a473a6272b4b2684ea70faa88691fd4a9ed4f446787536fc0d955beb2498669413b28900ffa2543481f3b96f71d3b84a5b3600e1352e841f30147fc3ca1ed9b56ca963d26dfa0a36daadeb6c2881c0716af17a35ed9822941bf2779765546044e733f33dbb40efdd8bf0a0f35bcc53c0b0032e373be9641733b5598328a72ad2137a0cf6bb30fcc6b721ce423515403e9cbfbcee26a5baa408f08ac4351b76795cd0a278ac08d8eb3e9e8c964b9259046c1f1102747b77c8bda3b726460670eef6a0e7d7095c3a68ce561487ce745084cfb004d89d367d79bb3cd422a515bd4ef3569b239ec8b343ed03a984ca52031350b08da0afae5129137facdfb85ab96e28abc0538f997a713e87ba884c0f1f2a3ab5ea7033bce38f61c95f5b951a682f7716e6a5088f37fe431432b4df316a257f13e854aa52c94d27200241df08d612b01cbaee032c37ad564ab1b2f12be4b8e08bb244a11bafc32f46010fb4e0dad042d684eac0de63d73f4e1da6135133fbf85a89f6f25f81b541252efa98511bda2f6c767f709234bd194cf65089f9917834e9bc785b07677f5950fffc65ced92eae23299514f013b6f3f3e799089d65dda140536e5cc9db2bd1ccdd9c58830a9b64447868d8bf3ee03d06f69afbc365913cc89412e98d41022dc1bb0c83bc4fe948e0c51699bfe90a1a8071a1007706a4b8b7ada1b58fa339d32c0151d5dda57c35ab5d89036a2932f9ff3010edc9e5e6e9c9a73bf4aed1f71647b2e372c5c331423e10073deba90df2302cc6142a61b2b5e04c09d6211687f36d49569f266d5ef6514f0820db7a3f92e07bedcd7ec76a6ebc2e6ec71948e4168d5ed041fa03893c86b2dd9fd7a08a3419ee9791a22b69a5472cfd6ff7da716c8b39423e79f557ae816b79a9469403a8fa8490de40ab7710204dab9df4a174d19910b07f63bf0e11a8cc1a72653e421d34bd188e264044201859173d37942fa97b9b5cfd78d24d01948e0eaf3c97671c82b02968bc53ba9e828bb4523cc672a5969a2f321695890b39cf5f53d643f833ec13e021d3eadc9905defbbc4453f1faa544b6bc76f053855b2059ba9e6ad1c86fb24cf43ee2118b56add2048b32e6e6b11586275eb8ec87d190a0982f07a04d3adf8157c34a82f15706ad3dbb65644ad652d1ebd16955195113ead28974f39b9ce213b8a249be0f8401eeb681f49dbf4fb0344876ece0163f1fadf8419a776bc105aaef51244e4f16f6e69a83570253937583a1f9d192808bec258c97e62d859f400873989f646b96d605dc7293cb33bb3c63a9b4635b93cb1e50d7d5a1f7bf834c11ec542c9f89d3fd6d3612286d882e4471f95906831ab50319f5a10ed37db711aebe2164caa79b9b806e30f1d89c3b7d588a8486832714f20c4686f9efcf9be71428d39eda62c7b21a56bb45ad5923e879aefaf298ffc29ae3fbdffb47e5e23e5d44224491a3d8b98d1395ba4c9e960c0adffeca466603bf8691336b7ffded5c11598cffe5a52bf48a2dd93135620837533da7bc9363b66da05d26c58fe4cc775358e276121cb702c97a75b3481f9cfeb7f16e1e7f696d0d1558efc4fe8cff50ae0e3e6dd6a9bd6b145cda48a0bf1ea48860a292768c6f2e34c233815942706999ae03bc9782dc95b256932fe98adef5ef3ed0f795c5baaef6e156b236bbbfa909d2611ec217b239e57a10c9b8751e638e1bffed59264ca19d34e6ac6c8776b5d62414c2bbca37a26301d0127b5ea6f94018a389135c030544c702349ac320dc5ba9260b96b374b09000e7fbdb78d05c5687d7d1b0832ed2348f950d62e2163c66afff3f12a158d9d82b8fffa4b3813f2bc6167f563631e768b9aafcc6cf5ecf64b733b968d8e1b801c357b61106881c9e37ef060b2f648b486071d1652185e869272874459942b229e4a118b025397333da49460b7d4d10cd57d5478ba7c1e9f2e6d37fa9c6173f11909bc6abbfa285780cb71af5a84a5df343648a95db8ea00c5bab2583dd931c6bf03797cc2f9552456b0768c5e896c7684bcb96bb867ce2be81789ef719c7a95588e5f461767be3e180bf5134f137503227049825798ac942ef303e3c702d233c108be8fffffcfa57dff5b74347b66d3f0af7fd981aaebf7ce8b817f4aa2208e1b76acd68560f8476000c819f61c1c59865a2dfbb6eb4f238aaa4676b84709c1846a7f28591269835bfb67259c7b462cf793a537d5bc52ffd5d3ae116e1d1b255a9ab8389024ca759f94dc6d07dcafdfe98cd4775acedac3571d6b978c2e18ee203b61f2a9909ff975429b174182436adf9eff90ea26386b7662edae9d436ca24531221e621a3dcb9e1b129e5ad859dd0550c0bb4990bb3df04fcacc021acd48bdc8499ec9e12e1dda4083e993a3b336982b5b78c98a6f8ab27e129758ceb6031ddff13a6488524e41c9ff8086426dd02354dd47160d719f22fee860ae26c4bad1c7fb557442e1329f571b6ba9b9e61f57f91d52b706996986b8c8d4a1fdd68b3c22ae18877109dee5dd04dddaf4928fa3879917917ff0956e72ede9941abb74fb92f5b54d9c2430e2897fd9da8360dc0fef31489fc46fcbc5a72623c817a27749f8bb5b224551538a0e64e3d29f7167957de4656b9de98407ff4e47a553e6afee694a8c0560934240d43874ca7a5161e8701190140d560af96933c62cce20c523df984bc8fd19f5ccde575112bcbaf83df5fe8f134e11883fdab1a02d7659761280b1d124ca5a9fbce1af7dc34acf534fdade9bb72868c0906285dc7ebfc65181aab75dcb60beac2e47dec96c2adb8c817257abb7822781bc79c39be1fa3386dae0bf99423e65f16b93ae43e55306f9f01970590d5e43a6ed52b05844da7fa622d176e04c0c2af019fc45275d0e745a47f58e6680559cf1f56ecd76795589ea1d02ceb17e50be08a163853cfc0a1ddee544154c4ef9315324e66c46dbadb721e4ce7e31486e6aedcb201c5a9f2fea9327c9d13c060d3d20de0b8daf85f32d8dde415469c563e54985d0194564c1ac6d091c64007854831eed874bf1bbd33bd6cb68996ba27d90b205608ed04272fb1758c8176e081bfdefc97bf0c66f2de11493f52e8eb3dec4b01d1b48b87ddc564203e7f70c9fff8db1bc27793cabdb39ef8eb1cd882b5722dd022c79c65fc129a5f0813ba18404cb340e1cf67c0cd8cc20bda391b9c6f44ec69cce171e743bd738d69b9c0829fe7c5541355fb15db29cc3c13ab8393b3c7c1de6703b43fcf81118d27e493f6abb97dd6f2c949ef61411923a3830f2eed2a4debbf4ee53b9e726ad3efb4ae4bef0f0e0078ac43363c1c5eea5e0998a8f2f2bd0ab3f521500c1cd0f1b02213537e1d8f0a593f4be5775ba27b5d5e258ad0feb22fee3e968a31782d1147759e6e9b5f953bb72b9ae5f1f36a700fed1b19d9c8466a76c6025741cb04bc5fdb0392f1248555a2c8457e8e4ea450f132439b35a", 0x1000, 0x4}, {&(0x7f0000002200)="e0947692775a992b9c63cbb06b62ed0b638b45ab4d73fc6c3341ce85f49b43b6fc3c2160a041e19582611b4636f2a6957f864c8488cd039f9dfa9812666e0839c7d00a16bb32a508d87d8ea04e6f4495cdb1eab9886cc0d2839d3837f0b323fc2c06eb9ea0d5", 0x66, 0x3}], 0xa0000, &(0x7f0000002340)={[{@fat=@codepage={'codepage', 0x3d, '1251'}}, {@nodots='nodots'}], [{@appraise_type='appraise_type=imasig'}, {@smackfsroot={'smackfsroot', 0x3d, ')+:'}}, {@pcr={'pcr', 0x3d, 0x23}}, {@euid_lt={'euid<', r3}}, {@uid_gt={'uid>', r7}}, {@dont_measure='dont_measure'}, {@smackfsroot={'smackfsroot', 0x3d, 'loj-cpuset\xa4(ppp0'}}]}) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) 16:18:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 16:18:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 16:18:00 executing program 0: r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x8, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') fchmodat(0xffffffffffffff9c, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r5, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000380)={r3, r4}) 16:18:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 16:18:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 16:18:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'os2.', 'cpuset\'\x00'}, &(0x7f0000000440)=""/134, 0x86) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000080)={0x11, 0x10}, 0x18) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="000027bd70000000000002"], 0x2}, 0x1, 0x0, 0x0, 0x8c00}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000002c0)) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000300)={0xfffffffffffffff7, 0x0, 0x10002, 0x7}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000580)={0x0, r3, 0x10000, 0xac52}) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000004}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:18:02 executing program 3: r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x8, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') fchmodat(0xffffffffffffff9c, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r5, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000380)={r3, r4}) 16:18:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 16:18:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 16:18:02 executing program 0: r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x8, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') fchmodat(0xffffffffffffff9c, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3497a59fb8cee23f07decfb0b3f4279e7b3660a0a9b0019a00000000000000edf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71973dfb87ab2f190d82bb3e9b42ffdb1c6b9289b5f2ee2c622d169860da0186593854ea5c54565ee607001d98902ab373c66f39cfef7f328622943e5aaa462b87aa79d6de0d8703574070a0ee596b118ec3fb7ce091dfcae54a0c3b85e654f4e9fcb955143dff667ed8d65cc08f7e2337733317d8bb934519b0aa79a63d93f30a7e941c219b5c4bb9f33f5ad09b269f3fda20ada7be9d17d022c1ef291872e0a4a1baacf2bf2917f33be37b2b4df4c745d7a7edc0a5a4454b926ed2471e751f88aea0f08f9394d765d0dc8aee9cc71237dbf2d6007d36934abf62ec1658f0d0428d75aeaaffcefba6d1de83cadea15998b33de997668abf60fb4eab4685c51b0e1a99753bfb3b942d2e8b090681cf579fb925c233f781dd2d9add13696a3cdaf26c117763167c21d071ab9a616bc2caad2e3255869baf8ebdc784797f1373ee62ebe97937017ba5bf2f963ded31f5efded39672dc8b3b62b12577ffdb85459a2adaaad0cd05515aaaab28ed59287dab613f34b90d39bed7b9be8394de451eb666c4271036fbbc7e4e4d4deb96fee1d15512332679050f27c40569454a377fa45fb01afa8fd7ca84407b20776589f58d99"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r4, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/217, 0xd9}], 0x2, 0x0, 0x0, 0x4000}, 0x0) [ 187.689018] *** Guest State *** [ 187.713022] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 187.761088] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 187.807607] CR3 = 0x00000000fffbc000 [ 187.826410] RSP = 0x0000000000000000 RIP = 0x0000000000000231 [ 187.862711] RFLAGS=0x00000202 DR7 = 0x0000000000000400 [ 187.902023] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 187.947903] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 187.991171] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 188.038537] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 188.091429] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 16:18:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 188.147151] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 188.178892] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 16:18:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 16:18:03 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000002c0)) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r3, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x20000840) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x42000, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r4, 0x541c, &(0x7f0000000040)={0x6, 0x7}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00'}) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r6 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000000100)) dup2(r5, r5) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000002c0)) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r7, 0x800443d2, &(0x7f0000000380)={0x4, &(0x7f0000000300)=[{@fixed}, {@fixed}, {@none}, {@fixed}]}) preadv(r0, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/146, 0x92}, {&(0x7f0000000480)=""/25, 0x19}, {&(0x7f00000004c0)=""/142, 0x8e}, {&(0x7f0000001400)=""/163, 0xa3}], 0x4, 0x1) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r9 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r8, &(0x7f0000000600)="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", 0xe00) sendfile(r8, r9, 0x0, 0x12000) [ 188.216826] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 188.238448] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 188.316953] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 188.374733] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 188.419246] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 188.463204] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 188.476060] audit: type=1800 audit(1580228283.378:63): pid=8202 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16669 res=0 [ 188.531504] Interruptibility = 00000001 ActivityState = 00000000 [ 188.567856] *** Host State *** [ 188.581463] RIP = 0xffffffff8117a4e0 RSP = 0xffff888059617998 [ 188.596629] audit: type=1804 audit(1580228283.378:64): pid=8202 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir803143848/syzkaller.22wM4h/23/file0" dev="sda1" ino=16669 res=1 [ 188.686750] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 188.714310] FSBase=00007f3f198be700 GSBase=ffff8880aec00000 TRBase=fffffe0000034000 16:18:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 188.746656] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 188.755362] CR0=0000000080050033 CR3=00000000a68b8000 CR4=00000000001426f0 [ 188.776615] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff868018e0 [ 188.786877] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 16:18:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 188.804238] *** Control State *** [ 188.826953] PinBased=0000003f CPUBased=b699edfa SecondaryExec=000000e2 [ 188.848902] EntryControls=0000d1ff ExitControls=002fefff [ 188.862274] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 188.869474] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 16:18:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 188.884217] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 188.891567] reason=80000021 qualification=0000000000000003 [ 188.898150] IDTVectoring: info=00000000 errcode=00000000 [ 188.909412] TSC Offset = 0xffffff98b20ec9d3 [ 188.913964] EPT pointer = 0x000000009306301e [ 188.918532] Virtual processor ID = 0x0001 16:18:03 executing program 1: r0 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x6, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(r4, r3) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) io_setup(0x2000007, &(0x7f0000000280)) creat(&(0x7f0000000040)='./bus\x00', 0x40) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r5, 0x0, &(0x7f0000000540)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) 16:18:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 16:18:04 executing program 0: r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x8, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') fchmodat(0xffffffffffffff9c, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r4, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/217, 0xd9}], 0x2, 0x0, 0x0, 0x4000}, 0x0) 16:18:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 16:18:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000000200)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x3a44, 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8001, 0x0, 0xfffffffffffffff9], 0xd000, 0x84ac4}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r6, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r7 = socket(0xa, 0x1, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r7, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r9}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000340)={r9, 0x1}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f00000003c0)={r10, 0x83}, 0x8) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:18:04 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000600)='N', 0x20000601, 0x4000000) setsockopt$PNPIPE_HANDLE(r2, 0x113, 0x3, &(0x7f00000000c0)=0xffff, 0x4) getpeername$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x80045017, 0x0) 16:18:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 16:18:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 189.754813] audit: type=1400 audit(1580228284.658:65): avc: denied { getattr } for pid=8248 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:18:04 executing program 3: r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x8, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') fchmodat(0xffffffffffffff9c, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r4, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/217, 0xd9}], 0x2, 0x0, 0x0, 0x4000}, 0x0) 16:18:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 16:18:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x0, 0xb}}, 0x20) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) ftruncate(0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000600)='N', 0x20000601, 0x4000000) inotify_add_watch(r3, &(0x7f0000000040)='./bus\x00', 0x14000200) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)={0x100, 0x1, 0x4}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 16:18:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="24000000180021000000000000000000fe0000010000000008001a0005000000a6e781d556fffd7e8734ed6944fc0c528dad1ad6ac9e583834c1ae3604ae587f11a3f9c0df570ec04270465696b8a6b831d47c533821fb12b3702437f6491fec95d90f2c759f8c250758596cb33145300dc54983ca4147ccc0a40671eb76686f3db0546241fe5689e0c7f7a01735a747ad9bd0706f40c3a6"], 0x24}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80002, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f00000000c0)) 16:18:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 16:18:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r4, &(0x7f0000000600)='N', 0x20000601, 0x4000000) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000080)={0x2, 0x1, 0x1b, 0x13, 0x121, &(0x7f0000000540)="6a272ee6ab4e9df12b77abc61919574712a2919a15eecce7b66b805724e6fd25ed5630481fa52e8d55e05bd14b04c08f3a32ef7837e951e6d48049d07ccb97a96a6ccb760b6004d5e04c2df4a3b1c1d826e2ddb17639aa33c3806ea0e9aaf4cb63bd86f9eb28faad5d27d2c7873a28205b2fa94bc7792b34d432424a5be0f31318ba739f7f88cfb30b9d0b7fe0fce6666bfff3964b07d670cebed8e864a8e38dc50dbdb4d6bd443a701509590cba7efd7998bc3e3c6dce2e16de329459a55e65b7ee00f71e6c864ad5caf19d9f61acb00d0952d47c483bcf70a4b26ff44ec59641b796d0ff21fa59ae2111a34f1effdb0d9b0f5b812eba5d995b35e946387b2d849072848475908b1e7a1a88aa8cfdc1bfe0cab790c51c79673194828d047fdf94ab1eef23f8f404ad11dd0b6a5107a93f7bef1529802d573b02935d1e18122d20fed463f4a6ac8b76390ede75b4e24f9b602b37e1b96286d59a95b59551126ae9b427ed58456fe61aa45d24800517735aabd3645c5ef3a639f2e093c733c10ed78854cd24dc7ddbf27834150342430011d18b5412486a897c50fe54bea9adda6b9a9b77fd49851bfe3f0055fa4482af60a4b70fdbacb4db5939191276dcefa590aabf416394d9485fcfa23a863887ed923b3c95922d99ad884bd43cff08c0c386ebbb6e0ea837e78deaf5ae97cc52a1b07007f537f4b003d2e04e24439ae43fde5d54cab152503c5e05eb232f34bd1b4d9be31ed1f59dbbf30866ef450532788c592575ade9db73dd6a51ea85f3bb267b45cc8e2751ff1775b69e90bc7cb2961fd9eaa39da9be3f39b44bdcc9fae8f71e191fcc7e501f802cbd0c7ad0794f4c77c947d7867fab8efe8160aecfec98240d7b4f3ddc242d25519bfb810b7d2a05c98af3f20a8aeb488694c42b9787c3fc41c7018bb776c2525b3b48b1e09becae6cdc4796b4161d4ad6a944a1067f81d4bc484c12b1a87c489c6ce0e9ffee10e66ce79ea338d55911022c00a04d9efc4bd539f586bb8ec9ad7aa21afd1b7a4ba0a805dabc1e61e1a54b94cbb539e56f2bc379820676e41806a566d259577a5918af6d25ddb27c2f2018dc3a5adec1985dd89a9b90377f81671a909a45c98d9975094d93018a583f7285e5a60651f1b63f81df2ea2bee8b94b178fda45384a89fdde1216ccb021aaad38865aedaebb58c0312e356cd25707589b6e9d911544276c88919ea3410edc3efa4646b606ce3b0e2c4181d79da3f813bf9303eeb34ecc2dd02b6a7235d129da362fa765d313266a80b99f1d7238e2274b1af2e244aab5e3fa162af5326401398b6919be65c3eb870f98142950179df3e46b5fdaf318ea6b88e336a458208e97ecf99160ee17616a913f4cfa012b7c9304e3bfc7d40eadd4d32a071a633869bb25afb71d405f7a5d71335aed0488eb5ef549e8895fe7c0da"}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)=ANY=[@ANYBLOB="580000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000000000003800120008000100677470002c00020008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="17010000", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="0800030000000100"], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000bc0)={0x80000000, [[0xe21, 0x3, 0x1ffe, 0x3, 0xf50d, 0x8, 0xfffffffd, 0xf5d2], [0x99d, 0x0, 0x4, 0xf35, 0x4, 0xffffffff, 0xfffffffe, 0x7], [0xc9d, 0x80000001, 0x1, 0x5, 0x4, 0x4, 0x401, 0x5]], [], [{0x6, 0x7, 0x0, 0x1, 0x1, 0x1}, {0x101, 0x7, 0x1, 0x1}, {0x8, 0xffffffff, 0x1, 0x0, 0x0, 0x1}, {0x8, 0xd29e, 0x0, 0x0, 0x0, 0x1}, {0x1f, 0xdd}, {0x4, 0x9, 0x1}, {0x4, 0x8000, 0x1, 0x0, 0x0, 0x1}, {0x6540, 0xffffffee, 0x1, 0x1, 0x1, 0x1}, {0xfffffffc, 0x3, 0x1, 0x0, 0x1}, {0xffffffff, 0x28, 0x0, 0x1}, {0x1f8, 0x80, 0x1, 0x0, 0x1, 0x1}, {0x40, 0x7f, 0x0, 0x1, 0x1, 0x1}], [], 0x80000001}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 190.371860] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.601748] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 16:18:05 executing program 0: r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x8, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') fchmodat(0xffffffffffffff9c, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r4, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/217, 0xd9}], 0x2, 0x0, 0x0, 0x4000}, 0x0) 16:18:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0835d1055ec2cfe847c82d5cb5487ac0a68bd286c627807178771ad44989502ee08f3d0bb34b53ee8daeec3892b8fd87c2d1a5a78ebe300d4c59c4851fb5f216ed226b4b682d55a227e4c2668e9a3127048e33709ca0d23d1b00f77eaad57dc89a0b8f33384af993be9f42c571b539681b12719ab1c248288da1a0214efe618b85e1058a5ce6c0031d22790965444a7a11d846240a64e6192641ad3edcd50f9ea10e1f0193d875b8a8f617d164ed60dac756fd") r1 = msgget$private(0x0, 0x400) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f0000000000)=""/100) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@logbufs={'logbufs', 0x3d, 0x4}}]}) 16:18:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0xcf222c91a3a0c36) chdir(&(0x7f0000000300)='./file0\x00') chdir(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='fdinfo/4\x00') getsockname$netlink(r0, &(0x7f0000000340), &(0x7f0000000380)=0xc) open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x408) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000180)={@ipx={0x4, 0x5, 0x800, "a75f9b0b1370", 0x1b}, {&(0x7f0000000080)=""/152, 0x98}, &(0x7f0000000140), 0x38}, 0xa0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000003c0)) 16:18:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000e00100009000000090000000900000000000000090000000480100004801000048010000480100004801000003000000fd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000900000000000000000000000000000000000000000002000545241434500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001ff0200000000000000000000000000016e6c6d6f6e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x36, &(0x7f0000001280)={@local, @dev, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @dev}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fedd1a", 0x0, "fb6ea9"}}}}}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xb2c03, 0x0) 16:18:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 190.739326] ip_tables: iptables: counters copy to user failed while replacing table [ 190.777938] ip_tables: iptables: counters copy to user failed while replacing table 16:18:05 executing program 5: socket$inet(0x2, 0x3, 0x7) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x651d5ab5d514c246) syz_genetlink_get_family_id$ipvs(0x0) pipe2(0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000440)) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffea4) r0 = socket$netlink(0x10, 0x3, 0xa) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffde, 0x0) r1 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000840)={&(0x7f0000000240)=ANY=[@ANYBLOB="158bb33653", @ANYRES16=r1, @ANYBLOB="020025bd7000fcdb1b17156e5c3d3cbedf25030100008000000080000000050035000700000008080b005e96578129f24f47be148b34"], 0x34}, 0x1, 0x0, 0x0, 0x4000044}, 0x0) io_setup(0x80000001, &(0x7f00000002c0)=0x0) io_getevents(r2, 0x5, 0x0, &(0x7f0000000340), 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10001, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x1, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES16=r5, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT=0x0]], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x10000, 0xffffffd}, 0x10}, 0x78) ioctl$SIOCPNADDRESOURCE(r3, 0x89e0, &(0x7f0000000740)=0xfffffff8) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000017c0)=r7, 0x4) r8 = perf_event_open(&(0x7f0000000900)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000280), 0x2d33fc042b9ddc4f}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0xf17) fchdir(r4) unshare(0x40040400) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40040) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) [ 190.842954] XFS (loop1): Invalid superblock magic number [ 190.877265] audit: type=1400 audit(1580228285.778:66): avc: denied { create } for pid=8324 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 16:18:05 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000b40)='reiserfs\x00', &(0x7f0000000000)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x1040000, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r0, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000b20200001001000000000000000000001001000000000000e0010000e0010000e0010000e0010000e001000003000000497ba28579f1a651b17d5985f57db7a764ae3411e621486dc9", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESOCT=0x0], @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a8001001000000000000000000000000000000000000000000000000680043540000000000000000000000000000000000000000000000000000000201007f000600000007000000736e6d7000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280041554449540000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x3) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x9, 0x0, 0x71697e9c, 0x6, 0x8, 0x200, 0x124}, 0x1c) 16:18:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x480000) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@setlink={0x34, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r8}]}]}, 0x34}}, 0x0) bind$packet(r2, &(0x7f0000000000)={0x11, 0x7, r7, 0x1, 0x2}, 0x14) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x206) 16:18:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 16:18:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 191.084025] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. [ 191.106694] IPVS: ftp: loaded support on port[0] = 21 16:18:06 executing program 2: creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x0, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x111100, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, @null, @netrom={'nr', 0x0}, 0x4, [@bcast, @null, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r2 = dup(r0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") fcntl$setstatus(r3, 0x4, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(0x0, &(0x7f0000000540)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:18:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b000) [ 191.264702] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. 16:18:06 executing program 0: r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x8, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') fchmodat(0xffffffffffffff9c, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) recvmmsg(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000380)={r3, r4}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/217, 0xd9}], 0x2, 0x0, 0x0, 0x4000}, 0x0) 16:18:06 executing program 2: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f00000002c0), 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r1) r2 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='vboxnet0wlan1)-!+\x00', r1) r3 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000300)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)="71ce487ddd094e8e5ff90c66fe432a9e79ce0540ad00c720d2b96ba7c3", 0x1d}, {&(0x7f0000000240)="264e28d6fb75ca4a20978ee4d8f231db5374a6ada8be86ccf1c89b7b895d9ce95d21f5accede0d810727a8896cafb59f7b8e83b8f9333260748ebad650a626f61a295bd4f4aab097b29159018acef835817cb1138c4944f496b0b43b00871c61570b5b106c1db16a977c3b4af442045aee84cda708c974503d8b718dfb33e6933f7cb80d7df1d9f1a6f8c4894638d7556e76f57cc2eb104f5f2c3091bccf5db67e3e55898e137e27b9", 0xa9}], 0x3, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x68, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x3}]}}]}, @IFLA_GROUP={0x8}, @IFLA_GSO_MAX_SIZE={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}, @IFLA_NUM_RX_QUEUES={0x8}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x68}}, 0x0) 16:18:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000600)='N', 0x20000601, 0x4000000) getsockopt$PNPIPE_HANDLE(r3, 0x113, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) 16:18:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$RTC_AIE_OFF(r3, 0x7002) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x3f}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x200800, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r5, &(0x7f0000000600)='N', 0x20000601, 0x4000000) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000200)={0x7fff, 0xc, 0x4, 0x20000000, 0x9, {0x0, 0x2710}, {0x1, 0x1, 0x81, 0x80, 0x8, 0x1, "535ab334"}, 0xbbcb, 0x3, @userptr=0x3, 0x1, 0x0, r5}) r6 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x108) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000000140)) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000180)=0x7, 0x4) 16:18:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b000) [ 191.629984] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 191.661966] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.685056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:18:06 executing program 5: perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000004, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:18:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b000) 16:18:06 executing program 3: r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x8, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') fchmodat(0xffffffffffffff9c, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r4, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/217, 0xd9}], 0x2, 0x0, 0x0, 0x4000}, 0x0) 16:18:06 executing program 2: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f00000002c0), 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r1) r2 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='vboxnet0wlan1)-!+\x00', r1) r3 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000300)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)="71ce487ddd094e8e5ff90c66fe432a9e79ce0540ad00c720d2b96ba7c3", 0x1d}, {&(0x7f0000000240)="264e28d6fb75ca4a20978ee4d8f231db5374a6ada8be86ccf1c89b7b895d9ce95d21f5accede0d810727a8896cafb59f7b8e83b8f9333260748ebad650a626f61a295bd4f4aab097b29159018acef835817cb1138c4944f496b0b43b00871c61570b5b106c1db16a977c3b4af442045aee84cda708c974503d8b718dfb33e6933f7cb80d7df1d9f1a6f8c4894638d7556e76f57cc2eb104f5f2c3091bccf5db67e3e55898e137e27b9", 0xa9}], 0x3, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x68, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x3}]}}]}, @IFLA_GROUP={0x8}, @IFLA_GSO_MAX_SIZE={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}, @IFLA_NUM_RX_QUEUES={0x8}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x68}}, 0x0) [ 192.069002] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:18:07 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x20000845) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304050a04f51108000100030100020800038005000000", 0x3f5) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 192.154656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.178077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:18:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b000) 16:18:07 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') getdents(r0, &(0x7f00000020c0)=""/35, 0x23) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) 16:18:07 executing program 0: r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x8, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') fchmodat(0xffffffffffffff9c, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) recvmmsg(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000380)={r3, r4}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/217, 0xd9}], 0x2, 0x0, 0x0, 0x4000}, 0x0) 16:18:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x2, 0x9, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$RTC_AIE_OFF(r3, 0x7002) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x3f}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x200800, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000140)) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r5, r6, 0x0, 0x320f) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000180)=0x7, 0x4) 16:18:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f000001b000)={@multicast2, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000440)=[{&(0x7f0000000180)=""/255, 0xff}], 0x1, 0x2) 16:18:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="280225bd0000fddbdf25170000000a001a00ffffffff0000000000080001000400"/42], 0x30}, 0x1, 0x0, 0x0, 0x20004060}, 0x4004000) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20300800}, 0xc, &(0x7f0000000040)={&(0x7f0000000880)={0x1b90, r3, 0x30, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_FTM_RESPONDER={0x1028, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x1004, 0x2, "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"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x1d, 0x3, "0f619c6a49d7be035ad2c6bd9e0f0769b48756b4892affcf06"}]}, @NL80211_ATTR_TX_RATES={0x224, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x10, 0x0, [@NL80211_TXRATE_LEGACY={0xa, 0x1, "0c6f93aceedd"}]}, @NL80211_BAND_6GHZ={0xac, 0x3, [@NL80211_TXRATE_HT={0xd, 0x2, "3c7f2e7601f77eb522"}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x21, 0x2, "e080420525d13eed74a2e6ee2f48cf03844df0ea35bbc12297310300e3"}, @NL80211_TXRATE_HT={0x3e, 0x2, "a028cdf55a27b33159bfd44ecf1f68f9e0e807d30a8c5074a9ddc660db3fe44e9c081452c5e36b7c2ef0f5cc732b7a9182615f068e09638a18a5"}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, "d84a3e6c6131234b8eb5bf20c68495bc7f9e083ed60f02e7"}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x20, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0xffff, 0x0, 0x8, 0x7f0, 0x9, 0x8, 0x5984]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0xb4, 0x0, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0x5, 0xfff7, 0x7, 0x0, 0xc000, 0x2, 0x1ff]}}, @NL80211_TXRATE_HT={0x42, 0x2, "3f5ed732cf99d4d29a784ffa5ed4a79049bd9503f0fac09c76de1c43666016c6ee1cd5197c3ab084228757f80b5d0123b7be46426968730b7dbabc90dcd7"}, @NL80211_TXRATE_LEGACY={0x23, 0x1, "62cb38857809fc10af12f623d373128279d5f8c6a027a7c78d34db5020a7b7"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8bff, 0x3, 0x0, 0xfffb, 0x6, 0x1ff, 0x0, 0x7f]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x90, 0x1, [@NL80211_TXRATE_LEGACY={0x18, 0x1, "ca8275fc7bbba21421fbab4b115d375d05d40ac3"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff7, 0x6, 0x1ff, 0xb339, 0x3f, 0xa7e8, 0x0, 0x401]}}, @NL80211_TXRATE_LEGACY={0x12, 0x1, "8322fed26a7f5495c5425636ef92"}, @NL80211_TXRATE_HT={0x44, 0x2, "4dafef553d73a9d2f4a6a7a3468e70b144937739d3021b36736850e7380e2720b215dc3b0b9b349dfee9b3fb67f009c3657e9ef79d423ff3d7f76072630bb487"}]}]}, @NL80211_ATTR_BEACON_HEAD={0x4e9, 0xe, "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"}, @NL80211_ATTR_IE_PROBE_RESP={0x413, 0x7f, "cb121fe0803b5fb63b47dd6ccad18725e80fd323e947303566c3bfe1a031045bfd25e24e87b772ca61f71c9eaf1aad6a1528e537cb131b19b2b3fd0e73b2f38ee3d9055c3808ba64fc45833f19697b0ced815176b595e7312324f560a8388ecc2236f0e019df508adc4ee8595b8c2a526634850d497d07c9eec2837e2e0aca021acc66a35a514d8a65c474eeebc48c592f095e65cae27ccb30590c4dde2f36c603d915696703f7e03cb2e5f4f794b08cb71fd4ce6ef23e7d248a5f61bf151891adf2ae42f66e9d40cb7b4844e0382a03db9ca03b20f63243f0b1f3bf9355807647ffdcf22bfd89541616ac73e661e963bbf14ed6c0f9b7ce70270c1087b18f2644fc92fc3b896ac8a8d0aa557c6e564f1b53b7daba13cb976f9b0f9db6d5457857255806831d3d965bb436ab482d4e94e594730088648d4950939babdb57cfe5a8d4c73e9d97d0bf9fc26e09a485a51cd5d0252f1508985814d2b962b7cf6716c2723de7f9ca6827cd1d23cccd1a41a09d22c458339ca03db4a46f3852f65973f95384be4484083e7942aa643f0733d63a5f7eaf99ca017757ca1a4dfa5cb4ed489feada0e6e7f2e84396b0980964e6accf16ac85917413734c80443055efaead4011ece465f27fe0984c124c7aad60511866d7b30fb0e96886fb7d13bb64a66ed300be14ad6bf81657ac5de058d84ce6f0ffebabcb44b0eb7f43129eb72f370808034b1f019d95c5d7866ba8d3e0ca674829ab42ac94e685e893408286a56d60a803ea03d39dda3ee1102b44f8df5e7a233afd25aabf4f468085cdd600c9d9a8c8030ddb64f29eb3eb4b9bb3112f92de523e14aa09dc1e3eeb073c9ec422a712ff5b1a56b74bfd4a0f23f84343ef550259695262f29ffceea8dfec3fdd2753fc680714b10a6660234d1421f52ff606f9bdf8b50d1609dbbf177511e17339617af3fbbb6b8542ffdbcdb0a34b67669a16e99169f70f69fa2527a9914420f6271a1bdd283a7aaa11d851d2260cf2fb1611f590e684c4d2816c08c03ef2e92adf0d2772ac8cc7e86735bfd5da296c7107a6f4b96d5c4c6a1efdb72c8a40e3c5388a8857965beb39488c19de928be9bffab90554ea3a42e96fee7bcda26d0a6d0b99823c49023c7091ae4a6ce1440536e3272abbc5e966f7dce55e1d1960ad0043de77f25dbd0e3ff0a0b147b433f4a6f588cda57f0d66d1e9a134ac5406cc0393e29771f1dd30b6669b39805ef38429146c4e7cf6bb9370b2e70b08ff6597ab74d757e9d18446dbf5a83203847f04b665bd33a80fab09eefb796cf7c1e7622e50944621d29e7a2203c7d5f80f5a3bc506ce8d46fd0bf51ad43d0763ec2041e8c2b13ab810f6ad91d6dbf7546662e83b000946516051f48e756c1f555745729a3abb4a31853ec558ba2586bf142f76268e74f5026c392cdf5de3e754a58ff4ab459195926a54343f42628467b483a5da7"}, @NL80211_ATTR_AKM_SUITES={0x28, 0x4c, [0xfac03, 0xfac08, 0xfac11, 0xfac02, 0xfac06, 0xfac0c, 0xfac07, 0xfac07, 0xfac0e]}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x6}]}, 0x1b90}, 0x1, 0x0, 0x0, 0x8000}, 0x40004) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 16:18:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r1, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6c, &(0x7f000059aff8)={r2}, &(0x7f000034f000)=0x2059b000) [ 192.644285] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 192.664933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.677980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.716433] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:18:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b000) [ 192.781346] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:18:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r1, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6c, &(0x7f000059aff8)={r2}, &(0x7f000034f000)=0x2059b000) [ 192.823311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:18:08 executing program 0: r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x8, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') fchmodat(0xffffffffffffff9c, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) recvmmsg(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000380)={r3, r4}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/217, 0xd9}], 0x2, 0x0, 0x0, 0x4000}, 0x0) 16:18:08 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES32=r0], @ANYRES32=0x0, @ANYBLOB="7fff00000000616e00a6ff02000a000500040000000000000008000a00"/44, @ANYRES32, @ANYBLOB="1882c39bb46c7336ba8224cf61bf6906bfc11db58b16e7aee828d0a46d65cd1a71292aaa0a53262c4f3ff042d1db9cdc2c22289d1de1dd952537f248a978b5eb5fac6c022241fd7c30ffbfe0c6286548fef3644e946c9ce90d8759e66d424e5d9bef8b110f5b39bba58778b51792cab32fbc83eab98e770eacf3510b30e8259b2bd877fb"], 0x5}}, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r4, &(0x7f0000000600)='N', 0x20000601, 0x4000000) write(r3, &(0x7f0000000080)="7be62e7b5399cd15c50994c93154c8ed5e35d50af4a440d6fab038c082c588633543fbd310e53f92ec780b75ef67269f38a977a08f4f61b5779a83aa6665afd5dafb40fffa25a7c20aab330ce90a04db1fb3482fadb019e01dd7d814f2c09c321c1dcc747294230cb4dc7c98869017b8ddd541cf", 0xfffffffffffffe14) tkill(r1, 0x9) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000002c0)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r7, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r8, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl(r9, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pwrite64(0xffffffffffffffff, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r10 = accept4$rose(0xffffffffffffffff, &(0x7f0000000280)=@full={0xb, @remote, @null, 0x0, [@null, @null, @default, @remote, @default, @netrom]}, &(0x7f00000002c0)=0x40, 0x100c00) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r11, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r12 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r12, r12, 0x7, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r14, 0x8933, &(0x7f0000002d40)={'vxcan0\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r16, 0x0) setsockopt$inet_IP_XFRM_POLICY(r13, 0x0, 0x11, &(0x7f0000002d80)={{{@in6=@rand_addr="00000000000800000000004000000100", @in6=@mcast2, 0x4e21, 0x0, 0x4e21, 0x0, 0xa, 0xa0, 0xc0827025486e6429, 0x33, r15, r16}, {0x0, 0x4, 0x2, 0x4, 0x0, 0x9, 0x33, 0x9}, {0x0, 0xfffffffffffffff7, 0x1, 0x2}, 0x3c, 0x6e6bbd, 0x1, 0x1, 0x2, 0x2}, {{@in6=@empty, 0x4d5, 0x6c}, 0x2, @in=@multicast1, 0x23502, 0x8ce19d17a1550de, 0x2, 0x8, 0xe000000, 0x0, 0x7fffffff}}, 0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r17, 0x0) sendmsg$netlink(r5, &(0x7f0000000380)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x20008800}, 0xc, &(0x7f0000000240)=[{&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="3b196a691c87a57ae0be76fc62e71b290b917f8763b981d4be0cc0a208ab79d663b2520efc12db497d1e1eb282deb000264341186256d0fc29d29d87e0adb97b665189157d2c7209549377d3e25136688b5546b398cf8253aec8f09059529abd8da9d929cc7f29cfba3d27153ea041c4de773c9c5f5b68e0a068cbb5884d1e231d2a653ccca519337728461933aa9545765954245ac97f71212a487f4a1d9004a59e7de10adc3fd20b8821f0f67cc720f5e347c6771f53f5b3001b25a9bf6c1d3028f7cdcdf27d6bb2bdf8464470b4e533580e9d803cf0000000000000"], 0x12c4}], 0x1, &(0x7f0000000300)=[@rights={{0x38, 0x1, 0x1, [r6, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r7, r8, r4, r9, r10, r11]}}, @cred={{0x1c, 0x1, 0x2, {r12, r16, r17}}}], 0x58, 0x20000180}, 0x4) 16:18:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r1, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6c, &(0x7f000059aff8)={r2}, &(0x7f000034f000)=0x2059b000) 16:18:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r1, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6c, &(0x7f000059aff8)={r2}, &(0x7f000034f000)=0x2059b000) 16:18:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r0, &(0x7f0000000600)='N', 0x20000601, 0x4000000) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/206}) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r3, 0x0, &(0x7f00000001c0)={{r4, r5+10000000}}, &(0x7f0000000200)) r6 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) splice(r1, 0x0, r6, 0x0, 0x4ffe0, 0x0) 16:18:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r1, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6c, &(0x7f000059aff8)={r2}, &(0x7f000034f000)=0x2059b000) 16:18:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs\x00') socket(0x10, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)='./file0/file0\x00') socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 16:18:08 executing program 1: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000100)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000002080)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_getattr(0x0, &(0x7f0000000240)={0x38}, 0x38, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_trie\x00') r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="290000002000190f00003fffffffda0602000000ffe80001dd0000040d001800a21d8e527b5cd2c365", 0x29}], 0x1) 16:18:08 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r0 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x191000, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r4, &(0x7f0000000600)='N', 0x20000601, 0x4000000) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB="01eaffff0000040002000000000000000300000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00|\f\x00'/28, @ANYRES32=r4, @ANYBLOB="000000000100008000"/28, @ANYRES32=r1, @ANYBLOB="000000000500cf24325096ea00"/28]) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x28f81, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r9) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000100)={0x0, 'veth0_to_team\x00', {}, 0x7}) dup3(r6, r7, 0x0) dup2(r5, r8) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x9, 0x3, 0x80, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 16:18:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000240)='B', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'sha3-256\x00'}}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000400)='l2tp\x00') 16:18:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000240)='B', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'sha3-256\x00'}}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000400)='l2tp\x00') 16:18:09 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r0 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x191000, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r4, &(0x7f0000000600)='N', 0x20000601, 0x4000000) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB="01eaffff0000040002000000000000000300000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00|\f\x00'/28, @ANYRES32=r4, @ANYBLOB="000000000100008000"/28, @ANYRES32=r1, @ANYBLOB="000000000500cf24325096ea00"/28]) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x28f81, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r9) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000100)={0x0, 'veth0_to_team\x00', {}, 0x7}) dup3(r6, r7, 0x0) dup2(r5, r8) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x9, 0x3, 0x80, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 16:18:10 executing program 0: r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x8, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') fchmodat(0xffffffffffffff9c, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r4, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r3}) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/217, 0xd9}], 0x2, 0x0, 0x0, 0x4000}, 0x0) 16:18:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r1, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6c, &(0x7f000059aff8)={r2}, &(0x7f000034f000)=0x2059b000) 16:18:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r1, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6c, &(0x7f000059aff8)={r2}, &(0x7f000034f000)=0x2059b000) 16:18:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r1, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6c, &(0x7f000059aff8)={r2}, &(0x7f000034f000)=0x2059b000) 16:18:10 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r0 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x191000, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r4, &(0x7f0000000600)='N', 0x20000601, 0x4000000) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB="01eaffff0000040002000000000000000300000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00|\f\x00'/28, @ANYRES32=r4, @ANYBLOB="000000000100008000"/28, @ANYRES32=r1, @ANYBLOB="000000000500cf24325096ea00"/28]) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x28f81, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r9) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000100)={0x0, 'veth0_to_team\x00', {}, 0x7}) dup3(r6, r7, 0x0) dup2(r5, r8) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x9, 0x3, 0x80, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 16:18:10 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r0 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x191000, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r4, &(0x7f0000000600)='N', 0x20000601, 0x4000000) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB="01eaffff0000040002000000000000000300000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00|\f\x00'/28, @ANYRES32=r4, @ANYBLOB="000000000100008000"/28, @ANYRES32=r1, @ANYBLOB="000000000500cf24325096ea00"/28]) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x28f81, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r9) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000100)={0x0, 'veth0_to_team\x00', {}, 0x7}) dup3(r6, r7, 0x0) dup2(r5, r8) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x9, 0x3, 0x80, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 16:18:10 executing program 5: semget$private(0x0, 0x2, 0x620) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b7050000000000006110200000000000dc0500002000000095001800000000009abb3223bf24203831c9545b21c751ee4024f479cbe4b89f9808838da5847c95ffc926c2e182c7a3221481f5009edaf5f5ac058299e10e790a198f42a715b99fb3d2a73dd02584a54ee68c70db4d8991886ebf120b21a69385a0db0401fa29e075b7ab0408a0d8ceceeb23465bb027ee1151c02af21d8f9aa57e67466724441d08087aff070eda8abef22bdd605a94caaa23e18e3e504bd1f5d06f3aa4cbd7799cf8bb5dd9a38e5f7f606c5d9195f2845647c3edcd49baaf5acd0aa6eddd4128a3c79ac35fcbe75ee29d7d91337d809e290b0875"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:18:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0xc1) r2 = dup(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000002c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r4, 0x0, 0x2, &(0x7f00000001c0)='@\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xb4, 0x7f, 0x9, 0x2d, 0x0, 0x24, 0x32080, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x4, @perf_bp={&(0x7f0000000100), 0x7}, 0x5214, 0x69a, 0x7ff, 0x7, 0x5, 0x0, 0x7}, r5, 0x3, 0xffffffffffffffff, 0x2) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0xbbd, 0x100) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000240)=0x1, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x5, 0xbce, [0x20000680, 0x0, 0x0, 0x20000b9c, 0x20000f58], 0x0, &(0x7f0000000000), &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x11, 0x2, 0x600, 'veth1_macvtap\x00', 'bridge0\x00', 'vcan0\x00', 'macsec0\x00', @dev={[], 0x27}, [0x0, 0x0, 0xff, 0x0, 0xff], @local, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0x2d6, 0x2d6, 0x34e, [@pkttype={{'pkttype\x00', 0x0, 0x8}, {{0x2}}}, @bpf0={{'bpf\x00', 0x0, 0x210}, {{0x14, [{0x3, 0x1, 0x9, 0x9}, {0x5, 0x8, 0x1, 0x3}, {0x5, 0x1, 0x40, 0xffffffff}, {0x7ff, 0x80, 0x1, 0x7}, {0x7ff, 0x9, 0x7f, 0xf82e}, {0x0, 0x0, 0x0, 0x8}, {0x3, 0x3, 0x8, 0x6}, {0x8, 0x3f, 0x40, 0x3ff}, {0x800, 0x81, 0x0, 0x5}, {0x7, 0x3, 0x81, 0x3}, {0xd24a, 0x5, 0x9, 0xffff}, {0x5, 0x7, 0x5, 0xff}, {0x0, 0x20, 0x0, 0x2}, {0x3, 0x62, 0x7f}, {0x5, 0x3f, 0x7f, 0x728e}, {0x0, 0xff, 0xef, 0x200}, {0x5, 0x3f, 0xff, 0xccb}, {0x5, 0x82, 0xff, 0x9}, {0x4, 0x7f, 0x5, 0x200}, {0xfff8, 0x80, 0x81, 0x5}, {0x1f, 0x7, 0x2, 0x3}, {0x7, 0x3, 0x6, 0x40}, {0x7, 0xbc, 0x2, 0x5}, {0x5, 0x2, 0x7, 0xfffffffc}, {0xff, 0x6, 0x1, 0x1000}, {0x1, 0xe7, 0x20, 0x87}, {0x80, 0xd7, 0x8, 0x7}, {0x1, 0x1, 0x1, 0x1}, {0x5a1, 0x7, 0x1, 0xa609}, {0x3, 0x0, 0x8, 0x3ff}, {0x9, 0x2, 0x40, 0x5}, {0xfffc, 0x2a, 0x4, 0xa35}, {0x68bd, 0x9, 0x7, 0x8}, {0x8000, 0x1, 0x3b, 0x1ff}, {0x4, 0x6, 0x8, 0x2}, {0x0, 0x0, 0x2, 0x5}, {0x3, 0x9, 0xff, 0x3}, {0x2f4e, 0x80, 0x9, 0x81}, {0x2, 0x9, 0x4d, 0x6}, {0x5, 0x11, 0x7, 0x1ff}, {0xffff, 0x3, 0xf8, 0x1}, {0x1, 0x9, 0x2, 0x47}, {0xff81, 0x8, 0x40, 0x4}, {0x81, 0x81, 0x0, 0x7f}, {0x7, 0x9a, 0x80, 0x5}, {0x8, 0x1, 0x81, 0x7}, {0x0, 0x20, 0x7a, 0x200}, {0x8000, 0x81, 0x3f, 0xfffffff7}, {0x1ff, 0x0, 0x81, 0x1}, {0x8, 0x2, 0x3, 0x7f}, {0x100, 0x6, 0xf4}, {0x20, 0x0, 0xb2, 0x7fff}, {0x3, 0x1, 0xf8, 0x2}, {0x91, 0x3f, 0x7f, 0x8}, {0xcf, 0x9, 0x80, 0x8000}, {0x2, 0x4, 0x0, 0x1}, {0x401, 0xae, 0xb5, 0xfbc9}, {0x9, 0x1f, 0x0, 0x40}, {0x8, 0x1, 0x94, 0x3}, {0x7, 0x9, 0x7, 0x9}, {0x6, 0x86, 0x56, 0xffff698e}, {0xe2b5, 0x0, 0x8, 0x1}, {0x8001, 0x4, 0x6, 0xfff}, {0x9, 0xe0, 0x5, 0x8}], {0xda53}}}}], [], @common=@nflog={'nflog\x00', 0x50, {{0xffffffff, 0x8, 0x0, 0x0, 0x0, "5f8608502fa62e51bfe836b792452b5a6330df9fda57d039cda50280b824e3de8121e9e9f5c3f062f99bdda756a23f54f4856cc5d08ac9cde56129325a3603b5"}}}}, {0x5, 0x40, 0x201, 'macvtap0\x00', 'ip6gretap0\x00', 'ip6erspan0\x00', 'team_slave_0\x00', @dev={[], 0x28}, [0xff, 0xff, 0x0, 0xff], @random="4c75b7f9c04c", [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], 0xfe, 0x166, 0x19e, [@ipvs={{'ipvs\x00', 0x0, 0x28}, {{@ipv6=@ipv4={[], [], @local}, [0x0, 0xff, 0xffffff00], 0x4e22, 0x21, 0x1, 0x4e21, 0x10, 0x2}}}, @devgroup={{'devgroup\x00', 0x0, 0x18}, {{0x5, 0x8, 0x400, 0x4, 0x63}}}], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}, @snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}], @snat={'snat\x00', 0x10, {{@link_local, 0x10}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{0x9, 0x20, 0x88a8, 'vcan0\x00', 'veth0_to_bridge\x00', 'veth0_to_bond\x00', 'veth1_macvtap\x00', @broadcast, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], @broadcast, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], 0x1c6, 0x236, 0x26e, [@connlabel={{'connlabel\x00', 0x0, 0x8}, {{0x200, 0x2}}}, @comment={{'comment\x00', 0x0, 0x100}}], [@snat={'snat\x00', 0x10, {{@remote, 0xfffffffffffffffe}}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffe}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffc}}}}, {0x5, 0x10, 0x6004, 'veth1_to_hsr\x00', 'bridge_slave_0\x00', 'tunl0\x00', 'team0\x00', @local, [0xff, 0x0, 0xff, 0x0, 0xff], @local, [0xff, 0xff, 0xff, 0xff, 0xff, 0x1fe], 0xe6, 0xe6, 0x11e, [@ip6={{'ip6\x00', 0x0, 0x50}, {{@remote, @empty, [0xff, 0xffffff00, 0x0, 0xff000000], [0xff, 0xffffff00, 0xffffffff], 0x81, 0x11, 0x8, 0x40, 0x4e23, 0x4e22, 0x4e21, 0x4e23}}}], [], @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0xe}, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x1, [{0x11, 0x14, 0x883e, 'caif0\x00', 'batadv0\x00', 'dummy0\x00', 'batadv0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0x0, 0x0, 0xff], @broadcast, [0xff, 0x7b7474371fd37b18, 0xff, 0xff], 0x206, 0x28e, 0x2c6, [@physdev={{'physdev\x00', 0x0, 0x48}, {{'gre0\x00', {0xff}, 'veth1_to_batadv\x00', {}, 0xc}}}, @comment={{'comment\x00', 0x0, 0x100}}], [@arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x1, 0x8, {0x401}}}}], @snat={'snat\x00', 0x10, {{@link_local, 0xfffffffffffffffc}}}}]}]}, 0xc46) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="9c0000001000050700000000fffffff000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="e1b49415642c249dc58c72a1d62e22b270c659ef95c90323e3a0d9d545edb46beece802952ef6bf6dd57e2811d714a1f1d89eec35f40d2fb5b849e58088cb6b11984850f741717abcdc2492e1cbbc58893a06bf41157cbb33424d33e835196d4f132e0ea449374368e6e65bb581bceca12f5e1c0eb72c4d2e0a00a1500e8bb45dbc20e2ac329ea"], 0x9c}}, 0x0) 16:18:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r2 = getpgid(0x0) write$cgroup_pid(r1, &(0x7f0000000100)=r2, 0x12) sendmsg$nl_route(r0, &(0x7f000000b440)={0x0, 0x0, &(0x7f000000b400)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000190013f300000000000000000af51419d2a1596ac230578e490000000001000000000000"], 0x1c}}, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, {0x2, 0x4e20, @local}, 0x400, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000180)='ipvlan0\x00', 0x7fffffff, 0x12f, 0x8}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000002c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc4c85513, &(0x7f0000000640)={{0x5, 0x1, 0x8, 0x0, 'syz1\x00', 0xff}, 0x0, [0x7f, 0x200, 0x3ff, 0x3, 0x8000, 0x100000000, 0x2a3a, 0x3ff, 0x80, 0x5, 0x6, 0x370000000000000, 0x1, 0x0, 0x0, 0xc27c, 0x8, 0x3, 0x7ff, 0x5c9d, 0x1000, 0x5b1e, 0x8, 0x40, 0xe343, 0x8000, 0x3, 0x0, 0x6, 0x7, 0x8, 0x2, 0x7, 0x8, 0x5, 0x8, 0x5, 0x3, 0xa1e, 0xfffffffffffffffd, 0x8, 0x1000, 0x3d35bf4c, 0x8, 0x3ff, 0x3, 0x4, 0xfffffffffffffffb, 0xaad5, 0x7ff, 0x9, 0x3d, 0x6, 0x3, 0xad9, 0x2, 0x3, 0x5, 0x8, 0x6, 0x9, 0xfff, 0x800, 0x6, 0xfffffffffffffffe, 0x2, 0x0, 0xfa, 0x1f, 0x5, 0xfffffffffffffff8, 0xfffffffffffffffc, 0x4, 0x2, 0x3, 0x40, 0x200, 0x6610, 0x1000, 0x1a, 0x7, 0x1, 0x5, 0x8001, 0x9, 0x0, 0x7ff, 0x77e, 0x48, 0x6, 0xb7c8, 0x20, 0x80000001, 0x1, 0x5, 0x0, 0x5, 0x20, 0x2, 0x7, 0x100000000, 0x5, 0xffffffffffffffff, 0x6, 0x2, 0x7, 0x8, 0x7, 0x811e, 0xfffffffffffffff9, 0x0, 0x767, 0x7f, 0x4, 0x8000, 0x8000, 0xfffffffffffffff9, 0x8, 0x3, 0x6, 0x992, 0x1, 0x0, 0xeb05, 0xbbd, 0x79, 0x7]}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0xf000000, 0x20, 0x7a0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa30960, 0x4, [], @string=&(0x7f00000000c0)=0x59}}) r6 = eventfd2(0x1, 0x81001) close(r6) ioctl$PPPIOCGMRU(r5, 0x80047453, &(0x7f0000000080)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000002c0)) mmap$dsp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x2010, r7, 0x0) 16:18:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r1, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6c, &(0x7f000059aff8)={r2}, &(0x7f000034f000)=0x2059b000) 16:18:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000001c00070f000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000000000a000200000400020400000006000500000000"], 0x30}}, 0x0) 16:18:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000002c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) accept4$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14, 0x800) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@setlink={0x34, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r7}]}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@empty, @rand_addr="5dd88b2188bd7a45032139f65509546a", @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffff, 0x7ff, 0x800, 0x100, 0x8, 0x6000000, r6}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket(0x10, 0x803, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) [ 196.317017] PF_BRIDGE: RTM_NEWNEIGH with invalid vlan id 0 [ 196.387758] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. [ 196.467473] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. 16:18:11 executing program 0: r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x8, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') fchmodat(0xffffffffffffff9c, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r4, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r3}) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/217, 0xd9}], 0x2, 0x0, 0x0, 0x4000}, 0x0) 16:18:11 executing program 1: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r0, &(0x7f0000000600)='N', 0x20000601, 0x4000000) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000000c0)={0x7, 0x1, 0x3, 0x0, 0x3, 0x40, 0xe8, 0x4, 0x6, 0x3f, 0x1, 0xfe, 0x0, 0x2, 0x4, 0x4, 0x1, 0x3, 0x1, [], 0x80, 0x100000000}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="6800000011000d0400"/20, @ANYRES32=r5, @ANYBLOB="00230300fdffffff08001d00000000002c00348025567a162e9da776a73c982b0da4140035a627657468310000000000001e0000000014003500766c616e3000000000000000000000000bbfb32169705f76746930000000000000000000"], 0x68}}, 0x10) 16:18:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0xcb) ioctl$SIOCAX25GETINFO(r3, 0x89ed, &(0x7f0000000080)) sendto$inet6(r0, &(0x7f0000000100)="05030e0040063e000000020ac52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 16:18:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000002c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) accept4$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14, 0x800) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@setlink={0x34, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r7}]}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@empty, @rand_addr="5dd88b2188bd7a45032139f65509546a", @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffff, 0x7ff, 0x800, 0x100, 0x8, 0x6000000, r6}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket(0x10, 0x803, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 16:18:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r0, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="9f82000000000000000005000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x168, r2, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xe22}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3086}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x119f9e90}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_SOCK={0x88, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5b}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xafc1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6b0}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x4000}, 0x44880) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0, @ANYRESOCT=r7, @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643db7dec1772b021f96d6ed7474e01c72bbf6e77ddd34d8bbf9048593a34374f4d2aa5f30f3127736545189ceb25e", @ANYRESDEC=0x0, @ANYRESOCT=r3]) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000640)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r8, &(0x7f0000000680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000640)={&(0x7f0000000400)={0x98, r9, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_macvtap\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x98}, 0x1, 0x0, 0x0, 0x100}, 0x4000051) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r10}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:18:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 196.651216] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 196.667284] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 196.677808] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 196.692345] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 196.700315] batman_adv: batadv0: Removing interface: batadv_slave_1 16:18:11 executing program 2: r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x8, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') fchmodat(0xffffffffffffff9c, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r4, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r3}) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/217, 0xd9}], 0x2, 0x0, 0x0, 0x4000}, 0x0) [ 196.948732] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. 16:18:11 executing program 3: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r0, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@setlink={0x34, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}]}, 0x34}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000002c0)) ioctl$DRM_IOCTL_MODE_GETGAMMA(r6, 0xc02064a4, &(0x7f0000000280)={0x80000000, 0x4, &(0x7f00000001c0)=[0xf7c7, 0xffff, 0x8000, 0x7], &(0x7f0000000200)=[0xfffe, 0x1, 0x3, 0x3, 0x6, 0x9, 0x9, 0x6], &(0x7f0000000240)=[0x9]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', r4}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r7, &(0x7f0000000600)='N', 0x20000601, 0x4000000) r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000380)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r7, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="24020000", @ANYRES16=r8, @ANYBLOB="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"/542], 0x224}, 0x1, 0x0, 0x0, 0x20044024}, 0x0) r9 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff030000000000200000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) [ 197.051405] ODEBUG: free active (active state 0) object type: timer_list hint: delayed_work_timer_fn+0x0/0x90 [ 197.063271] ------------[ cut here ]------------ [ 197.068177] WARNING: CPU: 0 PID: 8602 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 197.077194] Kernel panic - not syncing: panic_on_warn set ... [ 197.077194] [ 197.079824] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. 16:18:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 197.084658] CPU: 0 PID: 8602 Comm: syz-executor.1 Not tainted 4.14.168-syzkaller #0 [ 197.084664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.084667] Call Trace: [ 197.084682] dump_stack+0x142/0x197 [ 197.084693] panic+0x1f9/0x42d [ 197.084700] ? add_taint.cold+0x16/0x16 [ 197.084710] ? debug_print_object.cold+0xa7/0xdb [ 197.084717] ? __warn.cold+0x14/0x2f [ 197.084726] ? debug_print_object.cold+0xa7/0xdb [ 197.084731] __warn.cold+0x2f/0x2f [ 197.084739] ? ist_end_non_atomic+0x10/0x10 [ 197.084746] ? debug_print_object.cold+0xa7/0xdb [ 197.084758] report_bug+0x216/0x254 [ 197.160128] do_error_trap+0x1bb/0x310 [ 197.164023] ? math_error+0x360/0x360 [ 197.167971] ? vprintk_emit+0x171/0x600 [ 197.171964] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 197.176825] do_invalid_op+0x1b/0x20 [ 197.180548] invalid_op+0x1b/0x40 [ 197.184013] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 197.189381] RSP: 0018:ffff8880465d7530 EFLAGS: 00010082 [ 197.194753] RAX: 0000000000000061 RBX: 0000000000000003 RCX: 0000000000000000 16:18:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 197.202025] RDX: 0000000000040000 RSI: ffffffff814b5755 RDI: ffffed1008cbae9c [ 197.209298] RBP: ffff8880465d7558 R08: 0000000000000061 R09: 0000000000000000 [ 197.216698] R10: 0000000000000000 R11: ffff8880465ca580 R12: ffffffff86cbbce0 [ 197.223971] R13: ffffffff813d6050 R14: 0000000000000000 R15: ffff88805cc8d2c0 [ 197.232220] ? work_on_cpu_safe+0x80/0x80 [ 197.236381] ? vprintk_func+0x65/0x159 [ 197.240279] debug_check_no_obj_freed+0x3f5/0x7b7 [ 197.245127] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 16:18:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 197.250241] ? free_obj_work+0x6d0/0x6d0 [ 197.254419] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 197.259876] kfree+0xbd/0x270 [ 197.262986] ? xps_cpus_show+0x600/0x600 [ 197.267049] kvfree+0x4d/0x60 [ 197.270164] netdev_freemem+0x4c/0x60 [ 197.273976] netdev_release+0x72/0x90 [ 197.277816] device_release+0x163/0x1a0 [ 197.281793] ? dev_attr_show+0xc0/0xc0 [ 197.285682] kobject_put+0x14e/0x210 [ 197.289402] ? batadv_get_drvinfo+0x140/0x140 [ 197.293901] netdev_run_todo+0x4e4/0x770 [ 197.298028] ? register_netdev+0x30/0x30 [ 197.302093] ? rtnl_bridge_dellink+0x5c0/0x5c0 [ 197.306678] rtnetlink_rcv_msg+0x3ea/0xb70 [ 197.310928] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 197.315519] ? netlink_deliver_tap+0x93/0x8f0 [ 197.320034] netlink_rcv_skb+0x14f/0x3c0 [ 197.324124] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 197.328717] ? lock_downgrade+0x740/0x740 [ 197.332880] ? netlink_ack+0x9a0/0x9a0 [ 197.336775] ? netlink_deliver_tap+0xba/0x8f0 [ 197.341305] rtnetlink_rcv+0x1d/0x30 [ 197.345025] netlink_unicast+0x44d/0x650 [ 197.349219] ? netlink_attachskb+0x6a0/0x6a0 [ 197.353642] ? security_netlink_send+0x81/0xb0 [ 197.358231] netlink_sendmsg+0x7c4/0xc60 [ 197.362304] ? netlink_unicast+0x650/0x650 [ 197.366546] ? security_socket_sendmsg+0x89/0xb0 [ 197.371313] ? netlink_unicast+0x650/0x650 [ 197.375552] sock_sendmsg+0xce/0x110 [ 197.379270] ___sys_sendmsg+0x70a/0x840 [ 197.383253] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 197.388032] ? __fget+0x210/0x370 [ 197.391488] ? find_held_lock+0x35/0x130 [ 197.396164] ? __fget+0x210/0x370 [ 197.399636] ? lock_downgrade+0x740/0x740 [ 197.403885] ? __fget+0x237/0x370 [ 197.407417] ? __fget_light+0x172/0x1f0 [ 197.411510] ? __fdget+0x1b/0x20 [ 197.414879] ? sockfd_lookup_light+0xb4/0x160 [ 197.419391] __sys_sendmsg+0xb9/0x140 [ 197.423196] ? SyS_shutdown+0x170/0x170 [ 197.427181] ? put_timespec64+0xb4/0x100 [ 197.431366] ? SyS_clock_gettime+0xf8/0x180 [ 197.435693] SyS_sendmsg+0x2d/0x50 [ 197.439365] ? __sys_sendmsg+0x140/0x140 [ 197.443702] do_syscall_64+0x1e8/0x640 [ 197.447594] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 197.452451] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 197.457640] RIP: 0033:0x45b349 [ 197.460827] RSP: 002b:00007f3f198bdc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 197.468538] RAX: ffffffffffffffda RBX: 00007f3f198be6d4 RCX: 000000000045b349 [ 197.475933] RDX: 0000000000000010 RSI: 00000000200001c0 RDI: 0000000000000003 [ 197.483214] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 197.490487] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 197.497757] R13: 00000000000009c1 R14: 00000000004cb327 R15: 000000000075bf2c [ 197.505236] [ 197.505241] ====================================================== [ 197.505245] WARNING: possible circular locking dependency detected [ 197.505248] 4.14.168-syzkaller #0 Not tainted [ 197.505252] ------------------------------------------------------ [ 197.505256] syz-executor.1/8602 is trying to acquire lock: [ 197.505258] ((console_sem).lock){-.-.}, at: [] down_trylock+0x13/0x70 [ 197.505268] [ 197.505271] but task is already holding lock: [ 197.505272] (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x12d/0x7b7 [ 197.505283] [ 197.505286] which lock already depends on the new lock. [ 197.505288] [ 197.505289] [ 197.505293] the existing dependency chain (in reverse order) is: [ 197.505294] [ 197.505296] -> #5 (&obj_hash[i].lock){-.-.}: [ 197.505306] lock_acquire+0x16f/0x430 [ 197.505310] _raw_spin_lock_irqsave+0x95/0xcd [ 197.505313] debug_object_activate+0x10b/0x450 [ 197.505316] enqueue_hrtimer+0x27/0x3b0 [ 197.505320] hrtimer_start_range_ns+0x50a/0x10d0 [ 197.505323] schedule_hrtimeout_range_clock+0x17c/0x340 [ 197.505327] schedule_hrtimeout+0x25/0x30 [ 197.505330] wait_task_inactive+0x4ac/0x580 [ 197.505333] __kthread_bind_mask+0x24/0xc0 [ 197.505336] kthread_bind_mask+0x23/0x30 [ 197.505339] create_worker+0x31b/0x530 [ 197.505342] workqueue_init+0x57b/0x68a [ 197.505345] kernel_init_freeable+0x2af/0x532 [ 197.505348] kernel_init+0x12/0x162 [ 197.505351] ret_from_fork+0x24/0x30 [ 197.505353] [ 197.505354] -> #4 (hrtimer_bases.lock){-.-.}: [ 197.505364] lock_acquire+0x16f/0x430 [ 197.505368] _raw_spin_lock_irqsave+0x95/0xcd [ 197.505371] lock_hrtimer_base.isra.0+0x75/0x130 [ 197.505374] hrtimer_start_range_ns+0x7a/0x10d0 [ 197.505378] enqueue_task_rt+0x972/0xe40 [ 197.505381] __sched_setscheduler.constprop.0+0xc59/0x2340 [ 197.505384] _sched_setscheduler+0x10e/0x180 [ 197.505387] sched_setscheduler+0xe/0x10 [ 197.505390] watchdog_enable+0x10b/0x160 [ 197.505394] smpboot_thread_fn+0x444/0x960 [ 197.505396] kthread+0x319/0x430 [ 197.505399] ret_from_fork+0x24/0x30 [ 197.505401] [ 197.505402] -> #3 (&rt_b->rt_runtime_lock){-.-.}: [ 197.505413] lock_acquire+0x16f/0x430 [ 197.505416] _raw_spin_lock+0x2f/0x40 [ 197.505419] enqueue_task_rt+0x524/0xe40 [ 197.505423] __sched_setscheduler.constprop.0+0xc59/0x2340 [ 197.505426] _sched_setscheduler+0x10e/0x180 [ 197.505429] sched_setscheduler+0xe/0x10 [ 197.505432] watchdog_enable+0x10b/0x160 [ 197.505434] smpboot_thread_fn+0x444/0x960 [ 197.505437] kthread+0x319/0x430 [ 197.505440] ret_from_fork+0x24/0x30 [ 197.505441] [ 197.505443] -> #2 (&rq->lock){-.-.}: [ 197.505452] lock_acquire+0x16f/0x430 [ 197.505455] _raw_spin_lock+0x2f/0x40 [ 197.505458] task_fork_fair+0x63/0x5b0 [ 197.505461] sched_fork+0x3a6/0xc10 [ 197.505465] copy_process.part.0+0x15b7/0x6a70 [ 197.505467] _do_fork+0x19e/0xce0 [ 197.505470] kernel_thread+0x34/0x40 [ 197.505473] rest_init+0x24/0x1e2 [ 197.505475] start_kernel+0x65f/0x67d [ 197.505479] x86_64_start_reservations+0x29/0x2b [ 197.505482] x86_64_start_kernel+0x77/0x7b [ 197.505485] secondary_startup_64+0xa5/0xb0 [ 197.505487] [ 197.505488] -> #1 (&p->pi_lock){-.-.}: [ 197.505498] lock_acquire+0x16f/0x430 [ 197.505502] _raw_spin_lock_irqsave+0x95/0xcd [ 197.505505] try_to_wake_up+0x79/0xf90 [ 197.505508] wake_up_process+0x10/0x20 [ 197.505511] __up.isra.0+0x136/0x1a0 [ 197.505513] up+0x9c/0xe0 [ 197.505516] __up_console_sem+0xad/0x1b0 [ 197.505520] console_unlock+0x59d/0xed0 [ 197.505522] vprintk_emit+0x1f9/0x600 [ 197.505526] vprintk_default+0x28/0x30 [ 197.505529] vprintk_func+0x5d/0x159 [ 197.505531] printk+0x9e/0xbc [ 197.505534] kauditd_hold_skb.cold+0x3e/0x4d [ 197.505537] kauditd_send_queue+0xfe/0x140 [ 197.505540] kauditd_thread+0x644/0x860 [ 197.505543] kthread+0x319/0x430 [ 197.505546] ret_from_fork+0x24/0x30 [ 197.505548] [ 197.505549] -> #0 ((console_sem).lock){-.-.}: [ 197.505559] __lock_acquire+0x2cb3/0x4620 [ 197.505562] lock_acquire+0x16f/0x430 [ 197.505565] _raw_spin_lock_irqsave+0x95/0xcd [ 197.505568] down_trylock+0x13/0x70 [ 197.505572] __down_trylock_console_sem+0x9c/0x200 [ 197.505575] console_trylock+0x17/0x80 [ 197.505577] vprintk_emit+0x1eb/0x600 [ 197.505580] vprintk_default+0x28/0x30 [ 197.505583] vprintk_func+0x5d/0x159 [ 197.505586] printk+0x9e/0xbc [ 197.505589] debug_print_object.cold+0xa7/0xdb [ 197.505593] debug_check_no_obj_freed+0x3f5/0x7b7 [ 197.505596] kfree+0xbd/0x270 [ 197.505598] kvfree+0x4d/0x60 [ 197.505601] netdev_freemem+0x4c/0x60 [ 197.505604] netdev_release+0x72/0x90 [ 197.505607] device_release+0x163/0x1a0 [ 197.505610] kobject_put+0x14e/0x210 [ 197.505613] netdev_run_todo+0x4e4/0x770 [ 197.505616] rtnetlink_rcv_msg+0x3ea/0xb70 [ 197.505619] netlink_rcv_skb+0x14f/0x3c0 [ 197.505622] rtnetlink_rcv+0x1d/0x30 [ 197.505625] netlink_unicast+0x44d/0x650 [ 197.505628] netlink_sendmsg+0x7c4/0xc60 [ 197.505631] sock_sendmsg+0xce/0x110 [ 197.505634] ___sys_sendmsg+0x70a/0x840 [ 197.505637] __sys_sendmsg+0xb9/0x140 [ 197.505639] SyS_sendmsg+0x2d/0x50 [ 197.505642] do_syscall_64+0x1e8/0x640 [ 197.505646] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 197.505647] [ 197.505651] other info that might help us debug this: [ 197.505652] [ 197.505655] Chain exists of: [ 197.505656] (console_sem).lock --> hrtimer_bases.lock --> &obj_hash[i].lock [ 197.505669] [ 197.505672] Possible unsafe locking scenario: [ 197.505673] [ 197.505677] CPU0 CPU1 [ 197.505680] ---- ---- [ 197.505681] lock(&obj_hash[i].lock); [ 197.505689] lock(hrtimer_bases.lock); [ 197.505696] lock(&obj_hash[i].lock); [ 197.505701] lock((console_sem).lock); [ 197.505707] [ 197.505709] *** DEADLOCK *** [ 197.505710] [ 197.505714] 1 lock held by syz-executor.1/8602: [ 197.505715] #0: (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x12d/0x7b7 [ 197.505726] [ 197.505728] stack backtrace: [ 197.505733] CPU: 0 PID: 8602 Comm: syz-executor.1 Not tainted 4.14.168-syzkaller #0 [ 197.505739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.505741] Call Trace: [ 197.505744] dump_stack+0x142/0x197 [ 197.505747] ? vprintk_func+0x65/0x159 [ 197.505750] print_circular_bug.isra.0.cold+0x1cc/0x28f [ 197.505753] __lock_acquire+0x2cb3/0x4620 [ 197.505757] ? add_lock_to_list.isra.0+0x17c/0x330 [ 197.505760] ? trace_hardirqs_on+0x10/0x10 [ 197.505763] ? format_decode+0x1d8/0x930 [ 197.505765] ? kvm_clock_read+0x23/0x40 [ 197.505769] ? kvm_sched_clock_read+0x9/0x20 [ 197.505771] lock_acquire+0x16f/0x430 [ 197.505774] ? down_trylock+0x13/0x70 [ 197.505777] ? vprintk_emit+0x109/0x600 [ 197.505780] _raw_spin_lock_irqsave+0x95/0xcd [ 197.505783] ? down_trylock+0x13/0x70 [ 197.505786] ? vprintk_emit+0x1eb/0x600 [ 197.505788] down_trylock+0x13/0x70 [ 197.505791] ? vprintk_emit+0x1eb/0x600 [ 197.505795] __down_trylock_console_sem+0x9c/0x200 [ 197.505798] console_trylock+0x17/0x80 [ 197.505800] vprintk_emit+0x1eb/0x600 [ 197.505803] vprintk_default+0x28/0x30 [ 197.505806] vprintk_func+0x5d/0x159 [ 197.505809] ? work_on_cpu_safe+0x80/0x80 [ 197.505812] printk+0x9e/0xbc [ 197.505815] ? show_regs_print_info+0x63/0x63 [ 197.505818] ? lock_acquire+0x16f/0x430 [ 197.505821] ? debug_check_no_obj_freed+0x12d/0x7b7 [ 197.505824] ? work_on_cpu_safe+0x80/0x80 [ 197.505827] debug_print_object.cold+0xa7/0xdb [ 197.505831] debug_check_no_obj_freed+0x3f5/0x7b7 [ 197.505834] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 197.505837] ? free_obj_work+0x6d0/0x6d0 [ 197.505841] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 197.505844] kfree+0xbd/0x270 [ 197.505846] ? xps_cpus_show+0x600/0x600 [ 197.505849] kvfree+0x4d/0x60 [ 197.505852] netdev_freemem+0x4c/0x60 [ 197.505855] netdev_release+0x72/0x90 [ 197.505858] device_release+0x163/0x1a0 [ 197.505860] ? dev_attr_show+0xc0/0xc0 [ 197.505863] kobject_put+0x14e/0x210 [ 197.505866] ? batadv_get_drvinfo+0x140/0x140 [ 197.505869] netdev_run_todo+0x4e4/0x770 [ 197.505872] ? register_netdev+0x30/0x30 [ 197.505875] ? rtnl_bridge_dellink+0x5c0/0x5c0 [ 197.505879] rtnetlink_rcv_msg+0x3ea/0xb70 [ 197.505890] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 197.505893] ? netlink_deliver_tap+0x93/0x8f0 [ 197.505896] netlink_rcv_skb+0x14f/0x3c0 [ 197.505900] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 197.505903] ? lock_downgrade+0x740/0x740 [ 197.505906] ? netlink_ack+0x9a0/0x9a0 [ 197.505909] ? netlink_deliver_tap+0xba/0x8f0 [ 197.505911] rtnetlink_rcv+0x1d/0x30 [ 197.505914] netlink_unicast+0x44d/0x650 [ 197.505918] ? netlink_attachskb+0x6a0/0x6a0 [ 197.505921] ? security_netlink_send+0x81/0xb0 [ 197.505935] netlink_sendmsg+0x7c4/0xc60 [ 197.505938] ? netlink_unicast+0x650/0x650 [ 197.505941] ? security_socket_sendmsg+0x89/0xb0 [ 197.505944] ? netlink_unicast+0x650/0x650 [ 197.505947] sock_sendmsg+0xce/0x110 [ 197.505950] ___sys_sendmsg+0x70a/0x840 [ 197.505953] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 197.505956] ? __fget+0x210/0x370 [ 197.505959] ? find_held_lock+0x35/0x130 [ 197.505961] ? __fget+0x210/0x370 [ 197.505964] ? lock_downgrade+0x740/0x740 [ 197.505967] ? __fget+0x237/0x370 [ 197.505969] ? __fget_light+0x172/0x1f0 [ 197.505972] ? __fdget+0x1b/0x20 [ 197.505975] ? sockfd_lookup_light+0xb4/0x160 [ 197.505978] __sys_sendmsg+0xb9/0x140 [ 197.505981] ? SyS_shutdown+0x170/0x170 [ 197.505984] ? put_timespec64+0xb4/0x100 [ 197.505987] ? SyS_clock_gettime+0xf8/0x180 [ 197.505990] SyS_sendmsg+0x2d/0x50 [ 197.505993] ? __sys_sendmsg+0x140/0x140 [ 197.505996] do_syscall_64+0x1e8/0x640 [ 197.505999] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 197.506003] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 197.506005] RIP: 0033:0x45b349 [ 197.506009] RSP: 002b:00007f3f198bdc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 197.506016] RAX: ffffffffffffffda RBX: 00007f3f198be6d4 RCX: 000000000045b349 [ 197.506021] RDX: 0000000000000010 RSI: 00000000200001c0 RDI: 0000000000000003 [ 197.506025] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 197.506030] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 197.506035] R13: 00000000000009c1 R14: 00000000004cb327 R15: 000000000075bf2c [ 197.507451] Kernel Offset: disabled [ 198.543234] Rebooting in 86400 seconds..