000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 03:35:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x121000, 0x0) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000040)=0x54) listen(r2, 0x0) close(r2) 03:35:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f00000000c0)={0x27, 0x40000, 0x0, 0x6, 0x40, 0x3, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00", 0x6}, 0x60) listen(r3, 0x0) close(r3) getsockopt$nfc_llcp(r3, 0x118, 0x2, &(0x7f0000000000)=""/186, 0xba) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r6, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa100010}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x1b0, r7, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x48081}, 0x80) close(r2) [ 217.229602] EXT4-fs (loop2): filesystem is read-only [ 217.257060] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 217.279975] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 217.293251] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 217.307398] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) 03:35:46 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x81, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r0, 0x0) close(r0) 03:35:46 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r0, 0x0) close(r0) dup(r0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:35:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "deff000000004000"}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000200012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0x1000, 0x1, &(0x7f0000000380)=[{&(0x7f0000000400)="667dda69b3241a988f5f9769e4782b2d70fdc42150087527a07a9e4176fa1dd9392769e262e416a8bfa0fe78ed61b270179dfe5bd0a071c18c1a271df5e4456667a9d17044c76a3c6e6d5e9b3dfe38861173e5bf0a586e15aef8e94407ab63d368272f1b026d644ede0a37b99b8e0cbe7d60c0cd2858dc1835face395039415eada5a2ed2c2140696d1ae156df33cd87886320b02bc6631e9d4fadf6bcf1db39e4c16e330db83165c083a8291b7dfbea5358ac4bb49cf02cf0b6b37457162144abbfbbe4b8c04d5b8878211497b672a94e0d0f0b2bdd7c7ad7d81b960d95421f2261c6492fb5e5eabe0975550a", 0xed, 0x6}], 0x20, &(0x7f0000000540)={[{@integrity='integrity'}, {@grpquota='grpquota'}, {@resize='resize'}]}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$sock_rose_SIOCRSCLRRT(r4, 0x89e4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r9, @ANYBLOB="71affa9363122683"], 0x20}, 0x7, 0xc00000000000000}, 0x0) [ 217.405152] EXT4-fs error (device loop2): ext4_fill_super:4365: inode #2: comm syz-executor.2: iget: root inode unallocated [ 217.433090] EXT4-fs (loop2): get root inode failed [ 217.453634] EXT4-fs (loop2): mount failed [ 217.466178] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 03:35:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockname(r2, &(0x7f0000000140)=@hci, &(0x7f0000000080)=0x80) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) close(r3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008ae05, &(0x7f0000000100)=""/3) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_QUERYSTD(r5, 0x8008563f, &(0x7f00000000c0)) [ 217.516963] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 03:35:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @broadcast, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x20}, 0x14}, 0x1, 0x0, 0x0, 0xc010}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x21}, 0x14}}, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="0004d9020000fbdbdf7f010000081b1ff9020ad6b63c0500020002000000"], 0x24}}, 0x9fa0ecc2150239f1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000300)=0x5, 0x4) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1410c1, 0x0) lseek(r3, 0x4200, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffb) [ 217.701377] batman_adv: batadv0: Adding interface: ipvlan2 [ 217.734751] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.875334] batman_adv: batadv0: Not using interface ipvlan2 (retrying later): interface not active [ 217.886192] FAT-fs (loop1): Invalid FSINFO signature: 0x20000180, 0x00000000 (sector = 1) [ 217.919593] audit: type=1804 audit(1594524946.995:10558): pid=11061 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172595032/syzkaller.SrrLsB/62/file0/bus" dev="sda1" ino=16061 res=1 03:35:47 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$rds(r2, &(0x7f0000001780)={&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000040)=""/170, 0xaa}, {&(0x7f00000001c0)=""/232, 0xe8}, {&(0x7f00000002c0)=""/70, 0x46}, {&(0x7f0000000340)=""/124, 0x7c}, {&(0x7f00000003c0)=""/55, 0x37}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x6, &(0x7f0000001640)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001480)=""/77, 0x4d}, &(0x7f0000001500), 0x4}}, @rdma_dest={0x18, 0x114, 0x2, {0x33a7, 0x1f}}, @mask_cswp={0x58, 0x114, 0x9, {{0x22, 0x7fff}, &(0x7f0000001540)=0x7f, &(0x7f0000001580)=0x2, 0x3, 0x7fffffff, 0xce7c, 0x8, 0x20, 0x8001}}, @mask_cswp={0x58, 0x114, 0x9, {{0x6, 0x3}, &(0x7f00000015c0)=0x1, &(0x7f0000001600)=0x5, 0x1e8a, 0x9, 0x3, 0x5}}, @rdma_dest={0x18, 0x114, 0x2, {0x5, 0x1}}], 0x110, 0x4000}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x8e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6040177a00582100fe8000000000000000000000000000aafe8000000000000000000000000000aa0008000000000000fc000000"], 0x0) [ 218.051712] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 218.072821] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 218.126103] net_ratelimit: 8 callbacks suppressed [ 218.126109] dccp_invalid_packet: invalid packet type [ 218.139547] print_req_error: I/O error, dev loop4, sector 0 [ 218.240909] dccp_invalid_packet: invalid packet type 03:35:47 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x28, r3, 0x23f, 0x0, 0x0, {{}, {0x0, 0x5, 0xf0}, {0xc, 0x19, 'syz1\x00'}}}, 0x28}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x30, r3, 0x10, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0xfffffff7, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x805}, 0x4) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000000)={0x8, &(0x7f00000000c0)=[{@none}, {@none}, {@none}, {@fixed}, {@none}, {}, {}, {@fixed}]}) syz_read_part_table(0xfffffffffffffffd, 0x1, &(0x7f0000001280)=[{&(0x7f0000000080)='ER', 0x2}]) 03:35:47 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x3fffffc, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)="58465342000010000000000000000a000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000040000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r3, 0xffff}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r3, 0x9, 0x7ff}, 0xc) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x2400, {"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", 0x1000}}, 0x1006) 03:35:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c503817", @ANYRES16=r4, @ANYBLOB="010000000000000000000100000038000180060001000a0000000c00070000000000000000000800060073697000080009000000000008000500000000000800080000000000"], 0x4c}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x78, r4, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_vlan\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff6}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x11}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffc}]}, 0x78}, 0x1, 0x0, 0x0, 0x40081}, 0x4008000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000980)={[0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4c9, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x2]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000003c0)={[{0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 03:35:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000040)={0x20, 0x0, 0x6, {0x0, 0x8}}, 0x20) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000000)={0x12}) listen(r4, 0x0) close(r4) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) [ 218.543692] loop4: unable to read partition table [ 218.560871] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 218.590327] audit: type=1804 audit(1594524947.665:10559): pid=11056 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir172595032/syzkaller.SrrLsB/62/file0/bus" dev="sda1" ino=16061 res=1 03:35:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockname(r2, &(0x7f0000000140)=@hci, &(0x7f0000000080)=0x80) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) close(r3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008ae05, &(0x7f0000000100)=""/3) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_QUERYSTD(r5, 0x8008563f, &(0x7f00000000c0)) [ 218.854382] XFS (loop5): Mounting V4 Filesystem [ 218.944002] XFS (loop5): totally zeroed log [ 218.958919] audit: type=1804 audit(1594524948.035:10560): pid=11094 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir172595032/syzkaller.SrrLsB/62/file0/bus" dev="sda1" ino=16061 res=1 [ 219.021318] XFS (loop5): Metadata corruption detected at xfs_agi_read_verify+0x242/0x2b0, xfs_agi block 0x2 [ 219.035056] audit: type=1804 audit(1594524948.035:10561): pid=11100 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172595032/syzkaller.SrrLsB/62/file0/bus" dev="sda1" ino=16061 res=1 03:35:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockname(r2, &(0x7f0000000140)=@hci, &(0x7f0000000080)=0x80) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) close(r3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008ae05, &(0x7f0000000100)=""/3) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_QUERYSTD(r5, 0x8008563f, &(0x7f00000000c0)) [ 219.068480] XFS (loop5): Unmount and run xfs_repair 03:35:48 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/210, 0xd2}, {&(0x7f0000000140)=""/39, 0x27}, {&(0x7f0000000200)=""/112, 0x70}, {&(0x7f0000000280)=""/167, 0xa7}, {&(0x7f0000000340)=""/82, 0x52}, {&(0x7f00000003c0)=""/128, 0x80}], 0x6, &(0x7f00000004c0)=""/233, 0xe9}, 0x9}], 0x1, 0x10002, &(0x7f0000000600)={r2, r3+60000000}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x200005) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 219.095841] XFS (loop5): First 64 bytes of corrupted metadata buffer: [ 219.133893] ffff8880880b6840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 219.180969] ffff8880880b6850: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 219.183641] audit: type=1800 audit(1594524948.265:10562): pid=11145 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=16055 res=0 [ 219.213555] ffff8880880b6860: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 219.245625] ffff8880880b6870: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 219.273964] XFS (loop5): metadata I/O error: block 0x2 ("xfs_trans_read_buf_map") error 117 numblks 1 [ 219.319032] XFS (loop5): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 219.355686] XFS (loop5): failed to read root inode 03:35:48 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x3fffffc, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)="58465342000010000000000000000a000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000040000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r3, 0xffff}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r3, 0x9, 0x7ff}, 0xc) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x2400, {"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", 0x1000}}, 0x1006) 03:35:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000000)) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/126, 0x7e) listen(r2, 0x0) close(r2) 03:35:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x4, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r2, &(0x7f00000011c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x22}, 0x9}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f00000000c0)=""/4102, &(0x7f0000001140)=0x1034) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x80010, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000000c0)={0x18, 0x0, {0x1, @empty, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000040)={0x18, 0x4, {0x0, @dev={[], 0xa}, 'veth1_macvtap\x00'}}) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000000c0)={0x18, 0x0, {0x1, @empty, 'dummy0\x00'}}, 0x1e) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000001180)=0x8, 0x1) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000001200)={0x3}) ioctl$PPPOEIOCSFWD(r4, 0x4008b100, &(0x7f0000000040)={0x18, 0x4, {0x0, @local, 'ip_vti0\x00'}}) splice(r3, &(0x7f0000000040)=0x20, r4, &(0x7f0000001100)=0x8, 0x81, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x102) socket$inet6(0xa, 0x3, 0x3a) [ 219.786297] XFS (loop5): Mounting V4 Filesystem [ 219.825721] XFS (loop5): totally zeroed log [ 219.854262] XFS (loop5): Metadata corruption detected at xfs_agi_read_verify+0x242/0x2b0, xfs_agi block 0x2 [ 219.884222] XFS (loop5): Unmount and run xfs_repair [ 219.921625] XFS (loop5): First 64 bytes of corrupted metadata buffer: 03:35:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)=@nl, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/2, 0x2}, {&(0x7f0000001640)=""/244, 0xf4}, {&(0x7f00000003c0)=""/9, 0x9}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/231, 0xe7}, {&(0x7f00000002c0)=""/174, 0xae}, {&(0x7f0000000600)=""/105, 0x69}, {&(0x7f0000000780)=""/39, 0x27}, {&(0x7f00000007c0)=""/198, 0xc6}], 0xa, &(0x7f0000000980)}, 0x7fc000}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000a40)=""/214, 0xd6}, {&(0x7f0000000c40)=""/212, 0xd4}, {&(0x7f0000000b40)=""/7, 0x7}, {&(0x7f0000000d40)=""/164, 0xa4}, {&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000b80)=""/60, 0x3c}], 0x6, &(0x7f0000000bc0)=""/21, 0x15}, 0x3}], 0x3, 0x103, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x1c7) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000002880)={{0xa, 0x6, 0x6, 0xe26, 'syz0\x00', 0x1}, 0x1, [0x100, 0x2, 0x80000001, 0x0, 0x7fff, 0x3, 0xfff, 0x9, 0x40, 0x9, 0xa84, 0x101, 0x6, 0x6, 0x0, 0x1, 0x4, 0x8, 0x5, 0x7, 0x0, 0x80, 0x7ff, 0x9, 0x2, 0x7ff, 0x40, 0x400, 0x1, 0x7, 0x5a65, 0xd, 0x8, 0xc0, 0x4, 0x80000000, 0x8c, 0xfffffffffffffffd, 0x6, 0x6, 0x0, 0xffffffffffff0001, 0x81, 0x8, 0x0, 0x260000000, 0x0, 0x8, 0x8, 0x100, 0x7, 0x1f, 0x1, 0x6, 0xf3d, 0x8001, 0x4, 0x1, 0x8, 0x3, 0x676, 0x0, 0x4, 0x6, 0xffffffff, 0xa11, 0x80, 0x112, 0x7fff, 0xfff, 0x5, 0x5, 0x0, 0x40, 0x1000, 0x400, 0x0, 0x9, 0x100000000, 0x4, 0xff, 0x6, 0x9, 0x59, 0xfffffffffffffff7, 0x80000001, 0x10000, 0x5, 0x6, 0x0, 0x577, 0x3, 0x8269, 0x7ff, 0x3, 0x1, 0x0, 0x4, 0xffff, 0x100, 0x2, 0x8, 0xffffffff80000000, 0x5, 0x20, 0x200, 0x800, 0x7, 0x39d0, 0x4, 0x40, 0x8, 0xffffffffffffff8f, 0x7fff, 0x2, 0x7, 0x6, 0x1000, 0x4, 0x7, 0x0, 0x7, 0x4, 0x9, 0x92a, 0x8, 0x2, 0x1000]}) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400f7fffff8) creat(&(0x7f0000000140)='./bus\x00', 0x14) [ 219.969695] ffff88809b25a040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 220.005126] audit: type=1800 audit(1594524949.085:10563): pid=11145 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=16055 res=0 [ 220.039945] ffff88809b25a050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 220.070593] ffff88809b25a060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 220.079477] ffff88809b25a070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 03:35:49 executing program 1: mknod(&(0x7f0000000340)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8000) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f00000003c0)=""/230) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r4, 0x0) close(r4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r4, 0x8983, &(0x7f0000000180)) sendmsg$IPSET_CMD_SWAP(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000080)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x20048014}, 0x400a0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) write$P9_RMKDIR(r2, &(0x7f0000000300)={0x14, 0x49, 0x2, {0x80, 0x0, 0x7}}, 0x14) [ 220.139415] XFS (loop5): metadata I/O error: block 0x2 ("xfs_trans_read_buf_map") error 117 numblks 1 [ 220.226703] XFS (loop5): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 220.331680] XFS (loop5): failed to read root inode 03:35:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x3ff) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="2e2f66696c6530001a4748d318d30e86a38f1de3044233b53a8c6c0105402d7d8c2d01ade55db673f9944ed091dc2715e3568e3433e51fb6437c8572f5e3ebe9b3a8b6e99fbf1b0db7a058c9cf5a67770467f54feb737db04d5f6c26b9615e65fa5e"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='pipefs\x00', 0x48, &(0x7f0000000100)=',\\#-{{\x00') close(r2) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000180)={{0x4, 0x8e}, {0x3, 0x8}, 0x5, 0x4, 0x8}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 03:35:49 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x844, 0x400) accept(r0, 0x0, &(0x7f0000000040)) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0xf7902, 0x0) geteuid() sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={0x0, 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x4044035) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{0x0}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0xf}], 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x42400, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3, 0x4, 0x3f, 0x2, 0x0, 0x2, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x571c, 0x1dafc8ab}, 0xcd04, 0xfff, 0x7, 0x6, 0x5, 0x40, 0x9}, r2, 0xffffffffffffffff, r3, 0x8) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0x0, 0x7f00000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r4 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) r6 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xb6, 0x74f00) ioctl$IOC_PR_RESERVE(r6, 0x401070c9, &(0x7f0000000140)={0x8, 0x7f}) [ 220.597698] hub 9-0:1.0: USB hub found [ 220.620563] hub 9-0:1.0: 8 ports detected 03:35:49 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0, @ANYRES32=r0, @ANYRES32=r1], 0x20}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010067726564000800050000ec88aa37fbff78750000"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r3, 0x89fa, &(0x7f0000000440)={'syztnl2\x00', &(0x7f0000000380)={'ip6_vti0\x00', r5, 0x29, 0x1f, 0x40, 0xc5e, 0x51, @dev={0xfe, 0x80, [], 0x43}, @private1={0xfc, 0x1, [], 0xfd}, 0x10, 0x20, 0x7, 0x9}}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)={0x4c, r8, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0xdc, r8, 0xe00, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x82}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x79}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8001}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x89}]}, 0xdc}, 0x1, 0x0, 0x0, 0x800}, 0x40000) [ 220.887566] audit: type=1804 audit(1594524949.965:10564): pid=11220 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir675743818/syzkaller.WMKgzD/51/bus" dev="sda1" ino=16050 res=1 03:35:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$AUDIT_TTY_GET(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3f8, 0x2, 0x70bd26, 0x25dfdbfd, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0xc001}, 0x40050) getsockname$netrom(r3, &(0x7f0000000000)={{}, [@bcast, @bcast, @netrom, @bcast, @netrom, @rose, @rose, @null]}, &(0x7f0000000080)=0x48) listen(r2, 0x0) close(r2) 03:35:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="58000000000201010000000000000000000000003c0002802c000180140003002001000000000000000000000000000014000400ff8100000000000000000000000000010c00028005000100000000000400038004000180"], 0x58}}, 0x0) [ 220.936981] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 03:35:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="dd040013000000003b0000530162ceaa4792992c7f59c30488fbbaa41929c8bbecd165a0d04d826e2f4c5f352127df15b18c633e0cef66561f2321256dc63aae76cb04655e312f1d5f8e039d8a4920c310e2b814d7d817d2ca14b5c7132513cf0bc761b23769e520be18f3b227a126e1967d9cda9cbe8326074a48d76de017ec41eca46dd78273d562baa7f7a0f11ed31e1d0aaed1191ff1ad3650eccdb2408f220d23af3c9f7086c6d6e5967de703433230b27a9ddc83a4a30000"], 0x28) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '@\n\\}'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008800}, 0x10) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 03:35:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8983, &(0x7f00000000c0)={0x8, 'veth1_macvtap\x00', {'ip6erspan0\x00'}, 0x3ff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$SOUND_MIXER_READ_CAPS(r2, 0x80044dfc, &(0x7f0000000000)) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="00fbd6011fa72cf4e318a7f88e5c9b8ef2a778a81fd6a0f9361fe98db953046864613c8c15596103e530abf50900000000000000510d21fdf37ca926924af54f1a442fa03a64ee08a6003c6f2797886a32f2256a216cb101b902f524383f3d80f5a000ec779c625b893ffe6e22a56680f0a5151f85aeecacf552b8cd950d64b358100b6fe18a611d13067df49f616f609bceb534925201df89e6b3ec65a2b1597c8b4182c51298b10f452b852006c14fd22c12e73c1a35201902fe0a32efd94601cd84744747bce1c30f96afc9c3dfb32ab2a32d4578d5675fe074464c67c53d686b91edc4f10e34f600003ea03062a37832ded7208a9444e48e24b43c81601d59dead2c692261686234388517f594c3f8b175774b4e6ee74dd1d882e84999a855f22ff803b1b164b14a51634335cf6e955b236790f0dc4cbf65f91cb0aadf8af33e048caaad53b15d3120b860c6be614f5e342c5b49c225590b5ceae79fa71b8969aed0e87cfa05f0e9f9312d017cf0c85dcfae32b039f13f35a439aa899921a5623789e958deb7d23ee1ac480b04c4f021789f3214b1f7e83f95fc5a50e545795455196d4f652a7fd0a7bbcc67b859819772f766833b94dd461ec67f1f0649f4ce0beea1dd969b45a9d5e6a163ddc078939974ff4e1344c7f80e2db4d91228fb1d7690f3f4843175756b09874417f1ff8039f8430f118e7597f0174e9c75ac627cadd41b5ef352c43599fa2346019505d51d200c55e3f2815d36a7f5bb953c6b47a08a0df33c94e905fee6a8b4c0bf12dbb59cb0f427ea7f25ad68c194ff7c8f1892a9df42e39d395a31a07f8be0b5a0ef063793afcb53c61fe0b663761df342910fa2d330c8ece64b04b3ad997d4f62bc4d1eac5e6c753bb4f21414a1d7a3fa3353b6fa401162b621e7a4ce42bf6436941c0951a7ac85e37acc804c0bad023bafc9c37abac7f3bfaffd7d2abd4fbcb4f9e296b291450d0f265e547c4b90cb692a4cc7e41262bb9fc46e53d918e6f9439a87ba9458cdd53dbb7ab860c5e434036a18c4c347d06e93317b789455fff6"], 0xd6, 0x1) listen(r4, 0x0) close(r4) [ 221.155722] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 03:35:50 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@ipx={0x4, 0x9, 0x2712, '\x00', 0xb8}, 0x80) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) getsockopt$packet_int(r5, 0x107, 0x8, &(0x7f0000000000), &(0x7f0000000100)=0x2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000000000005) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r6, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0xeffdffff}}], 0xfb93a852dd518c, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) 03:35:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x3, r1, 0x0, 0x0, 'syz0\x00', 0x0}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x4) r2 = pkey_alloc(0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r3, 0x80045518, &(0x7f0000000200)=0xffffdbdc) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, r2) 03:35:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x3ff) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="2e2f66696c6530001a4748d318d30e86a38f1de3044233b53a8c6c0105402d7d8c2d01ade55db673f9944ed091dc2715e3568e3433e51fb6437c8572f5e3ebe9b3a8b6e99fbf1b0db7a058c9cf5a67770467f54feb737db04d5f6c26b9615e65fa5e"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='pipefs\x00', 0x48, &(0x7f0000000100)=',\\#-{{\x00') close(r2) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000180)={{0x4, 0x8e}, {0x3, 0x8}, 0x5, 0x4, 0x8}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 221.546377] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 03:35:50 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x70, 0x0, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x200048c0}, 0x20000000) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x808, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x14, 0x17, {0x20, 0x4, @l2={'ib', 0x3a, 'wg1\x00'}}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r5, 0x9}}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) 03:35:50 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x6340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x9, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000013c0)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa89b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000000c0)={0x53, 0xfffffffc, 0x6, 0x0, @scatter={0x0, 0x200000, &(0x7f0000000040)}, &(0x7f0000001380)="59a59588c65b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe}) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/uts\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0x275a, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, r2) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x2b8, 0x7, 0xa, 0x301, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_EXPRESSIONS={0x278, 0x4, 0x0, 0x1, [{0xa4, 0x1, 0x0, 0x1, [@queue={{0xa, 0x1, 'queue\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0x5}, @NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xafb4}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x2}]}}, @fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x10}]}}, @immediate={{0xe, 0x1, 'immediate\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @void}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0x7}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_TYPE={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HASH_TYPE={0x8, 0x7, 0x1, 0x0, 0x1}]}}]}, {0x28, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @void}]}, {0x40, 0x1, 0x0, 0x1, [@flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}}]}, {0x24, 0x1, 0x0, 0x1, [@nat={{0x8, 0x1, 'nat\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @void}]}, {0xa4, 0x1, 0x0, 0x1, [@dynset={{0xb, 0x1, 'dynset\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SET_ID={0x8}]}}, @match={{0xa, 0x1, 'match\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0x81}, @NFTA_QUOTA_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}, @NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_QUOTA_BYTES={0xc, 0x1, 0x1, 0x0, 0x7c1bb1ed}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @void}, @meta={{0x9, 0x1, 'meta\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0x9}]}}, @rt={{0x7, 0x1, 'rt\x00'}, @void}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}]}, {0x78, 0x1, 0x0, 0x1, [@notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4, 0x2, 0x0, 0x1, ["", "", ""]}}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @void}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x1b}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_OSF_FLAGS={0x8}]}}]}, {0x28, 0x1, 0x0, 0x1, [@queue={{0xa, 0x1, 'queue\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}]}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x4}]}, 0x2b8}}, 0x40000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r2, 0x5, r0, 0x3) listen(0xffffffffffffffff, 0x0) [ 221.786148] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2567 sclass=netlink_route_socket pid=11261 comm=syz-executor.2 [ 221.840283] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2567 sclass=netlink_route_socket pid=11270 comm=syz-executor.2 03:35:51 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x6340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x9, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000013c0)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa89b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000000c0)={0x53, 0xfffffffc, 0x6, 0x0, @scatter={0x0, 0x200000, &(0x7f0000000040)}, &(0x7f0000001380)="59a59588c65b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe}) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/uts\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0x275a, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, r2) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x2b8, 0x7, 0xa, 0x301, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_EXPRESSIONS={0x278, 0x4, 0x0, 0x1, [{0xa4, 0x1, 0x0, 0x1, [@queue={{0xa, 0x1, 'queue\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0x5}, @NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xafb4}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x2}]}}, @fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x10}]}}, @immediate={{0xe, 0x1, 'immediate\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @void}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0x7}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_TYPE={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HASH_TYPE={0x8, 0x7, 0x1, 0x0, 0x1}]}}]}, {0x28, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @void}]}, {0x40, 0x1, 0x0, 0x1, [@flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}}]}, {0x24, 0x1, 0x0, 0x1, [@nat={{0x8, 0x1, 'nat\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @void}]}, {0xa4, 0x1, 0x0, 0x1, [@dynset={{0xb, 0x1, 'dynset\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SET_ID={0x8}]}}, @match={{0xa, 0x1, 'match\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0x81}, @NFTA_QUOTA_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}, @NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_QUOTA_BYTES={0xc, 0x1, 0x1, 0x0, 0x7c1bb1ed}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @void}, @meta={{0x9, 0x1, 'meta\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0x9}]}}, @rt={{0x7, 0x1, 'rt\x00'}, @void}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}]}, {0x78, 0x1, 0x0, 0x1, [@notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4, 0x2, 0x0, 0x1, ["", "", ""]}}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @void}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x1b}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_OSF_FLAGS={0x8}]}}]}, {0x28, 0x1, 0x0, 0x1, [@queue={{0xa, 0x1, 'queue\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}]}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x4}]}, 0x2b8}}, 0x40000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r2, 0x5, r0, 0x3) listen(0xffffffffffffffff, 0x0) [ 222.003743] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2567 sclass=netlink_route_socket pid=11276 comm=syz-executor.2 03:35:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @ipv4={[], [], @broadcast}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 03:35:51 executing program 5: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x7c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x2}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0x14}}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x4}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x1}]}, 0x7c}}, 0x0) 03:35:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000300)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = memfd_create(&(0x7f0000000400)='\x05\x00\x9e\x86p\xbe\xf2#\xda0n\x004\x1cVV\x87x\xae4\xe0\x87Yi\xf8\x12\x14\xcd|l\xbe(n\x87(P\xbbr\rI5\xe5\xd1M\x92m\x7f{\xee\xfb[\xd7\xe0\xc4\t-\xa5>\xac\x0f\xc0\xc0\xd6\x19\x1bU\x05\x844\xb0\xed\x0e#\tD\xf2\x1c\x99\x9e\xba\x10\x8b\xb0\xe2\xb6x\xc3PT\xba=\xa0\x9f\x19\xb5\x95\xa8\xb6\xd0\x13Z\xe4', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x300000d, 0x11, r5, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000100)={@none, 0x21}) socket$inet(0x2, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000180)=r6) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 03:35:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r4, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000000)={r4, @in={{0x2, 0x4e21, @rand_addr=0x64010101}}}, 0x84) dup(r2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f0000000140)={0x1, 0x0, [{}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r6, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r6, 0x0) close(r6) 03:35:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_EMULATED_CPUID(r6, 0xc008ae09, &(0x7f0000000100)=""/117) preadv(r5, &(0x7f00000017c0), 0x375, 0x0) 03:35:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8, 0x5, 0xfffffffc}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="000000003c9a01002800128008000100677470001c00028008000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB="5476cb4f3e4abc9fd28ae86b14ffea3fd9b243b71d226e47a37a3f76fb8884b5927bdbb9d85fafd45593a9a405b0fb88b2a02f21786ac2553519effb3fd3283144fae93ffa5b6ddecbcb75f220e875e546c73d1481c2a7f545c32244b9220517eefdd80ce1209841d2"], 0x48}}, 0x0) close(r0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x375f87d740782ce7, 0x0) 03:35:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000100)={r4, @in={{0x2, 0x4e24, @remote}}, 0x8001, 0x4, 0xffffff84, 0x8000, 0x60a}, &(0x7f00000001c0)=0x98) close(r2) 03:35:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) accept4(r3, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000002c0)=0x80, 0x80800) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'erspan0\x00', &(0x7f00000000c0)={'erspan0\x00', r4, 0x7800, 0x8f35a1d82825520b, 0x3, 0x2, {{0x10, 0x4, 0x1, 0x3e, 0x40, 0x65, 0x0, 0xff, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}, @remote, {[@lsrr={0x83, 0x23, 0xed, [@dev={0xac, 0x14, 0x14, 0x28}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @remote, @private=0xa010100, @remote, @multicast2]}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x3, 0x45}, @end]}}}}}) listen(r1, 0x0) close(r1) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)=0x7fffffff) 03:35:52 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80400) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r4, 0x0) close(r4) sendmsg$kcm(r3, &(0x7f0000000500)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x4, 0x4, 0x0, 0x3, {0xa, 0x4e22, 0x4, @loopback, 0x2}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)="8e3316f8dba8c46a31f1f1c309508c60e6e881812469e704f2b15668b181aff3f934b67de1840df27184847df44367381e99132e53388e249eff492af36588a5be93332e8f4331f912dab064f6f66cd8f03de7c20f1cab212a41a56e3afed77703f3e76ac207e78705e0f1d37a8ddaca0b7aee2e3002455e50d0e4573bc7e17467cb1a8e58fc9cf01a689f9f98e1d3", 0x8f}, {&(0x7f0000000180)="b51d64e4a7d70d1a380267b74a5cdcde7056eea85a3303ad0d83535c0495f9e8fc", 0x21}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB="d800000000000000020100000900001f51a58fb3aeace521966c18afab5e3a4029864419ffb39bef341ea86e15e2cafd2dd4832f102a43ac58b59da15a385c595740eee1916ce813b59e450a186ca4495b13dd7ee55972e2389fc4fc1f35b668246bbb7f68da880fc57b5bff5cf16f9b0cfb661a7406b08a7f05874ebff0704db3195690e572a8ba636d4a00000000000003da78093b91ff36cccf3962e5aa5db00051f39ebc20170e1afcf43f5bccea8a3ac86bbefbbd3683969c67db17b2d6a6890d00171d9c99830a8232c5139f7e0b1419bc00000000"], 0xd8}, 0x40000) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xe, &(0x7f0000000940)=ANY=[@ANYRESDEC=r2], &(0x7f0000000340)='syzkaller\x00', 0x40, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xa, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e", 0x0, 0x100, 0x6000000000000000}, 0x40) 03:35:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='sY\xa4\remem0md5sum$\x00\xca\x9b\x8c\x9f\xcd\x89\x8f\xef\\\xfb\x8fI\x851\xa0\xe9rN\x1e8\x0eg\xe0\xca\xaa\xe3?P\xa4.Y\xee\xd2\xc6\x19Y\xe8\xa3\xdc\x04c\xb6\xcf\x12N\xdc\x18\xabd\x82$>\xe1i\xe6=\"\x81;|1\xc3N\xc4\xe3\xc1\xe9\x93)\f\xfc\xd9\xc0/i#\x95\x03\x15\xe4\x01$\x11sI\xb54\x90\xb8hR{/\xc0cX\x84\xc8\\\xc4:\x15\x94\xeb9no]\x14\xe2zwP,Y(\x98\aa`\x0e@wT\x9b\x8a\xefhq\xad\x15J%;\xa0\xb3\xe8\x02\x89b\xb8\xb0\xbd.\x8ei\xca0\xbdJ\xc1=\xb4jc\xc4\xd5\xe0Wb\x16X6\'\xd5\xce\xfb\"\xfb\xe8\xec\x92\xfe\x1c\x15\x17\xb2\x8d@9vT\xf9gT\xba\xe2\xc2\x90\x0f\xc6\xc7IJPy\xed\xd9\xca\x17\x04g[\x87\xe5l\x04}D\xca\xb2\xe2.\xe8\xbeP\xe4\xcam}Z&[\xc8\x84\v7\xe0\xa6O\xd0\t\xf93\xd52\xb8\xec\xd9\':\xe3.\xd2\a\xd4\xb9\x92W\xe2HH\xf5F\xfa\xfd\xf6\x199\xa6\xa8\xbcq[\xf4\x00\x1dD\xa0\xd3\xc1\xce\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = inotify_init1(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setown(r2, 0x8, 0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000080)={0x4, r4}) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x3000004, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000000c0)={@empty}, 0x14) syz_open_procfs(0x0, &(0x7f0000000040)='schedstat\x00') ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000100)=""/46) 03:35:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0010000100627269800600020060000000"], 0x44}}, 0x0) 03:35:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$NBD_DO_IT(r3, 0xab03) close(r2) 03:35:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x5, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000008d8774450288a8e74292ecef0bb66102ea887f00000061100000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0}, 0x23) [ 223.274872] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 223.299247] ptrace attach of "/root/syz-executor.2"[6356] was attempted by "/root/syz-executor.2"[11333] 03:35:52 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80400) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r4, 0x0) close(r4) sendmsg$kcm(r3, &(0x7f0000000500)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x4, 0x4, 0x0, 0x3, {0xa, 0x4e22, 0x4, @loopback, 0x2}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)="8e3316f8dba8c46a31f1f1c309508c60e6e881812469e704f2b15668b181aff3f934b67de1840df27184847df44367381e99132e53388e249eff492af36588a5be93332e8f4331f912dab064f6f66cd8f03de7c20f1cab212a41a56e3afed77703f3e76ac207e78705e0f1d37a8ddaca0b7aee2e3002455e50d0e4573bc7e17467cb1a8e58fc9cf01a689f9f98e1d3", 0x8f}, {&(0x7f0000000180)="b51d64e4a7d70d1a380267b74a5cdcde7056eea85a3303ad0d83535c0495f9e8fc", 0x21}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB="d800000000000000020100000900001f51a58fb3aeace521966c18afab5e3a4029864419ffb39bef341ea86e15e2cafd2dd4832f102a43ac58b59da15a385c595740eee1916ce813b59e450a186ca4495b13dd7ee55972e2389fc4fc1f35b668246bbb7f68da880fc57b5bff5cf16f9b0cfb661a7406b08a7f05874ebff0704db3195690e572a8ba636d4a00000000000003da78093b91ff36cccf3962e5aa5db00051f39ebc20170e1afcf43f5bccea8a3ac86bbefbbd3683969c67db17b2d6a6890d00171d9c99830a8232c5139f7e0b1419bc00000000"], 0xd8}, 0x40000) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xe, &(0x7f0000000940)=ANY=[@ANYRESDEC=r2], &(0x7f0000000340)='syzkaller\x00', 0x40, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xa, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e", 0x0, 0x100, 0x6000000000000000}, 0x40) 03:35:52 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80400) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r4, 0x0) close(r4) sendmsg$kcm(r3, &(0x7f0000000500)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x4, 0x4, 0x0, 0x3, {0xa, 0x4e22, 0x4, @loopback, 0x2}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)="8e3316f8dba8c46a31f1f1c309508c60e6e881812469e704f2b15668b181aff3f934b67de1840df27184847df44367381e99132e53388e249eff492af36588a5be93332e8f4331f912dab064f6f66cd8f03de7c20f1cab212a41a56e3afed77703f3e76ac207e78705e0f1d37a8ddaca0b7aee2e3002455e50d0e4573bc7e17467cb1a8e58fc9cf01a689f9f98e1d3", 0x8f}, {&(0x7f0000000180)="b51d64e4a7d70d1a380267b74a5cdcde7056eea85a3303ad0d83535c0495f9e8fc", 0x21}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB="d800000000000000020100000900001f51a58fb3aeace521966c18afab5e3a4029864419ffb39bef341ea86e15e2cafd2dd4832f102a43ac58b59da15a385c595740eee1916ce813b59e450a186ca4495b13dd7ee55972e2389fc4fc1f35b668246bbb7f68da880fc57b5bff5cf16f9b0cfb661a7406b08a7f05874ebff0704db3195690e572a8ba636d4a00000000000003da78093b91ff36cccf3962e5aa5db00051f39ebc20170e1afcf43f5bccea8a3ac86bbefbbd3683969c67db17b2d6a6890d00171d9c99830a8232c5139f7e0b1419bc00000000"], 0xd8}, 0x40000) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xe, &(0x7f0000000940)=ANY=[@ANYRESDEC=r2], &(0x7f0000000340)='syzkaller\x00', 0x40, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xa, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e", 0x0, 0x100, 0x6000000000000000}, 0x40) [ 223.401111] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:35:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x260a00, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x1}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x324) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', {0x7, 0x0, @remote}}) [ 223.492923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.520874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:35:52 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000040)={0x0, 0x5}) mkdir(&(0x7f0000000440)='./file1\x00', 0x1c) mkdir(&(0x7f0000000340)='./file0\x00', 0x1a1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469722e2e3a66696c65302c776f726b6469723d2e2f66696c6531242c47275e8856f42f0b920d0229df120d7184542b421ecf08ac2d3249c486a597942036a14731e92f5bf9d4582772"]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000240)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f00000000c0)="2bb14445fe2eeda948fcc1efdf5266852903c1e315caa31274d0cb6a", 0x0}, 0x20) socket$nl_netfilter(0x10, 0x3, 0xc) 03:35:52 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xc, 0x28081) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0x11, 0x800000003, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r4, 0x0) close(r4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r5, 0x0) close(r5) bind(r5, &(0x7f0000000080)=@hci={0x1f, 0x1, 0x3}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000045040b0d00"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010067726564000000000c0002000800050000000000"], 0x3c}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r7, 0x10e, 0x1, &(0x7f0000000080)=0xc, 0x4) r8 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000000)="ba"}) [ 223.760763] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1093 sclass=netlink_route_socket pid=11360 comm=syz-executor.3 [ 223.781440] overlayfs: unrecognized mount option "lowerdir..:file0" or missing value [ 223.847966] overlayfs: unrecognized mount option "lowerdir..:file0" or missing value 03:35:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000071000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665f07000005eb301420387397d39d7f984462bc33760036f300000000007d86ffe5c43ebcb760bdf204510f3fc312dd21917651dac6bd5eccb8cbc94d4c796bdb8cfa42ecb4292215fd6ba7496af03bb2b271efc8956d9aeff7c1e512a2fb90c80e3a1e0b", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0xb) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x40000000000004, 0x80000000000000}, 0xb20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 03:35:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) accept4(r3, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000002c0)=0x80, 0x80800) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'erspan0\x00', &(0x7f00000000c0)={'erspan0\x00', r4, 0x7800, 0x8f35a1d82825520b, 0x3, 0x2, {{0x10, 0x4, 0x1, 0x3e, 0x40, 0x65, 0x0, 0xff, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}, @remote, {[@lsrr={0x83, 0x23, 0xed, [@dev={0xac, 0x14, 0x14, 0x28}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @remote, @private=0xa010100, @remote, @multicast2]}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x3, 0x45}, @end]}}}}}) listen(r1, 0x0) close(r1) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)=0x7fffffff) 03:35:53 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x131) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:35:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getegid() syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000180)) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x100, 0x0, 0x7, 0x5, 0xffffffffffffffff, 0x80, 0xff, 0x5], 0x0, 0x4}) r4 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e21, @private=0xa010101}, {0x6, @broadcast}, 0x52, {0x2, 0x4e22, @private=0xa010100}, 'geneve1\x00'}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:35:53 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x240481, 0x0) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x2, @private2={0xfc, 0x2, [], 0x1}, 0x9, 0x3}, 0x20) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1795c71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c30f7500e6321700fff3008000", 0x13}, 0x60) listen(r3, 0x0) close(r3) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x6, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x1f}, 0x60) listen(r0, 0x0) close(r0) 03:35:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='-\x00') [ 224.155330] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 224.206580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.239558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:35:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x25, 0x80000, 0xfffffffd) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024004b0d00d636cb12ffffffff00000097fba522e46decbc3841a9557905493946555d150486d00a744b43e06460b073dbd6cdabea08fb3a36c32542aa444277776ccc67f25af5bff8b94596abbd5db53fa36d72bf972071c4fe6eada0e8b5ecbf1439e8f60b0d9bf9572dcf7c6f6886971aa7dfe2e4f63c5530c274dc2b5d95a583559eb6c135b3cc379beb25fc748c65072a93fce39a62a7779ca594da160422c116f4dd0e2bc039528ec501f625b1a4635a724fc59fdd7b440aca496714db7bc7355e312cd5f378644d5b933e893e98edd7cd826f66e675", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000046013ab174faaaef3dc9e8bcf731000900010067726564000000000c0002000800050000000000"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="040025bd7000fcdbdf25440000000400bf0008000300", @ANYRES32=r7, @ANYBLOB="01000300000008000c00070000000000"], 0x30}, 0x1, 0x0, 0x0, 0x20040800}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r9, 0x0) close(r9) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f00000001c0)) 03:35:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) accept4(r3, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000002c0)=0x80, 0x80800) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'erspan0\x00', &(0x7f00000000c0)={'erspan0\x00', r4, 0x7800, 0x8f35a1d82825520b, 0x3, 0x2, {{0x10, 0x4, 0x1, 0x3e, 0x40, 0x65, 0x0, 0xff, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}, @remote, {[@lsrr={0x83, 0x23, 0xed, [@dev={0xac, 0x14, 0x14, 0x28}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @remote, @private=0xa010100, @remote, @multicast2]}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x3, 0x45}, @end]}}}}}) listen(r1, 0x0) close(r1) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)=0x7fffffff) 03:35:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f00000002c0)=""/76) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) fstat(r5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r7, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r7, 0x0) close(r7) fcntl$setpipe(r7, 0x407, 0x9) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x60, 0x1a, 0x8, 0x70bd2a, 0x25dfdbfe, {0xa, 0x20, 0x0, 0x0, 0xfe, 0x7, 0xfe, 0x4, 0x100}, [@RTA_GATEWAY={0x14, 0x5, @mcast1}, @RTA_GATEWAY={0x14, 0x5, @local}, @RTA_MULTIPATH={0xc, 0x9, {0x2, 0x7, 0x1f, r4}}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @nested={0xc, 0x64, 0x0, 0x1, [@typed={0x8, 0x57, 0x0, 0x0, @uid=r6}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000001}, 0x20000001) close(r2) 03:35:53 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280), 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000200)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0x0, 0x2004e011, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f00000001c0)={r6, 0x20, 0x33, 0x9, 0x0, 0x100, 0x9, 0x8, 0x1, 0x0, 0x8b5, 0x5}) ioctl$DRM_IOCTL_MODE_GETPLANE(r5, 0xc02064b6, &(0x7f00000000c0)={r6, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000080)=[0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) [ 224.726591] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:35:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x25, 0x80000, 0xfffffffd) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024004b0d00d636cb12ffffffff00000097fba522e46decbc3841a9557905493946555d150486d00a744b43e06460b073dbd6cdabea08fb3a36c32542aa444277776ccc67f25af5bff8b94596abbd5db53fa36d72bf972071c4fe6eada0e8b5ecbf1439e8f60b0d9bf9572dcf7c6f6886971aa7dfe2e4f63c5530c274dc2b5d95a583559eb6c135b3cc379beb25fc748c65072a93fce39a62a7779ca594da160422c116f4dd0e2bc039528ec501f625b1a4635a724fc59fdd7b440aca496714db7bc7355e312cd5f378644d5b933e893e98edd7cd826f66e675", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000046013ab174faaaef3dc9e8bcf731000900010067726564000000000c0002000800050000000000"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="040025bd7000fcdbdf25440000000400bf0008000300", @ANYRES32=r7, @ANYBLOB="01000300000008000c00070000000000"], 0x30}, 0x1, 0x0, 0x0, 0x20040800}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r9, 0x0) close(r9) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f00000001c0)) [ 224.784714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.804460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:35:54 executing program 3: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x103202, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x6) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 03:35:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) accept4(r3, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000002c0)=0x80, 0x80800) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'erspan0\x00', &(0x7f00000000c0)={'erspan0\x00', r4, 0x7800, 0x8f35a1d82825520b, 0x3, 0x2, {{0x10, 0x4, 0x1, 0x3e, 0x40, 0x65, 0x0, 0xff, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}, @remote, {[@lsrr={0x83, 0x23, 0xed, [@dev={0xac, 0x14, 0x14, 0x28}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @remote, @private=0xa010100, @remote, @multicast2]}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x3, 0x45}, @end]}}}}}) listen(r1, 0x0) close(r1) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)=0x7fffffff) 03:35:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f0000000040)) listen(r2, 0x0) close(r2) 03:35:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f00000002c0)=""/76) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) fstat(r5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r7, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r7, 0x0) close(r7) fcntl$setpipe(r7, 0x407, 0x9) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x60, 0x1a, 0x8, 0x70bd2a, 0x25dfdbfe, {0xa, 0x20, 0x0, 0x0, 0xfe, 0x7, 0xfe, 0x4, 0x100}, [@RTA_GATEWAY={0x14, 0x5, @mcast1}, @RTA_GATEWAY={0x14, 0x5, @local}, @RTA_MULTIPATH={0xc, 0x9, {0x2, 0x7, 0x1f, r4}}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @nested={0xc, 0x64, 0x0, 0x1, [@typed={0x8, 0x57, 0x0, 0x0, @uid=r6}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000001}, 0x20000001) close(r2) 03:35:54 executing program 2: pipe(0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) r1 = syz_open_procfs(0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$sndseq(r1, &(0x7f0000000340), 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b00100000000000b2140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="cbad1a3b0000009df3aeb3534b00000002000000000647c507000000000000000000", @ANYRES32=0x0, @ANYBLOB="149ea1766700ffff8000000000000000"], 0x28}}, 0x0) [ 225.152534] Unknown ioctl 9216 [ 225.267540] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 225.323000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.339170] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.419287] Unknown ioctl 9216 [ 225.437568] Unknown ioctl 9221 03:35:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$packet_buf(r1, 0x107, 0xd, &(0x7f0000000080)="2d2acb0d676683e063588df480960cf69dff2feb82baae2fb97dab3547979979e710b8abe04e9896eb1af39106259d513191d96e03dbcc96e2a025c0021c6cea952c124bdb456ba49b7e2d2af0f7e1a8a3bced1544c87b0b2c7b91e795e3407e74b429216908995da173cdf63e84444d9f81ea6a7521971039134266a0548165657ec1e1aea94b901f3913f0cdf3c39ededb7b55781497374b2ccf2ae5", 0x9d) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = getpgrp(0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000011c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8, 0x13, r4}]}, 0x3c}}, 0x0) r5 = getpgid(r4) ptrace$poke(0x4, r5, &(0x7f0000000000), 0x7fffffff) listen(r2, 0x0) close(r2) 03:35:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x3c862ece, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x59243808ce0124de}, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000000)) 03:35:54 executing program 5: r0 = getpid() pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) read$usbfs(r1, &(0x7f0000000080)=""/88, 0x58) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='%#]\xd0*\x00', r2}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x101900, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x80}, 0x0, 0x73, 0xffffffff, 0x0, 0x0, 0xfffffffc}, r0, 0xffffffffffffffff, r3, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r4 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x28) sendmmsg(r4, &(0x7f00000092c0), 0x400000000000064, 0x0) 03:35:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) accept4(r3, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000002c0)=0x80, 0x80800) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'erspan0\x00', &(0x7f00000000c0)={'erspan0\x00', r4, 0x7800, 0x8f35a1d82825520b, 0x3, 0x2, {{0x10, 0x4, 0x1, 0x3e, 0x40, 0x65, 0x0, 0xff, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}, @remote, {[@lsrr={0x83, 0x23, 0xed, [@dev={0xac, 0x14, 0x14, 0x28}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @remote, @private=0xa010100, @remote, @multicast2]}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x3, 0x45}, @end]}}}}}) listen(r1, 0x0) close(r1) 03:35:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) close(r1) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000000c0)) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r2, 0x8982, &(0x7f0000000000)) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r5, 0x0) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x27}, 0x60) listen(r4, 0x0) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f0000000100)={0x5, 0x40, 0x9, 0x3, 0x5}) close(r4) 03:35:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x3, 0x202000) bind$llc(r0, &(0x7f0000000280), 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x10001, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x2, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @remote, 0x7, 0x8, 0x0, 0x100, 0x58, 0x4300004}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) open(0x0, 0x0, 0x2d) 03:35:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2e) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="4800000010000507000000e8fffa000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000200012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010069000000006e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x0, 0x200}}, 0x5}, 0x1, 0xc00000000000000}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f00000000c0)=""/56) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 225.932124] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 225.998754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.018335] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.097437] mkiss: ax0: crc mode is auto. 03:35:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) accept4(r3, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000002c0)=0x80, 0x80800) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'erspan0\x00', &(0x7f00000000c0)={'erspan0\x00', r4, 0x7800, 0x8f35a1d82825520b, 0x3, 0x2, {{0x10, 0x4, 0x1, 0x3e, 0x40, 0x65, 0x0, 0xff, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}, @remote, {[@lsrr={0x83, 0x23, 0xed, [@dev={0xac, 0x14, 0x14, 0x28}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @remote, @private=0xa010100, @remote, @multicast2]}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x3, 0x45}, @end]}}}}}) listen(r1, 0x0) 03:35:55 executing program 2: pipe(0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) r1 = syz_open_procfs(0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$sndseq(r1, &(0x7f0000000340), 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b00100000000000b2140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="cbad1a3b0000009df3aeb3534b00000002000000000647c507000000000000000000", @ANYRES32=0x0, @ANYBLOB="149ea1766700ffff8000000000000000"], 0x28}}, 0x0) [ 226.155925] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 226.169484] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 226.316407] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 226.374146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.401378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:35:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r4, 0x0) close(r4) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x4, 0x0, 0xfc, "ac41d1c45d71d3af050a82a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cb338c310d32ba71d820f8b0000000e00", 0x7}, 0x60) syz_init_net_socket$ax25(0x3, 0x5, 0xcb) listen(r3, 0x0) close(r3) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x2, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000002000001018000", 0x3f}, 0x60) listen(r2, 0x0) close(r2) 03:35:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) accept4(r3, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000002c0)=0x80, 0x80800) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'erspan0\x00', &(0x7f00000000c0)={'erspan0\x00', r4, 0x7800, 0x8f35a1d82825520b, 0x3, 0x2, {{0x10, 0x4, 0x1, 0x3e, 0x40, 0x65, 0x0, 0xff, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}, @remote, {[@lsrr={0x83, 0x23, 0xed, [@dev={0xac, 0x14, 0x14, 0x28}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @remote, @private=0xa010100, @remote, @multicast2]}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x3, 0x45}, @end]}}}}}) listen(r1, 0x0) 03:35:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) close(r1) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000000c0)) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r2, 0x8982, &(0x7f0000000000)) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r5, 0x0) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x27}, 0x60) listen(r4, 0x0) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f0000000100)={0x5, 0x40, 0x9, 0x3, 0x5}) close(r4) [ 226.570796] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 226.593026] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 03:35:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x3, 0x202000) bind$llc(r0, &(0x7f0000000280), 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x10001, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x2, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @remote, 0x7, 0x8, 0x0, 0x100, 0x58, 0x4300004}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) open(0x0, 0x0, 0x2d) 03:35:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='system.advise\x00', &(0x7f00000001c0)=""/4096, 0x1000) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="797b9a8efc6a", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaab0086dd6020920000200600fe8000000000000000003cd0c0a3ce0000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="80000000907800000402080a0000000000000000"], 0x0) 03:35:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0xffffff9b, 0x69, 0x10, 0x58}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:35:56 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='udf\x00', 0x0, &(0x7f0000000200)='\xfe\xa3\x85X}jS\xbc\xd5\x18TK\xbb\x94\x0f\xf6\x96\xc3\xc5\b\"\x7fg\x02,\xbaRQ\x83F\x00'/45) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x802) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 227.077614] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:35:56 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x8000, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0xfffffdaf) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040)={@broadcast, @broadcast}, &(0x7f0000000080)=0xc) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BLKPG(r3, 0x40480923, 0x0) [ 227.144517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.144624] UDF-fs: bad mount option "þ£…X}jS¼ÕTK»”ö–ÃÅ"g" or missing value [ 227.177479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:35:56 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000180)) write(r1, &(0x7f0000000600)="bb", 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000640)={0x0, [[0xfffffffc, 0x1, 0x4, 0x296, 0x0, 0x9, 0xf6, 0x400], [0x1, 0x1, 0x200, 0x3, 0x81, 0xffffffff, 0x80, 0x80000001], [0x100, 0x3ff, 0x5f, 0x80000000, 0x8, 0x4, 0x20000, 0x7fff]], [], [{0x3, 0x6, 0x1, 0x0, 0x0, 0x1}, {0xfff, 0x859, 0x1, 0x0, 0x1, 0x1}, {0x3, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x1, 0x1, 0x0, 0x1}, {0x1, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x8, 0x1, 0x0, 0x1, 0x0, 0x1}, {0x8, 0x1, 0x1, 0x1, 0x1}, {0x2, 0x8, 0x0, 0x0, 0x0, 0x1}, {0xaad, 0x0, 0x0, 0x0, 0x1}, {0x10000000, 0x6, 0x0, 0x0, 0x0, 0x1}, {0x7c, 0x5bb4, 0x0, 0x1, 0x1}, {0x4, 0xc8ff, 0x0, 0x0, 0x0, 0x1}], [], 0x5}) sendfile(r1, r2, 0x0, 0x12000) [ 227.220309] UDF-fs: bad mount option "þ£…X}jS¼ÕTK»”ö–ÃÅ"g" or missing value [ 227.294041] mkiss: ax0: crc mode is auto. 03:35:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) accept4(r3, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000002c0)=0x80, 0x80800) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'erspan0\x00', &(0x7f00000000c0)={'erspan0\x00', r4, 0x7800, 0x8f35a1d82825520b, 0x3, 0x2, {{0x10, 0x4, 0x1, 0x3e, 0x40, 0x65, 0x0, 0xff, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}, @remote, {[@lsrr={0x83, 0x23, 0xed, [@dev={0xac, 0x14, 0x14, 0x28}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @remote, @private=0xa010100, @remote, @multicast2]}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x3, 0x45}, @end]}}}}}) 03:35:56 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0x4141, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) fchdir(r1) bind$nfc_llcp(r4, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r4, 0x0) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000000)=0xaf8) r5 = socket$l2tp(0x2, 0x2, 0x73) recvfrom(r5, &(0x7f0000000080)=""/160, 0xa0, 0x0, &(0x7f0000000140)=@phonet={0x23, 0x2, 0x4, 0x1}, 0x80) close(r4) [ 227.377222] audit: type=1800 audit(1594524956.455:10565): pid=11603 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=9 res=0 [ 227.466027] audit: type=1804 audit(1594524956.455:10566): pid=11603 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir675743818/syzkaller.WMKgzD/66/file0/file0" dev="loop2" ino=9 res=1 [ 227.489869] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 227.523170] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.534716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:35:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) close(r1) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000000c0)) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r2, 0x8982, &(0x7f0000000000)) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r5, 0x0) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x27}, 0x60) listen(r4, 0x0) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f0000000100)={0x5, 0x40, 0x9, 0x3, 0x5}) close(r4) 03:35:56 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x7fff, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000340)={'nat\x00', 0x0, 0x3, 0x9b, [], 0x6, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000280)=""/155}, &(0x7f0000000040)=0x78) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xffbffffc, 0x1, &(0x7f0000000180)=[{&(0x7f00000001c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@showexec='showexec'}]}) 03:35:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) accept4(r3, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000002c0)=0x80, 0x80800) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) [ 227.645661] mkiss: ax0: crc mode is auto. [ 227.697626] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 227.708524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.756496] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:35:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) accept4(r3, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000002c0)=0x80, 0x80800) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) 03:35:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) close(r1) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000000c0)) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r2, 0x8982, &(0x7f0000000000)) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r5, 0x0) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x27}, 0x60) listen(r4, 0x0) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f0000000100)={0x5, 0x40, 0x9, 0x3, 0x5}) close(r4) 03:35:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @broadcast, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x21}, 0x14}}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) semop(0x0, &(0x7f0000000000)=[{0x0, 0x9}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x4, 0x88, 0x1000}, {0x1, 0x1af, 0x800}, {0x4, 0x1, 0x800}, {0x3, 0x4, 0x800}], 0x4) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) r5 = open(&(0x7f0000000240)='./file0\x00', 0x4, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffb) [ 227.894679] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 227.912914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 03:35:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) accept4(r3, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000002c0)=0x80, 0x80800) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) [ 227.946067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.974459] mkiss: ax0: crc mode is auto. 03:35:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@logdev={'logdev', 0x3d, './file0'}}]}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) recvfrom$unix(r4, &(0x7f0000000100), 0x0, 0x83, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 03:35:57 executing program 4: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) migrate_pages(r0, 0xfffffffffffffffd, 0x0, &(0x7f0000000180)=0xffffffffffffff81) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000340)={{0x3, 0x3, 0x3, 0x3, 0x6}, 0x8f, 0x55dd}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000100)=[{&(0x7f0000000300)="1dcf7ff06d6c862c00", 0x9}], 0x1, 0x0) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f0000000480)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000040), 0x1, 0x8) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) pipe(&(0x7f0000000440)) [ 228.114877] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 228.136503] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.146442] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:35:57 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x3fffffc, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)='XFSB', 0x4}], 0x0, 0x0) [ 228.212183] audit: type=1804 audit(1594524957.285:10567): pid=11671 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir066115799/syzkaller.3RFVGE/68/file0/file0" dev="sda1" ino=16010 res=1 03:35:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) accept4(r3, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000002c0)=0x80, 0x80800) [ 228.307618] audit: type=1804 audit(1594524957.385:10568): pid=11688 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir066115799/syzkaller.3RFVGE/68/file0/file0" dev="sda1" ino=16010 res=1 03:35:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$IPCTNL_MSG_CT_GET_STATS(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x5, 0x1, 0x801, 0x0, 0x0, {0x6, 0x0, 0x6}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4880}, 0x20000000) listen(r2, 0x0) close(r2) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$UI_GET_SYSNAME(r5, 0x8040552c, &(0x7f0000000000)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') [ 228.399173] audit: type=1804 audit(1594524957.425:10569): pid=11686 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir066115799/syzkaller.3RFVGE/68/file0/file0" dev="sda1" ino=16010 res=1 03:35:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000000)=""/66) poll(0x0, 0x0, 0x8000000000000200) socket$inet6_tcp(0xa, 0x1, 0x0) 03:35:57 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x204aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x6, 0x3, 0x2, 0x0, 0xbd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) shmget(0xffffffffffffffff, 0x1000, 0x4, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f00000004c0)) r2 = socket(0x27, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'gre0\x00', 0x20}) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r2, 0x0, &(0x7f0000000080)=0x15) socketpair(0x1e, 0x80005, 0x400000, &(0x7f0000000340)={0x0, 0x0}) close(r4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r5 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0xeffffffd) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x2, 0x400, 0x200, 0x0, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffe15) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x1c, 0x9, 0x0, 0x3ff, 0x0, 0x0, 0x8429, 0x0, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_config_ext={0x7}, 0x18136a86e1929510, 0x40, 0x205, 0x7, 0x0, 0x80000000, 0xc1f}, 0x0, 0x7, r1, 0x2) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r6) io_setup(0x301, &(0x7f00000001c0)) [ 228.581652] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 228.613040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.647592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:35:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) 03:35:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x41, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x280040, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) write(r3, &(0x7f0000000340), 0x41395527) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f00000001c0)) ioctl$vim2m_VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000140)=0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f00000009c0)=@nat={'nat\x00', 0x1b, 0x5, 0x5a0, 0x2c8, 0x1e0, 0xffffffff, 0x110, 0x2c8, 0x508, 0x508, 0xffffffff, 0x508, 0x508, 0x5, 0x0, {[{{@ip={@local, @dev, 0x0, 0x0, 'bond_slave_1\x00', 'veth0_to_hsr\x00'}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv6=@mcast1, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast2, @broadcast, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @private, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x1f8, 0x240, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv6=@local, @gre_key, @gre_key}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x600) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r6, 0x8983, &(0x7f0000000080)={0x1, 'vlan0\x00', {}, 0xff}) ustat(0x2, &(0x7f00000000c0)) [ 228.748296] XFS (loop2): device supports 512 byte sectors (not 0) [ 228.892285] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 228.939097] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.966584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.977371] IPVS: ftp: loaded support on port[0] = 21 [ 229.053629] QAT: Invalid ioctl 03:35:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) 03:35:58 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x204aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x6, 0x3, 0x2, 0x0, 0xbd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) shmget(0xffffffffffffffff, 0x1000, 0x4, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f00000004c0)) r2 = socket(0x27, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'gre0\x00', 0x20}) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r2, 0x0, &(0x7f0000000080)=0x15) socketpair(0x1e, 0x80005, 0x400000, &(0x7f0000000340)={0x0, 0x0}) close(r4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r5 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0xeffffffd) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x2, 0x400, 0x200, 0x0, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffe15) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x1c, 0x9, 0x0, 0x3ff, 0x0, 0x0, 0x8429, 0x0, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_config_ext={0x7}, 0x18136a86e1929510, 0x40, 0x205, 0x7, 0x0, 0x80000000, 0xc1f}, 0x0, 0x7, r1, 0x2) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r6) io_setup(0x301, &(0x7f00000001c0)) [ 229.200889] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 229.251642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.264145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:35:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x41c1, 0x6800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000180)=@nl=@proc, 0x80, 0x0}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) socket$kcm(0x10, 0x0, 0x10) 03:35:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:35:58 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) dup2(r0, r3) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x125, 0x0) 03:35:58 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@ipv6_newroute={0x64, 0x18, 0x0, 0x70bd26, 0x25dfdbfc, {0xa, 0x10, 0x80, 0x3, 0xfd, 0x2, 0xfd, 0x6, 0x100}, [@RTA_GATEWAY={0x14, 0x5, @dev={0xfe, 0x80, [], 0x3d}}, @RTA_IIF={0x8, 0x3, r1}, @RTA_PRIORITY={0x8, 0x6, 0x2b0}, @RTA_EXPIRES={0x8, 0x17, 0x6}, @RTA_MULTIPATH={0xc, 0x9, {0x1f, 0x90, 0xa1}}, @RTA_PREF={0x5, 0x14, 0x3f}, @RTA_PREF={0x5, 0x14, 0xa4}]}, 0x64}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = socket$unix(0x1, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r3, 0x0, r5, 0x0, 0x4ffe6, 0x0) 03:35:58 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) dup(r2) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400201) dup2(r1, r0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r4, 0x0) close(r4) splice(r4, &(0x7f0000000000)=0x3, r1, &(0x7f0000000080), 0x6, 0xc) 03:35:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r6, 0xffff}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000000)={r6, 0x2}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000080)={r7, 0x3}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r8, 0x0) close(r8) [ 229.685134] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 229.777906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.795910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.050912] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:35:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:35:59 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) dup(r2) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400201) dup2(r1, r0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r4, 0x0) close(r4) splice(r4, &(0x7f0000000000)=0x3, r1, &(0x7f0000000080), 0x6, 0xc) 03:35:59 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000400)={@local, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@private2, @local, @private0={0xfc, 0x0, [], 0x1}, 0x7, 0x81, 0x3, 0x100, 0xfffffffffffffffa, 0x10042, r3}) syz_open_dev$vcsa(0x0, 0xfffffffffe, 0x10401) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 03:35:59 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r0, 0x0) close(r0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) dup(r1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:35:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xfffffffffffffe2a) getsockopt$inet6_tcp_buf(r2, 0x6, 0xe, &(0x7f0000000080)=""/65, &(0x7f0000000100)=0x41) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x10000007}, 0x60) listen(r3, 0x0) close(r3) 03:35:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000071000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = getpgrp(0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c000000100005070000000000000000000000004369a944674288fbc6abcfab98f79adcf6c504e89d28b01ddb5cc654a5a4f6aa62560bad98413a0769af436f4ffedd3a98ee44acae5fda8e1976c14d147fe31c53a84870fe6c9ee5a6bf67964f1aa1238e3aa6915ec18b2a188c3438efa637982f9584eeb9cc86d68be87d8383fd86f7f3592103de8d18cce4f4e98bff867d86ccac3056efbe1708143d42a26d4ea2c93612f87b0eb93794c7c0d43683a6ecdb", @ANYRES32=0x0, @ANYBLOB="00000000000000000b0001006d619c067e9e668663736563000004f2ffffffffd7f8f828fa6fd2d26f5a7068249c0635b4585b5044b2cbf6424aad9ff2058e0e5f893b3d10844bdb7962fd96796ea2b151da484bf28e7661b098408560f0b8cfb5a190d937947528c8e77c38186097fac7b7acf461e5f57091d2624df0b378", @ANYRES32=r4, @ANYBLOB], 0x3c}}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_EXPBUF(r5, 0xc0405610, &(0x7f0000000240)={0xa, 0x101, 0x81, 0x80800, r5}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xec122, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x40000000000004, 0x80000000000000}, 0xb20, 0x4}, r4, 0x0, r6, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x1) openat(r7, &(0x7f00000000c0)='./bus\x00', 0x46082, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000180)) 03:35:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {0xffffffffffffffff, 0x9485}, {}, {0xffffffffffffffff, 0x12a6}], 0x9, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004a40)=""/243, 0xf3}}], 0x2, 0x0, 0x0) shmat(0x0, &(0x7f00006bc000/0x3000)=nil, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000040)=""/57) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x28, r3, 0x23f, 0x0, 0x0, {{}, {0x0, 0x5, 0xf0}, {0xc, 0x19, 'syz1\x00'}}}, 0x28}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x300, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 230.564299] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 230.662020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.722407] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {0xffffffffffffffff, 0x9485}, {}, {0xffffffffffffffff, 0x12a6}], 0x9, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004a40)=""/243, 0xf3}}], 0x2, 0x0, 0x0) shmat(0x0, &(0x7f00006bc000/0x3000)=nil, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000040)=""/57) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x28, r3, 0x23f, 0x0, 0x0, {{}, {0x0, 0x5, 0xf0}, {0xc, 0x19, 'syz1\x00'}}}, 0x28}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x300, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:36:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:36:00 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r0, 0x0) close(r0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) dup(r1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 231.100536] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) write$binfmt_misc(r2, &(0x7f0000000080)={'syz0', "f83663c7e2bced38f4ecf32ba766a48e661c92534a076082c7be5f68fb3636e340a74e5eef25647bab80797e4cdb96110b14ebd85f9b6cabb6298b55a4d7160ee88fd2b7b3ed4b1e2c8d7337eeda730d6726acb2ec18092e5ab14835ade35356f6075e3788d6cf927662a87c014071078a9f559daee52d689c7ba9a3ab551cdb2a73ac47e44f255ef616992b0d0bdb8baa1d4e5b81f44acf5e537a6ec60d407cec0298f77e0ab71b32fea7f5494c834386e56d002ba8"}, 0xba) listen(r2, 0x0) close(r2) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 231.259533] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:36:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 231.393535] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 03:36:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) flock(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="01000080", @ANYRES16=0x0, @ANYBLOB="010025bd7000ffdbdf25070000003c00038008000300070000000800010009000000080003000800000008000300020000000800010081000000080001005a0100000800010000000100880006803d00040067636d28616573290000000000000000000000000000000000000000000000001500000084ee47ef607a3a9200ff7321c1224079daa8f5d00600000008000100000000003c00040067636d286165732900000000000000000000000000000000000000000000000014000000a61a66b4e32badab6d02e3044c84625ac2cd6ece"], 0xd8}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@loopback, @in=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, 0x0) getpgid(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 03:36:00 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) mkdir(&(0x7f0000000180)='./file0/file0/file0\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file2\x00', 0x40000, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000240)=0x1000, 0x4) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='gid_map\x00') writev(r1, &(0x7f0000000380)=[{&(0x7f00000001c0)='+4', 0x2}, {&(0x7f0000000740)='6V', 0x2}, {&(0x7f0000000400)="e02aae50987c2b7a4da858787841853cbab1b912b1bb571d47314c85d69e5e3f9987ce21e80e1ad530fd22caf9e720ac19acf77ad3a0bb6b8cf7aca7cb9b3bd597d1b88b913973b23b4d3e44e6f451cd2866fc37b7ee89b7829019adb751ba6b8d7238b527a9f984d16be921922ecc146c8a4cc9237a7e258eed438bbbed921cde8b6a55762b853f5837328aa8ce029af9122577b7d1fd63081ea6011e7bf73635816d5516d38f3d6d00332b5a687e25e109c409a0644b2bb6c83e88691b694861205a248708afdcea", 0xc9}, {&(0x7f0000000280)="8f49bedfaa47516141d022568a8db8a3af905cf374572ec16f006dbfbc21a70e16aeaa30618e9cc656a2241f542db134616405ed191a09f6d473603aea3b9db439c739858e52c8d987b7117850d338bf7fac4bc48b", 0x55}], 0x4) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x22, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=ANY=[@ANYBLOB="009cb50024000b0d000008000000000000000000ac3142c53f73573e6f0434d04fd7880a582b6b4e356bf5bb8dda511a5b0a4520ffd772b995e5d438b7a9d5d0a8371e44008b46998ce7bd7331079792228ec09f66f94d907a1ba1a04ea875416545b17277c2129ba7", @ANYRES32=r3, @ANYBLOB="000000000a0000000100c7000900010067726564000000000c0000000800050000000000"], 0x3c}}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000500)={0x77359400}, 0x10) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) [ 231.473932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.871361] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:36:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:36:01 executing program 3: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="88000400", @ANYRES16=0x0, @ANYBLOB="000004000000000000000f000000280002000800010000000000040004005312020000000000080002000000000008000100000000004000070008000200000000000c00040000d6c86c0000000000000008000100000000000c00030000000000000000000c0004"], 0x3}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x5) close(r3) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000240)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000740)={&(0x7f0000000280)={0x14, r4, 0x8, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x1080}, 0x4005) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f00000000c0)={0x120, 0x5, &(0x7f0000000340)}) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b16000a00070035002800140f0000090005407f", 0x2d}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x9, 0x0) [ 231.974490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 03:36:01 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d9fe3369e67913442408d9f2eabb908a40f491e77f55c3a8c833c172f06dd35acddf2bbd892f44404dab6bc513146ad9941a3e93a2de4aec823ac819036d125966244b41084ea9aa132c998e6886cb34f5750bde16b04d6f9023001e0124b44f31dece010dbffbce41f8ed4e63fcdc1ca0bf964713b54ec386278cc6aa27fe56e7e05e6868bf47ca9efa8e2b13c6d08d542b1a431eda2f30c07ccdd5b673cc397b9f98b6ac187a0fa9b3c66a3b4176af2eeb8b", @ANYRES16=r2, @ANYBLOB="0501000000003bc4b1696f4f89ad86cb6236ed8c0000"], 0x1c}}, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f00000000c0)={{0x8, 0x100}, 0x8}, 0x10) sendfile(r0, r1, 0x0, 0x4000000000010046) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000009400000094000000070000000b0000000000000100000000730010000304000000000009010000000000000000000009010000000b0000000000000c0400000003000000070000841f0000000000000005000000030000000300000000000000020000000f00000002000000000000000d00000001000000010000000c000000000000000000000007000000010000000100000000000000010000000800000000612e00000000"], &(0x7f00000002c0)=""/140, 0xb3, 0x8c}, 0x20) socket$l2tp(0x2, 0x2, 0x73) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x33, 0x1}, 0x7) [ 232.056073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) listen(r3, 0x0) close(r3) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) accept4$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f0000000040)=0xe, 0x800) 03:36:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0xed50fb689edda297}, 0x14}}, 0x0) 03:36:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:36:01 executing program 4: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000340)={{0x3, 0x3, 0x3, 0x3}}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000100)=[{&(0x7f0000000300)="1dcf7ff06d6c862c00", 0x9}], 0x1, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0xc) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) pipe(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) [ 232.468053] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:36:01 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000000)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0x5) close(r6) ioctl$TIOCL_GETSHIFTSTATE(r6, 0x541c, &(0x7f0000000180)={0x6, 0x87}) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$USBDEVFS_CONTROL(r7, 0xc0185500, &(0x7f0000000240)={0x80, 0x14, 0x9, 0x8, 0x3a, 0x8000, &(0x7f00000001c0)="41674c7119a1a4a4d2f6cbf3ca9e5666a6c6ff2d4f4b81500e8c6b7508b0000000000000020075e1a52d029adeb4ece944533b5fbd0183366f32"}) sendfile(r1, r0, 0x0, 0x209) [ 232.509133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.544577] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000011c0)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0165dfad264db08b130afcd59d0001006d616373656300008008001300000000", @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket(0x11, 0x3, 0x10001) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x11) r5 = socket(0x10, 0x3, 0x0) syz_open_procfs(r1, &(0x7f00000001c0)='net/unix\x00') sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00002024000b0dfcff462bc397000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010067726564000000000c0002000800050000000000"], 0x3c}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind$rds(r6, &(0x7f0000000240)={0x2, 0x4e24, @local}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000003800)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000037c0)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x80d}, 0x0) [ 232.804870] mkiss: ax0: crc mode is auto. [ 232.814859] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:36:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) socket(0x11, 0x800000003, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 232.851524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 03:36:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) 03:36:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 232.910221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.943333] mkiss: ax1: crc mode is auto. [ 232.997286] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 233.112715] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 233.135353] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.143055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.158630] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) pipe(&(0x7f0000000280)) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/214, &(0x7f0000000040)=0xd6) [ 233.282728] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 233.309426] IPVS: length: 214 != 8 [ 233.317592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.340730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.346263] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 233.389298] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 233.458658] loop4: p5 size 1073741824 extends beyond EOD, truncated 03:36:02 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x8, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000100)) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0xd, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000340)=""/203}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) getpid() write$cgroup_pid(r0, &(0x7f00000004c0), 0x12) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x80, 0x0, 0xb}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0185879, &(0x7f0000000080)) r3 = socket$netlink(0x10, 0x3, 0xe) r4 = getpgrp(0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000011c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8, 0x13, r4}]}, 0x3c}}, 0x0) ptrace$setopts(0x4206, r4, 0x1, 0xa) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x1, {{0x4, 0x1, 0x3}, 0x1000}}, 0x18) 03:36:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) socket(0x11, 0x800000003, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:36:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r4, 0x0) close(r4) 03:36:02 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sched_getparam(r1, &(0x7f0000000140)) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r3 = dup2(r2, r0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000540)={0x10, 0x0, &(0x7f00000000c0)=[@request_death={0x400c630e, 0x1}], 0x0, 0x0, 0x0}) 03:36:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 233.787573] audit: type=1400 audit(1594524962.865:10570): avc: denied { set_context_mgr } for pid=12018 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 233.807263] binder: BINDER_SET_CONTEXT_MGR already set [ 233.832411] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 233.847942] binder: 12018:12025 ioctl 40046207 0 returned -16 03:36:03 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r4, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$can_bcm(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d, r7}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000f3ffffffff6c3f2fe2e390c80100", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000004730136d2f68b966"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={@remote, 0x30, r7}) [ 233.917676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.986219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = semget$private(0x0, 0x8, 0x0) semop(r3, &(0x7f0000000080)=[{0x0, 0xfffc}], 0x1) semop(r3, &(0x7f0000000000)=[{0x0, 0x9}], 0x1) semctl$SEM_STAT(r3, 0x1, 0x12, &(0x7f0000000040)=""/3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000010c0)="8ff5ef9727ba291ee1d2e253484bafa411777fb662ba11387f503e2d7b15", 0x1e}], 0x1}}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 234.105869] IPVS: length: 214 != 8 [ 234.142481] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 234.161778] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 234.245972] loop4: p5 size 1073741824 extends beyond EOD, truncated 03:36:03 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x80, 0x48, 0x4, 0x0, 0x0, 0x100, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7708, 0x2, @perf_bp={&(0x7f0000000000), 0x13}, 0x50, 0x8000, 0x4, 0x4, 0x100000000, 0x2d8, 0x8}, r0, 0xe, r1, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xe}, 0x88, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x800}, 0x0, 0xbfffffffffffffff, r2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) ioctl$TIOCCONS(r4, 0x541d) write$UHID_INPUT(r4, &(0x7f0000001440)={0x2400, {"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", 0x1000}}, 0x1006) 03:36:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@newlink={0x8c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x3}, [@IFLA_PORT_SELF={0x6c, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "fd91900f1d8a5a597fc87702f9e26d99"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x8}, @IFLA_PORT_VF={0x8, 0x1, 0x3}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "626b04fa81c924d0e2858fa7040c23b0"}, @IFLA_PORT_VF={0x8, 0x1, 0x10001}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "3c9756ecf4ba974b868c8102fc6f9d59"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "697d436cc02b6281428872dd849e0038"}]}]}, 0x8c}}, 0x0) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) getsockname$unix(r10, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6e) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 03:36:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2c41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad52427c97c8cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) 03:36:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 234.507351] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 234.555343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 03:36:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 234.597097] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.616264] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:03 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) listen(r0, 0x0) close(r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000000)) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r4, 0x0) close(r4) [ 234.697215] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 234.697226] 8021q: adding VLAN 0 to HW filter on device bond1 [ 234.794403] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 234.834487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.838229] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(0xffffffffffffffff, 0x2) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7, 0x1, 0x7, 0x1}]}) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r5, 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000080)='hsr0\x00') close(r3) 03:36:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 235.152922] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 235.154401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.154872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) socket(0x11, 0x800000003, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:36:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000100)={0x8, 0x8d}, 0x0) r0 = getpid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000200)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) dup2(r4, r3) ioctl$TIOCNOTTY(r4, 0x5422) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) poll(0x0, 0x0, 0x10080c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) setsockopt$RDS_FREE_MR(r5, 0x114, 0x3, &(0x7f0000000180)={{0xffffffe1, 0x101}, 0x70}, 0x10) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x4000000000010044) 03:36:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) socket(0x11, 0x800000003, 0x0) [ 235.376638] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 235.458254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.477365] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 235.982947] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000000)={{0xc4c213a76b3985d1, 0x1, 0x7fffffff, 0x3, 0x1f}}) dup3(r4, r5, 0x0) close(r2) [ 236.046620] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 236.056401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.101849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:05 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r0, 0x0) close(r0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) dup(r1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(0xffffffffffffffff, 0x0) close(r2) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r5, &(0x7f0000000380), 0x10) dup2(r4, r5) 03:36:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 236.229259] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 236.253465] llc_conn_state_process: llc_conn_service failed [ 236.255589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.275976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000100)={0x8, 0x8d}, 0x0) r0 = getpid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000200)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) dup2(r4, r3) ioctl$TIOCNOTTY(r4, 0x5422) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) poll(0x0, 0x0, 0x10080c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) setsockopt$RDS_FREE_MR(r5, 0x114, 0x3, &(0x7f0000000180)={{0xffffffe1, 0x101}, 0x70}, 0x10) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x4000000000010044) [ 236.367161] llc_conn_state_process: llc_conn_service failed 03:36:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) socket(0x11, 0x800000003, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 236.427082] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 236.508091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.525356] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x3}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e1f, 0x0, @loopback, 0x7f}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c000000240000800000000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010067726564000000000c0002000800050000000000"], 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000140)={'syztnl2\x00', r5, 0x40, 0x7800, 0xffffffff, 0x800000, {{0x6, 0x4, 0x2, 0x5, 0x18, 0x67, 0x0, 0x1, 0x2f, 0x0, @multicast1, @empty, {[@end]}}}}}) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r8, 0xffff}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000000)={r8, 0x7fff, 0x2, [0x5, 0x80]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r9, 0x8001}, &(0x7f0000000100)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:36:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 236.966522] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 237.032057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.038893] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.100128] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 237.109073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 03:36:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 237.173300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.207871] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:36:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x9) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r4, 0x0) close(r4) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f00000001c0)={0x5, 0x34d, 0x1, 0x4, 0x0, 0xfffff7c1}) recvmmsg(r4, &(0x7f0000000180)=[{{&(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/193, 0xc1}], 0x1}, 0x1}], 0x1, 0x4000, 0x0) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r5, 0xffff}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={r5, 0x2000000, 0x81, 0x80}, 0x10) listen(r2, 0x0) close(r2) 03:36:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) socket(0x11, 0x800000003, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 237.223594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.256165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:06 executing program 4: r0 = socket(0x18, 0x0, 0x1) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x2, @local, 0x7fff}, r3}}, 0x30) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x111, 0x31, 0x0, 0xb07300) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x202c00) setsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000080)=0x101, 0x4) r5 = socket(0x18, 0x0, 0x1) prctl$PR_SET_SECUREBITS(0x1c, 0x20) getsockopt$SO_BINDTODEVICE(r5, 0x111, 0x31, 0x0, 0xb07300) 03:36:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001540)=[{{&(0x7f00000000c0)=@nfc_llcp, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=""/21, 0x15}, 0x3}, {{&(0x7f0000001080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000001440)=[{0x0}, {&(0x7f00000011c0)=""/76, 0x4c}, {&(0x7f0000001240)=""/254, 0xfe}, {&(0x7f0000001340)=""/142, 0x8e}, {&(0x7f0000002880)=""/4096, 0x1000}, {&(0x7f0000001400)=""/36, 0x24}], 0x6, &(0x7f00000014c0)=""/98, 0x62}, 0x9}], 0x3, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x1c7) sendfile(r4, r5, 0x0, 0x8400f7fffff8) syz_genetlink_get_family_id$fou(0x0) creat(&(0x7f0000000140)='./bus\x00', 0x14) socket(0x11, 0x0, 0x0) 03:36:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 237.439708] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 237.580462] audit: type=1800 audit(1594524966.655:10571): pid=12262 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=16083 res=0 [ 237.582515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.785040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) [ 238.059794] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 238.088591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.142414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x44cc00) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, &(0x7f0000000040)=0x9, 0x4) close(r2) 03:36:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x9) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r4, 0x0) close(r4) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f00000001c0)={0x5, 0x34d, 0x1, 0x4, 0x0, 0xfffff7c1}) recvmmsg(r4, &(0x7f0000000180)=[{{&(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/193, 0xc1}], 0x1}, 0x1}], 0x1, 0x4000, 0x0) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r5, 0xffff}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={r5, 0x2000000, 0x81, 0x80}, 0x10) listen(r2, 0x0) close(r2) 03:36:07 executing program 5: request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpu}et@\x00', 0xfffffffffffffffa) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc7}, 0x4228, 0x3, 0x1, 0x9, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x192) dup(r0) open$dir(0x0, 0x0, 0x0) open(0x0, 0x494e00, 0x110) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x19dc00, 0x1) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000001280)=ANY=[], 0x8) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x810, 0xffffffffffffffff, 0x848af000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x0, 'veth0_to_hsr\x00', {0x1}}) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 238.251979] audit: type=1800 audit(1594524967.325:10572): pid=12263 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=16083 res=0 [ 238.262675] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:36:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) socket(0x11, 0x800000003, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) [ 238.371429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.396396] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:36:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 238.597542] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:36:07 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240), 0x8) fcntl$setstatus(r0, 0x4, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000380)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(0x0, 0x141042, 0x0) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9}) ioctl$SNDRV_PCM_IOCTL_PAUSE(0xffffffffffffffff, 0x40044145, &(0x7f00000002c0)=0xfffffffe) 03:36:07 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:36:07 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 238.726279] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.747010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.849076] audit: type=1804 audit(1594524967.925:10573): pid=12307 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir200381413/syzkaller.FI7wUG/87/bus" dev="sda1" ino=16083 res=1 03:36:08 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:36:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000002c0)={0x0, 'veth0_to_hsr\x00', {0x3}, 0x1ff}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x28, r5, 0x23f, 0x0, 0x0, {{}, {0x0, 0x5, 0xf0}, {0xc, 0x19, 'syz1\x00'}}}, 0x28}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r5, 0x800, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x8, 0x2, 0xfffffffb}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x2004c081}, 0x8000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x90) [ 238.946627] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:36:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) [ 239.001227] audit: type=1804 audit(1594524967.965:10574): pid=12305 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir200381413/syzkaller.FI7wUG/87/bus" dev="sda1" ino=16083 res=1 [ 239.016386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.050497] audit: type=1804 audit(1594524968.065:10575): pid=12305 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir200381413/syzkaller.FI7wUG/87/bus" dev="sda1" ino=16083 res=1 [ 239.132423] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.214426] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=12324 comm=syz-executor.4 03:36:08 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:36:08 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x43000a76) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000080)=""/53) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 03:36:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x10200, 0x4) flock(r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast2, 0x4e24, 0xffff, 0x4e21, 0x3, 0x2, 0xa0, 0xe0, 0x2e, r5, r8}, {0x7f, 0x7fffffff, 0x3, 0x7fffffff, 0x4, 0x8, 0x0, 0x80}, {0x3, 0x3ff, 0x7f, 0x3}, 0x80, 0x6e6bbe, 0x2, 0x0, 0x3}, {{@in6=@local, 0x4d4, 0x6c}, 0x2, @in=@multicast1, 0x34ff, 0x3, 0x0, 0x82, 0x8, 0x80000000, 0xf5}}, 0xe8) close(r3) 03:36:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) socket(0x11, 0x800000003, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) [ 239.352326] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:36:08 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 239.407802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.452001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000080)) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x1c, 0x3, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r3, @ANYBLOB="4c6021748975dc50383898a808532f1120c2ca4e7369208bb3e978033a5599740a"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r5, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3ff}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) 03:36:08 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:36:08 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:36:08 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 03:36:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 239.812151] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=12328 comm=syz-executor.4 [ 239.826234] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 239.873844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.885810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:09 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) [ 240.092547] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:36:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) socket(0x11, 0x800000003, 0x0) 03:36:09 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) [ 240.150856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.191558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:09 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x6, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r5, 0xffff}, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000040)={r5, 0x9}, 0x8) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) fcntl$dupfd(r1, 0x0, r2) close(r2) 03:36:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) socket(0x11, 0x800000003, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 03:36:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:09 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) [ 240.391658] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:36:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:09 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) [ 240.449578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.479725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:09 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) 03:36:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:36:09 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 240.683614] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 240.768884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.783773] FAULT_INJECTION: forcing a failure. [ 240.783773] name failslab, interval 1, probability 0, space 0, times 1 [ 240.804433] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.836962] CPU: 0 PID: 12409 Comm: syz-executor.1 Not tainted 4.14.184-syzkaller #0 [ 240.845536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.854994] Call Trace: [ 240.857594] dump_stack+0x1b2/0x283 [ 240.863256] should_fail.cold+0x10a/0x154 [ 240.867512] should_failslab+0xd6/0x130 [ 240.871517] __kmalloc_track_caller+0x2bc/0x400 [ 240.876192] ? llcp_sock_bind+0x2b7/0x500 [ 240.880376] ? nfc_get_device+0x7b/0x9e [ 240.885243] kmemdup+0x23/0x50 [ 240.888443] llcp_sock_bind+0x2b7/0x500 [ 240.892423] ? lock_downgrade+0x6e0/0x6e0 [ 240.896573] ? llcp_raw_sock_bind+0x300/0x300 [ 240.901095] ? security_socket_bind+0x83/0xb0 [ 240.905621] SyS_bind+0x174/0x1f0 [ 240.909745] ? SyS_socketpair+0x480/0x480 [ 240.914202] ? wait_for_completion_io+0x10/0x10 [ 240.919368] ? SyS_read+0x210/0x210 [ 240.923044] ? SyS_clock_settime+0x1a0/0x1a0 [ 240.927457] ? do_syscall_64+0x4c/0x640 [ 240.931438] ? SyS_socketpair+0x480/0x480 [ 240.935624] do_syscall_64+0x1d5/0x640 [ 240.939541] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 240.944827] RIP: 0033:0x45cba9 [ 240.948021] RSP: 002b:00007fb1ccd94c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 240.963485] RAX: ffffffffffffffda RBX: 00000000004dac40 RCX: 000000000045cba9 [ 240.970773] RDX: 0000000000000060 RSI: 0000000020000200 RDI: 0000000000000004 [ 240.978055] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 240.985533] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 240.992822] R13: 000000000000003d R14: 00000000004c315e R15: 00007fb1ccd956d4 [ 241.156882] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns [ 241.183040] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 241.194799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.202581] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.354078] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 241.393410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.405555] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b00", 0x7}, 0x60) listen(r2, 0x0) close(r2) 03:36:10 executing program 1 (fault-call:1 fault-nth:1): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:36:10 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffff3aa2586314810800450200580046000000eabb38105ba2c1e52db6cae02f9078000000fb9b8583f9cda6e009a838be125f0000000000248065580000000020000800800086dd080088be86dd9d548bb83ffcffff10000000c104000000000000080022eb0000000020000000f70000000000"], 0x0) 03:36:10 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 03:36:10 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x7, 0x0, 0xfe, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x4}, 0x60) 03:36:10 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x36) setresuid(0x0, 0xee01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@gid={'gid', 0x3d, r1}}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@gid={'gid', 0x3d, r3}}]}) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3, &(0x7f0000000200)=[{&(0x7f0000000100)="5d473566bec7fbbc9e6962b8e88affc6156c4116a94b47cf695b8da90aba1d0bb369e525c96a1bd394e9c80b62b82a53cbd0ab5a0b6ae0f8b328df81beca2fb8fb8c41294891a0eb4b", 0x49, 0x3}, {&(0x7f0000000180)="fcb74355b318f4f59a25710b90627a0edbb6483a37a77399fadaf398c51df974e0eb8383e84594136dcd5c3646537b9fb25a6d502cc04dd73cbf5d4e29c9", 0x3e, 0x100}, {&(0x7f0000000400)="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", 0x1000, 0xfffffffffffffff8}], 0x281000, &(0x7f0000000280)={[{@nls={'nls', 0x3d, 'macgaelic'}}, {@gid={'gid', 0x3d, r1}}, {@gid={'gid', 0x3d, r3}}, {@session={'session', 0x3d, 0x1}}, {@nodecompose='nodecompose'}], [{@smackfsdef={'smackfsdef', 0x3d, 'cgroup.controllers\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000340)={{0x10b, 0x65, 0x1f, 0x1c, 0x270, 0x0, 0x1ad, 0xfffffffa}, "fd4d19ec9975c49f86737da42fc58ae45e6d350543c32e1d1bd4030e179c34f6db3edad96ac99da2e844a34f48b9b9220dea4e"}, 0x53) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f0000000080)) 03:36:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RREAD(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xa9) listen(r2, 0x0) close(r2) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000100)) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f00000001c0)) recvfrom$netrom(r4, &(0x7f0000000000)=""/38, 0x26, 0x40, &(0x7f0000000040)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}, 0x48) 03:36:10 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:10 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0xd0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@loopback, [], 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x6, 0x0, 0xd670}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) sendto$x25(r4, &(0x7f0000000080)="a38061b94698a1c8b33c89c53ada0b278da9938c1396fde1880aa759530b9b8cb5a79856f24be1a63825a369d8e9415114c1bb1649798454fc2b609719033514e6135ad5339f8fceeb813b50f85ccba55b7fc12769cf4d9d4d287bfbe2d1432eb9d5599c42c8882efc49d58b9ef329f99c4a440ac3be09334e6be64dea685cc83ffdb391e2fdb6223d34fe7e9e7ba7fb", 0x90, 0x4000001, &(0x7f0000000140)={0x9, @remote={[], 0x1}}, 0x12) close(r1) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'ip6erspan0\x00', {0x2, 0x4e22, @multicast1}}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x521000, 0x0) ioctl$KVM_NMI(r5, 0xae9a) [ 241.788179] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:36:10 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0xfc, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 241.867105] xt_HMARK: proto mask must be zero with L3 mode [ 241.868290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.897855] tmpfs: Bad value '0x00000000ffffffff' for mount option 'gid' [ 241.899608] xt_HMARK: proto mask must be zero with L3 mode 03:36:11 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x1, 0x1, 0x7, 0xe6, 0xd8, "ef5b88e0b3610f41d59b29e17a27b9053e567c1d3794c0e48d17b70757208d835d06f2797ebf3856d48faf55a750854f1ebf7bc57ff410f4769e1f7ec23bf6", 0x5}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x5) close(r2) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000080)) [ 241.913755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b00)) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r0, 0x0) close(r0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = dup(0xffffffffffffffff) kexec_load(0x0, 0x1, &(0x7f00000014c0)=[{&(0x7f0000000040)="0d68634ac3", 0x5}], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x10000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0fb2"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x10d000}) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:cpu_online_t:s0\x00', 0x22, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 241.954926] tmpfs: Bad value '0x00000000ffffffff' for mount option 'gid' 03:36:11 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 242.058874] mkiss: ax0: crc mode is auto. 03:36:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup2(r1, 0xffffffffffffffff) socket(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc5e, 0x9], 0xd000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x14}, 0x14}}, 0x804) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xe}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 242.193374] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:36:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 242.242902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.253809] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.545403] mkiss: ax0: crc mode is auto. 03:36:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 03:36:11 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:36:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x14}, 0x14}}, 0x804) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40, 0x0) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000280)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 03:36:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 03:36:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:12 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000000)={0x2, 0x75b, 0x3, 0x0, 0x8}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r4, 0x4010ae68, &(0x7f0000000040)={0x10000}) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="090700b800000000000001"], 0x14}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac02}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000080}, 0x20008014) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r7, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xbc, 0x3, 0x8, 0x201, 0x0, 0x0, {0x5, 0x0, 0x4}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9100}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xdf}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x800}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x10001}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_DATA={0x4c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8001}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1f}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x554d}]}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x45e}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x600}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x601b}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) 03:36:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 243.111459] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2051 sclass=netlink_route_socket pid=12560 comm=syz-executor.1 [ 243.226336] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2051 sclass=netlink_route_socket pid=12560 comm=syz-executor.1 03:36:13 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r0, 0x0) close(r0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x1, 'erspan0\x00', {}, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x290880, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003807000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 03:36:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:36:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:13 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000040)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000000)) 03:36:13 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000540)={0x7, &(0x7f0000000500)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000580)={r2, 0x3}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f00000002c0)={r2, 0x3}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000000)={r2, 0x20}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r5, 0x0) close(r5) 03:36:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 244.312760] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 244.321941] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.346609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x5, &(0x7f00000000c0)={0x2, 0x1, 0x18b, 0x800}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x18}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x48}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c0}, 0x48) 03:36:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:36:13 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:13 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:36:14 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:14 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r0, 0x0) close(r0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x1, 'erspan0\x00', {}, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x290880, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003807000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 03:36:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 03:36:14 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400101, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="fe73202a22feffff02ffffffffc80d1ddeb2dd9555dd2a1cc835810000", @ANYRESOCT=r1, @ANYBLOB="000225bd7000fedbdf2501000000080002000300000006000b0011000000080002000300000008000400ffffffff14000500ff020000000000000000000000000001"], 0x48}, 0x1, 0x0, 0x0, 0x4048042}, 0x20008000) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0xa}, 0x60) 03:36:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x101000) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x6) close(r2) 03:36:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) kexec_load(0x0, 0x1, &(0x7f00000014c0)=[{&(0x7f0000000040)="0d68634ac3", 0x5}], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\r\b'], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r6, 0xffff}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={r6, 0x90, &(0x7f0000000080)=[@in={0x2, 0x4e24, @private=0xa010102}, @in6={0xa, 0x4e23, 0xfed0, @mcast1, 0x3}, @in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x1b}, 0xff}, @in={0x2, 0x4e23, @private=0xa010102}, @in6={0xa, 0x4e22, 0x3f, @remote, 0x6}, @in6={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}]}, &(0x7f0000000140)=0x10) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x10d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:36:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 03:36:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x2, 0x2, 0x3, 0x0, 0x0, {0xa, 0x0, 0x1}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008880}, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6606e08d1364ad5526c6e898cbb38c310d32b6a3217faad00000f0000ffff00", 0x26}, 0x60) listen(r4, 0x0) close(r4) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000180)={0x7, 0xc, 0x4, 0x40, 0x3, {r5, r6/1000+60000}, {0x0, 0x0, 0x1, 0x1f, 0xc1, 0x1, "73ff751b"}, 0x0, 0x1, @fd=r1, 0x3, 0x0, r1}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, &(0x7f0000000000)=0x91d5, 0x4) 03:36:14 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80201, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept4$x25(r2, &(0x7f0000000140)={0x9, @remote}, &(0x7f0000000180)=0x12, 0x80800) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:36:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 245.906865] EXT4-fs (loop5): bad geometry: block count 580964351930795832 exceeds size of device (34137 blocks) 03:36:17 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r0, 0x0) close(r0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x1, 'erspan0\x00', {}, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x290880, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003807000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 03:36:17 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x2, 0x1, 0x10, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f11858fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x3c}, 0x60) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400000, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000040)={0xd9, "5ed3d100b200af542b045ff240b63b8423d94b5a933a0b1d3b0805d84270fcbe", 0x400, 0x401, 0x80, 0x2, 0x5}) 03:36:17 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x12960}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0xffffffffffffff8b) listen(r3, 0x5) accept$inet6(r3, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000100)={0x0, 'bond_slave_1\x00', {0x2}, 0x4}) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r4) close(r4) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000040)={'bond0\x00', {0x2, 0x4e21, @private=0xa010100}}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{&(0x7f0000000280)=@vsock={0x28, 0x0, 0xffffffff, @local}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)="f8dc0f465df2e2728f5ef4ab04401a82fa545b43c8e16bc82a1609ed9215644785e77251ec96310d9605e703aabe325e007ea65273c13100fe37265d28c9166de0d6941c0a33b29792e71bbdd93f4663119ef3dfd3a838e1d9dc01fa640b16ab637fe2834e4b047b818f11e01ea836abfe5c90d352c1ee0e9d47bfadf56ebec3d02f83793ecd39631bbae201ee2729659a7878d0d8a636b1f8b6f021c42ab9b861d5bd1896335d7127fc45492df1e6b37a772b838bd6e25d7823f4ee98195634e0e553b2e2a727885fdc91f693232a71b9cd9e9a7713c09e9fd975cfb4efdc78c4f6dcc5172810d1f9a6719f13c15e2d1ec7e2ce240a", 0xf6}], 0x1, &(0x7f0000000880)=[{0xb8, 0x112, 0x80000, "68b01aecad981d322f282842b8842e6744615ce4d180fabe5d15cefcf0a8447b36a1f5ed9d7e3fbe38a4fb8c6d3b2ad8cafd8acc1975f8c88703ec6e93ec30d4347b1290eaf9217c339561b6e6539c1975f006318612b9f6d1e2f5d7939702b045656d0c2a8498417504afc45967ad788b67ab52b6d9604b37a180220ad3154fdd426f675bc6f99fabb2f9ace58b831550d1d694386cb75c07a807e15a3c857db44a9040b6fc"}, {0x30, 0x105, 0x1, "7ebfeba9d0914b5ac4ebe8f34a4648a4cac7a6b8ad1b265e34355981"}, {0xe0, 0x1, 0xd08e, "ad17a037ae03bed783e2a58b1a83900aa3ac51d03ba354d6fdac720e1ad91d1c9c4d04086ce3cdb208f0e51164f5afc7073acbd44dae1f40da78c7331d387100aaaf796fc57bd6db3e5b56fa73991c73ad2e488779d68e182087c0c6f42e34308f89ed42c245eba98cb5b05b77ae5b222452e0549fe100006ec42e556d89bbde701a6893f0feeeab8e7052fd8347357ce23d2810ae83417fa0572a98d0661391026ffff36b555dbcbc003bf6fe8afb57e76e2360af7d3f62b19e727bc3e75206e3a29a43da6b8f82cce6ea7a815f"}, {0x98, 0xff, 0x6, "94d72b927b5fa6942e8b3930acdea2c408cb9a457bfb6db2a0d42f1849776556cdfbaecdb7e5a89a17ed584843964b22c6d61acb4fbb543a14fc7c31fe2634f1db782b18dfcc07cdcf664efdeb5c38495c39ef11bf5fa1020d336c724f465167bb36d2a347aceb8a88e3409d48b92cd97402c4bc2cd106483c86a3c9070ac50cd80c"}], 0x260}}], 0x1, 0x850) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000001c0)={'security\x00'}, &(0x7f0000000080)=0x54) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:36:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}]}, 0x28}}, 0x0) 03:36:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 03:36:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000011c0)={r4}, 0xc) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r5, 0x28, &(0x7f0000000040)}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r6, 0x28, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000011c0)={r7}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r7, 0x1fd, 0x20}, 0xc) close(r2) 03:36:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}]}, 0x28}}, 0x0) 03:36:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 03:36:17 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x4ce000, 0x0) fcntl$getflags(r1, 0x408) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x2, 0x1, 0x5, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0xe}, 0x60) accept4$nfc_llcp(r0, &(0x7f0000000040), &(0x7f0000000000)=0x2, 0x800) [ 248.123791] audit: type=1400 audit(1594524977.205:10576): avc: denied { ioctl } for pid=12708 comm="syz-executor.4" path="socket:[41940]" dev="sockfs" ino=41940 ioctlcmd=0x8983 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 03:36:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 03:36:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}]}, 0x28}}, 0x0) [ 248.265116] audit: type=1400 audit(1594524977.245:10577): avc: denied { name_connect } for pid=12708 comm="syz-executor.4" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 03:36:17 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 248.732808] EXT4-fs (loop5): bad geometry: block count 580964351930795832 exceeds size of device (34137 blocks) 03:36:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x4400, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x5, 0x410100) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 03:36:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 248.877808] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 248.894862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.903112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x1fb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffd}, 0x0, 0x80800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x181, 0xe1) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 03:36:18 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200980, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000040)=0x5) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) eventfd2(0xd27, 0xc0801) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:36:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:36:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:36:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x40000000, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r4, 0x0) close(r4) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r5, &(0x7f0000000240)="d940", 0x60) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r6, r5}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r6}, &(0x7f0000000140)=""/60, 0x3c, &(0x7f00000001c0)={&(0x7f0000000180)={'poly1305-arm\x00'}}) listen(r1, 0x7e) close(r3) 03:36:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:36:18 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r6, 0x80044dfd, &(0x7f0000000100)) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)={0x18, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r5, 0x100, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x14081}, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 249.046749] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 249.073048] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.082823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:36:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 249.508959] could not allocate digest TFM handle poly1305-arm [ 249.530786] could not allocate digest TFM handle poly1305-arm [ 249.546969] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:36:18 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)={0x4, {0x200, 0x2, 0x7, 0x2}, {0xffffffff, 0x5, 0x800, 0x895a}, {0x7, 0xfffffff7}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_freezer_state(r1, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r4, 0xc034564b, &(0x7f00000000c0)={0x1, 0x56555959, 0xfff, 0x10000, 0x3, @stepwise={{0xe7, 0xb3e5}, {0x8, 0x4}, {0x8}}}) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r5, 0x0) close(r5) [ 249.585221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.628962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:19 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sched_setparam(r0, &(0x7f00000000c0)=0x7) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x8, 0x10, 0x5, 0x3f}, &(0x7f0000000040)=0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000005) 03:36:19 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f00000000c0)={0x28}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x3c) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000080)={0x0, 0x3e8d, 0x5, 0x0, 0x10000, 0x9, 0x7, 0x101, 0xffff, 0x5, 0xfffffffd, 0x7}) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000100)={0x55e, 0x7, 0x0, 'queue1\x00', 0x40}) 03:36:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0xe792, 0x2, 0x4, 0x40, 0x7ff, {r0, r1/1000+60000}, {0x2, 0x1, 0x40, 0x7f, 0x0, 0x7, "6ae990f3"}, 0x800, 0x0, @userptr=0x8, 0x3, 0x0, 0xffffffffffffffff}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) getpgrp(0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) statx(r4, &(0x7f0000000140)='./file0\x00', 0x4000, 0x400, &(0x7f0000000280)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r6, @ANYBLOB="2c00604926b3fb1bf7c010ec1c1104b54ac8b4ff68f317f3c94b73e36fd0c0f60a83a71f7bed56ceb26182c97837f7624abc4556903f8d408a9afffff0a15dc96315b567bd99435b00000100c2ab7f0498c847c8d93be611b647aa82b86c25"]) close(r3) r7 = dup3(r2, r3, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_netrom_SIOCDELRT(r7, 0x890c, &(0x7f0000000180)={0x1, @default, @bpq0='bpq0\x00', 0x744, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, 0x8, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x180, 0x150, 0x150, 0xc401, 0x0, 0x270, 0x238, 0x238, 0x270, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x158, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x24, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3cf) [ 250.059645] FAULT_INJECTION: forcing a failure. [ 250.059645] name failslab, interval 1, probability 0, space 0, times 0 [ 250.116188] CPU: 1 PID: 12828 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 250.124225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.133594] Call Trace: [ 250.136195] dump_stack+0x1b2/0x283 [ 250.139844] should_fail.cold+0x10a/0x154 [ 250.144008] should_failslab+0xd6/0x130 [ 250.148010] kmem_cache_alloc_node+0x25f/0x400 [ 250.153329] __alloc_skb+0x9a/0x4c0 [ 250.156976] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 250.163040] ? netlink_autobind.isra.0+0xa9/0x290 [ 250.167906] ? netlink_autobind.isra.0+0x1c5/0x290 [ 250.172873] netlink_sendmsg+0x921/0xbb0 [ 250.176961] ? nlmsg_notify+0x160/0x160 [ 250.180947] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 250.186006] ? security_socket_sendmsg+0x83/0xb0 [ 250.190776] ? nlmsg_notify+0x160/0x160 [ 250.194764] sock_sendmsg+0xb5/0x100 [ 250.198487] ___sys_sendmsg+0x70a/0x840 [ 250.202573] ? copy_msghdr_from_user+0x380/0x380 [ 250.207348] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 250.212306] ? HARDIRQ_verbose+0x10/0x10 [ 250.216388] ? lock_acquire+0x170/0x3f0 [ 250.220365] ? lock_downgrade+0x6e0/0x6e0 [ 250.224527] ? __fget+0x226/0x360 [ 250.227994] ? __fget_light+0x199/0x1f0 [ 250.232007] ? sockfd_lookup_light+0xb2/0x160 [ 250.236511] __sys_sendmsg+0xa3/0x120 [ 250.240322] ? SyS_shutdown+0x160/0x160 [ 250.244296] ? wait_for_completion_io+0x10/0x10 [ 250.248975] ? SyS_read+0x210/0x210 [ 250.252607] ? SyS_clock_settime+0x1a0/0x1a0 [ 250.257461] SyS_sendmsg+0x27/0x40 [ 250.261055] ? __sys_sendmsg+0x120/0x120 [ 250.265128] do_syscall_64+0x1d5/0x640 [ 250.269034] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 250.274268] RIP: 0033:0x45cba9 [ 250.277490] RSP: 002b:00007fd4d1f1cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 250.285311] RAX: ffffffffffffffda RBX: 0000000000503800 RCX: 000000000045cba9 [ 250.293075] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 250.300335] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 250.307592] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 03:36:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 250.314851] R13: 0000000000000a6c R14: 00000000004cd48b R15: 00007fd4d1f1d6d4 03:36:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x0, 0x4, 0x7}, 0x5}}, 0x18) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x18) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039eaedc5027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad935ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="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"], 0x120}, 0x1, 0x0, 0x0, 0xc090}, 0x40080) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x800000) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f0000000300)=""/199) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="14004902abd906000000e2299ca1ecce04457535fc2f7f45c340d672366fff43082e", @ANYRES16=0x0, @ANYBLOB="000826bd7000fedbdf2513000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000005}, 0x40) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x84, 0x10, 0x401, 0x70bd2b, 0x8, {0x0, 0x0, 0x0, 0x0, 0x42df58543c83a093}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0xffff}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa5c8a}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast2}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x74ad2}]}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_IFALIASn={0x4}]}, 0x84}}, 0x0) 03:36:19 executing program 2 (fault-call:1 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}]}, 0x28}}, 0x0) [ 250.367546] tmpfs: Bad value '0x00000000ffffffff' for mount option 'gid' [ 250.441345] xt_hashlimit: overflow, rate too high: 0 03:36:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="51eca39fe24887858c3a6b3f0579c7ed6e3120b24ba78745dc3f593af5") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r4, 0x0) listen(r4, 0x0) close(r2) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r5, 0x0) close(r5) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f0000000100)={'veth1_to_hsr\x00', 0xe}) 03:36:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}]}, 0x28}}, 0x0) [ 250.486834] FAULT_INJECTION: forcing a failure. [ 250.486834] name failslab, interval 1, probability 0, space 0, times 0 [ 250.535462] CPU: 0 PID: 12859 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 250.543421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.552785] Call Trace: [ 250.555388] dump_stack+0x1b2/0x283 [ 250.559139] should_fail.cold+0x10a/0x154 [ 250.563300] should_failslab+0xd6/0x130 [ 250.567296] kmem_cache_alloc_node_trace+0x25a/0x400 [ 250.572425] __kmalloc_node_track_caller+0x38/0x70 [ 250.577366] __kmalloc_reserve.isra.0+0x35/0xd0 [ 250.582054] __alloc_skb+0xca/0x4c0 [ 250.585697] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 250.590553] ? netlink_autobind.isra.0+0xa9/0x290 [ 250.595407] ? netlink_autobind.isra.0+0x1c5/0x290 [ 250.600356] netlink_sendmsg+0x921/0xbb0 [ 250.604435] ? nlmsg_notify+0x160/0x160 [ 250.608420] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 250.613562] ? security_socket_sendmsg+0x83/0xb0 [ 250.618541] ? nlmsg_notify+0x160/0x160 [ 250.622547] sock_sendmsg+0xb5/0x100 [ 250.626277] ___sys_sendmsg+0x70a/0x840 [ 250.630264] ? copy_msghdr_from_user+0x380/0x380 [ 250.635035] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 250.639976] ? HARDIRQ_verbose+0x10/0x10 [ 250.644059] ? lock_acquire+0x170/0x3f0 [ 250.648045] ? lock_downgrade+0x6e0/0x6e0 [ 250.652208] ? __fget+0x226/0x360 [ 250.655684] ? __fget_light+0x199/0x1f0 [ 250.659680] ? sockfd_lookup_light+0xb2/0x160 [ 250.664192] __sys_sendmsg+0xa3/0x120 [ 250.668009] ? SyS_shutdown+0x160/0x160 [ 250.671988] ? wait_for_completion_io+0x10/0x10 [ 250.676683] ? SyS_read+0x210/0x210 [ 250.680318] ? SyS_clock_settime+0x1a0/0x1a0 [ 250.684761] SyS_sendmsg+0x27/0x40 [ 250.688299] ? __sys_sendmsg+0x120/0x120 [ 250.692372] do_syscall_64+0x1d5/0x640 [ 250.696299] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 250.701492] RIP: 0033:0x45cba9 [ 250.704714] RSP: 002b:00007fd4d1f1cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 250.712477] RAX: ffffffffffffffda RBX: 0000000000503800 RCX: 000000000045cba9 [ 250.719796] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 250.727078] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 03:36:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}]}, 0x28}}, 0x0) 03:36:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0xe792, 0x2, 0x4, 0x40, 0x7ff, {r0, r1/1000+60000}, {0x2, 0x1, 0x40, 0x7f, 0x0, 0x7, "6ae990f3"}, 0x800, 0x0, @userptr=0x8, 0x3, 0x0, 0xffffffffffffffff}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) getpgrp(0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) statx(r4, &(0x7f0000000140)='./file0\x00', 0x4000, 0x400, &(0x7f0000000280)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r6, @ANYBLOB="2c00604926b3fb1bf7c010ec1c1104b54ac8b4ff68f317f3c94b73e36fd0c0f60a83a71f7bed56ceb26182c97837f7624abc4556903f8d408a9afffff0a15dc96315b567bd99435b00000100c2ab7f0498c847c8d93be611b647aa82b86c25"]) close(r3) r7 = dup3(r2, r3, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_netrom_SIOCDELRT(r7, 0x890c, &(0x7f0000000180)={0x1, @default, @bpq0='bpq0\x00', 0x744, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, 0x8, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x180, 0x150, 0x150, 0xc401, 0x0, 0x270, 0x238, 0x238, 0x270, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x158, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x24, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3cf) 03:36:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 250.734360] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 250.741640] R13: 0000000000000a6c R14: 00000000004cd48b R15: 00007fd4d1f1d6d4 [ 250.827750] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 250.847401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 03:36:19 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x4e2000) getsockopt$inet_dccp_int(r1, 0x21, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb2dc310d32b6a3217fa8b00000000000000008000", 0x7}, 0x60) 03:36:19 executing program 2 (fault-call:1 fault-nth:2): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000140)) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r4 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@ax25={{0x3, @default}, [@remote, @default, @rose, @netrom, @bcast, @netrom, @remote, @bcast]}, &(0x7f0000000280)=0x80, 0x80000) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="34010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x134}, 0x1, 0x0, 0x0, 0x8080}, 0x20000041) accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10, 0x80000) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r6 = accept(r5, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000100)=0x80) listen(r6, 0x8935) close(r2) [ 250.880605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.916477] tmpfs: Bad value '0x00000000ffffffff' for mount option 'gid' [ 250.945997] xt_hashlimit: overflow, rate too high: 0 [ 250.946074] FAULT_INJECTION: forcing a failure. [ 250.946074] name failslab, interval 1, probability 0, space 0, times 0 03:36:20 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = getpgrp(0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000011c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8, 0x13, r6}]}, 0x3c}}, 0x0) write$FUSE_LK(r4, &(0x7f0000000040)={0x28, 0x0, 0x8, {{0x100, 0x81, 0x1, r6}}}, 0x28) close(r3) fremovexattr(r3, &(0x7f0000000000)=@random={'security.', '\x00'}) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r7, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 251.015506] CPU: 1 PID: 12892 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 251.023449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.032817] Call Trace: [ 251.035416] dump_stack+0x1b2/0x283 [ 251.039050] should_fail.cold+0x10a/0x154 [ 251.043203] ? lock_downgrade+0x6e0/0x6e0 [ 251.047370] should_failslab+0xd6/0x130 [ 251.051360] kmem_cache_alloc+0x40/0x3c0 [ 251.055519] skb_clone+0x126/0x320 [ 251.059070] netlink_deliver_tap+0x65b/0x860 [ 251.063505] netlink_unicast+0x485/0x610 [ 251.067718] ? netlink_sendskb+0x50/0x50 [ 251.071795] netlink_sendmsg+0x64a/0xbb0 [ 251.075867] ? nlmsg_notify+0x160/0x160 [ 251.079967] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 251.088051] ? security_socket_sendmsg+0x83/0xb0 [ 251.092822] ? nlmsg_notify+0x160/0x160 [ 251.096792] sock_sendmsg+0xb5/0x100 [ 251.100518] ___sys_sendmsg+0x70a/0x840 [ 251.105358] ? copy_msghdr_from_user+0x380/0x380 [ 251.110128] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 251.115072] ? HARDIRQ_verbose+0x10/0x10 [ 251.119155] ? lock_acquire+0x170/0x3f0 [ 251.123157] ? lock_downgrade+0x6e0/0x6e0 [ 251.127307] ? __fget+0x226/0x360 [ 251.131791] ? __fget_light+0x199/0x1f0 [ 251.136107] ? sockfd_lookup_light+0xb2/0x160 [ 251.140607] __sys_sendmsg+0xa3/0x120 [ 251.144409] ? SyS_shutdown+0x160/0x160 [ 251.148367] ? wait_for_completion_io+0x10/0x10 [ 251.153028] ? SyS_read+0x210/0x210 [ 251.156684] ? SyS_clock_settime+0x1a0/0x1a0 [ 251.161112] SyS_sendmsg+0x27/0x40 [ 251.164648] ? __sys_sendmsg+0x120/0x120 [ 251.168698] do_syscall_64+0x1d5/0x640 [ 251.172650] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 251.177827] RIP: 0033:0x45cba9 [ 251.180996] RSP: 002b:00007fd4d1f1cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 251.188819] RAX: ffffffffffffffda RBX: 0000000000503800 RCX: 000000000045cba9 [ 251.196094] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 251.203360] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 251.213300] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 251.220563] R13: 0000000000000a6c R14: 00000000004cd48b R15: 00007fd4d1f1d6d4 03:36:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000380)=ANY=[], 0x4240a2a0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000140)=0x20) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180), 0x10) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.advise\x00', &(0x7f0000000100)='\x00', 0x1, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r5, &(0x7f0000000200)='./file0\x00') connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x100000, 0x0) 03:36:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0xe792, 0x2, 0x4, 0x40, 0x7ff, {r0, r1/1000+60000}, {0x2, 0x1, 0x40, 0x7f, 0x0, 0x7, "6ae990f3"}, 0x800, 0x0, @userptr=0x8, 0x3, 0x0, 0xffffffffffffffff}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) getpgrp(0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) statx(r4, &(0x7f0000000140)='./file0\x00', 0x4000, 0x400, &(0x7f0000000280)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r6, @ANYBLOB="2c00604926b3fb1bf7c010ec1c1104b54ac8b4ff68f317f3c94b73e36fd0c0f60a83a71f7bed56ceb26182c97837f7624abc4556903f8d408a9afffff0a15dc96315b567bd99435b00000100c2ab7f0498c847c8d93be611b647aa82b86c25"]) close(r3) r7 = dup3(r2, r3, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_netrom_SIOCDELRT(r7, 0x890c, &(0x7f0000000180)={0x1, @default, @bpq0='bpq0\x00', 0x744, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, 0x8, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x180, 0x150, 0x150, 0xc401, 0x0, 0x270, 0x238, 0x238, 0x270, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x158, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x24, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3cf) 03:36:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 251.387331] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 251.396967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.407241] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:20 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@gid={'gid'}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@gid={'gid', 0x3d, r1}}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@gid={'gid', 0x3d, r3}}]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@gid={'gid', 0x3d, r5}}]}) getgroups(0x7, &(0x7f0000000100)=[0xee00, 0x0, 0x0, r1, r3, r5, 0x0]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {}, [{0x2, 0x2}], {0x4, 0x7}, [{}, {0x8, 0x3}, {0x8, 0x1, r6}], {0x10, 0x2}, {0x20, 0x6}}, 0x44, 0x2) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\x00') bind$nfc_llcp(r9, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r9, 0x0) close(r9) 03:36:20 executing program 2 (fault-call:1 fault-nth:3): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 251.505776] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 251.543625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.548361] xt_hashlimit: overflow, rate too high: 0 03:36:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="40010000100001050000000000000000ff02000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa000000000000000000000000000000006c000000fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000800180000000000"], 0x140}}, 0x0) [ 251.602582] tmpfs: Bad value '0x00000000ffffffff' for mount option 'gid' [ 251.612765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.661056] FAULT_INJECTION: forcing a failure. [ 251.661056] name failslab, interval 1, probability 0, space 0, times 0 [ 251.692256] tmpfs: Bad value '0x00000000ffffffff' for mount option 'gid' 03:36:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 251.715392] CPU: 1 PID: 12927 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 251.723334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.732714] Call Trace: [ 251.735331] dump_stack+0x1b2/0x283 [ 251.738976] should_fail.cold+0x10a/0x154 [ 251.745664] should_failslab+0xd6/0x130 [ 251.749656] kmem_cache_alloc_node+0x25f/0x400 [ 251.755135] __alloc_skb+0x9a/0x4c0 [ 251.759392] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 251.764796] ? br_get_size+0x10/0x10 [ 251.768542] ? if_nlmsg_size+0x4f4/0x750 [ 251.772626] rtmsg_ifinfo_build_skb+0x65/0x130 [ 251.777657] rtmsg_ifinfo_event.part.0+0x2e/0xc0 [ 251.782425] rtmsg_ifinfo+0x64/0x80 [ 251.786069] netdev_state_change+0xc3/0xd0 [ 251.790315] ? dev_get_valid_name+0x1c0/0x1c0 [ 251.794825] do_setlink+0x2514/0x2d30 [ 251.799594] ? do_set_master+0x200/0x200 [ 251.803669] ? check_preemption_disabled+0x35/0x240 [ 251.808722] ? perf_trace_lock+0x109/0x4b0 [ 251.812975] ? trace_hardirqs_on+0x10/0x10 [ 251.817219] ? check_preemption_disabled+0x35/0x240 [ 251.822253] ? __lock_acquire+0x655/0x42a0 [ 251.826544] ? perf_trace_lock+0x109/0x4b0 [ 251.837667] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 251.842616] ? check_preemption_disabled+0x35/0x240 [ 251.847742] ? perf_trace_lock+0x109/0x4b0 [ 251.852444] ? check_preemption_disabled+0x35/0x240 [ 251.857498] ? validate_nla+0x1f0/0x5d0 [ 251.861487] ? nla_parse+0x162/0x220 [ 251.865207] ? validate_linkmsg+0x3a1/0x460 [ 251.869549] rtnl_newlink+0xbe4/0x1720 [ 251.873484] ? rtnl_link_unregister+0x1f0/0x1f0 [ 251.878253] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 251.883198] ? __schedule+0x8ae/0x1d70 [ 251.887092] ? __mutex_lock+0x750/0x1430 [ 251.891168] ? lock_acquire+0x170/0x3f0 [ 251.895151] ? lock_downgrade+0x6e0/0x6e0 [ 251.899346] ? lock_downgrade+0x6e0/0x6e0 [ 251.903514] ? rtnl_link_unregister+0x1f0/0x1f0 [ 251.908200] rtnetlink_rcv_msg+0x3be/0xb10 [ 251.912456] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 251.917060] ? perf_trace_lock+0x109/0x4b0 [ 251.921300] ? HARDIRQ_verbose+0x10/0x10 [ 251.925381] netlink_rcv_skb+0x127/0x370 [ 251.929466] ? memcpy+0x35/0x50 [ 251.932775] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 251.937281] ? netlink_ack+0x970/0x970 [ 251.941188] netlink_unicast+0x437/0x610 [ 251.945265] ? netlink_sendskb+0x50/0x50 [ 251.949354] netlink_sendmsg+0x64a/0xbb0 [ 251.954833] ? nlmsg_notify+0x160/0x160 [ 251.958823] ? move_addr_to_kernel.part.0+0xf0/0xf0 03:36:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x121402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000200040000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) ppoll(&(0x7f0000000080)=[{r0, 0x1004}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0), 0x4) [ 251.964292] ? security_socket_sendmsg+0x83/0xb0 [ 251.969583] ? nlmsg_notify+0x160/0x160 [ 251.973595] sock_sendmsg+0xb5/0x100 [ 251.977346] ___sys_sendmsg+0x70a/0x840 [ 251.981336] ? copy_msghdr_from_user+0x380/0x380 [ 251.986108] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 251.991066] ? HARDIRQ_verbose+0x10/0x10 [ 251.995148] ? lock_acquire+0x170/0x3f0 [ 251.999131] ? lock_downgrade+0x6e0/0x6e0 [ 252.003298] ? __fget+0x226/0x360 [ 252.006761] ? __fget_light+0x199/0x1f0 [ 252.013378] ? sockfd_lookup_light+0xb2/0x160 [ 252.017890] __sys_sendmsg+0xa3/0x120 [ 252.021700] ? SyS_shutdown+0x160/0x160 [ 252.025684] ? wait_for_completion_io+0x10/0x10 [ 252.030367] ? SyS_read+0x210/0x210 [ 252.034022] ? SyS_clock_settime+0x1a0/0x1a0 [ 252.038432] SyS_sendmsg+0x27/0x40 [ 252.041978] ? __sys_sendmsg+0x120/0x120 [ 252.046036] do_syscall_64+0x1d5/0x640 [ 252.049923] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 252.055124] RIP: 0033:0x45cba9 [ 252.058308] RSP: 002b:00007fd4d1f1cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 252.066014] RAX: ffffffffffffffda RBX: 0000000000503800 RCX: 000000000045cba9 [ 252.073285] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 252.080557] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 252.087824] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 252.095084] R13: 0000000000000a6c R14: 00000000004cd48b R15: 00007fd4d1f1d6d4 03:36:21 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000a40)="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", 0xfa}, {&(0x7f0000000b40)="c863db746b6d23f7ccb114bc72acff7f76f2d0156ac62cc9b7269255509d4939b02ef7a809cb08d153a6403d6cea697a6a30f84bfb60fbe13a4f01d9b50b308c21487c05648fb94f7b81d30ed3424a5ffcc98540bd3f101d3d8b63dd7cfd6a559ea8b676508373db090f3c0e7ab3415a48dfc1620153890ada098064f6dc1a32051fed475fbde91b31a8f5bbf32e233282e7ee8f5d67cb2bcc0326f1f60f07d58128ab3f06baf2c6db8b6bcb2b32cdf8b5aaa9a72009c332c22cd7cc6b26ae", 0xbf}, {&(0x7f0000005d80)="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", 0x1000}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0cdc249c11da9866ebed6bb01b9b5284f0bbfd7a4e0ec4c0ec1a3318f40e7ee951659ded97ed264532ef2ab360e6a8b2e59c590df68e193c304ac5f6337804c0eb18918796d71819a3494e038ba288125999852d884999ea434d06595378b0422eee9922e9744aaee29adc259451feed4c48705cb4cb19fccd12b549b399345cabba4a7c454d5eba38a44ceb4e298aae8e7ac65378382b75fabab31e0378a13b21d7bc1e25e17e6c0c2410a2e266cc7d954a56c83df6054e0b3e1c7ca", 0xf1}], 0x4, 0x0, 0x0, 0x8000}, {&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002fc0)=[{&(0x7f0000000200)="ce0cac1ad9", 0x5}, {&(0x7f0000001c00)="ff40b63257398bbae173b7f9c85c9f2ba60b854348abcd94e2df346b6cab84ca8abc95a12e2591519c052c6377643682c13e46a5ecf1e0794d855a437ff547fddca3f144dda2bf66882c19b3e6c66cca400774b6736757d89f07489f977db9825139a3fa8ffe68ad99d24cebc268a6369c6bc98fff9b0e4c01afc0c66cdaa15d1a71758ab3a9ad29b15cd636321729689bba60faf72d22518fd2d99e15857d038f2ab628bd063f3c8f32ee1363be576b9f2c72f3245ecf6a8b267746066a2bf8", 0xc0}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000002e00)="1a0e3bfb9b64b268c52588cb8c5de696013d472acf6822d78212e2cdb40aba12b0708c96a8adf38fd72e82826b31b0ebcacb2d12fad0bd1cdadd7471a851cbb745b707ee8f1ebfd0f2445447528713713467a022a572531d660cd4f0ee29844f36ffc0ea5d94b6bfdba194353945c6f40c7b85ed128fbf0346bdb21542288000044aaac7c801d24780f5cb950b04ed16400061895418fa9d52eb4f36c9634608041d4a6cba2d54654bc10e9167c1428a6d8a8d3007c26a975271785e60474a4e385758f4dcd62500d4c277b8b6331ae4dd046eb37ee378b8b6f39b9025619154c67e21517fb1", 0xe6}, {&(0x7f0000002f00)="f049f0dae247451ea6939d59beba26b0fec87be83a8f70f5faad25ee59aa9365a9e4b9abe82439521e838033111b7e0fff654904268b97e20adf8ec7e3989ced4caa353f88ce27a16e6caf491017eb9fc81cd04ccfb81c5324c67296d3027fda1d4e5527edfb8627e6399759c7f8a79b27c74b399cd33134b9984ef286f4a4d609d1479b822db41a836c7c7a0bba87c496ce88447afa75c583210c49522b7f21ebfbb1b7", 0xa4}], 0x5}, {&(0x7f0000003040)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000003380)=[{&(0x7f00000030c0)="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", 0xfe}, {&(0x7f00000031c0)="53c01763e811f5900695f178d78dbd213a872c2b4a4a6349558333b3d55d9dd5657ef38ab1742ed0124bc824638540ca2d9fa626b24908e6eb8548b164530f0b1d2b949429bb6cfe0eae0c7e93d356df0015ffb77ece478bb980ba56f82159f9613f151bc5beb31fc7722896a70f8dd0d9fd987b2da677a37815d7655eb1e24bfc7078622709561b160c5de4b93c03d1747c9a942578e169e9634f", 0x9b}, {&(0x7f0000003280)="52b8d828a3a4bc895ab80c8f9fc29da6b89f95b21cf2efd791756dcb5418761d97c9a34bfa4091058f646f33b060273418e415e6168a3fbd326df77a33b715df4e0bab4a50b04bc361ee160e207d364c915663264159395ad31864097212b9e807662defdf864a22aceb8492ff09c7097716f41ab8befe10d940caa26822ad91260b13c07cd102541cabe4d7b0e8ce", 0x8f}, {&(0x7f0000000240)="2cc99cff5e1c11033befdc93bb7a60de26c22d504071ad97a28c70f6e75e895271ff7b4dd0d1397b89e586eecb89201e58a31318e9052cb1c91c00a79cc84910804ea4ee63c5", 0x46}, {&(0x7f0000003340)="1016b163af216135726f7bdb1551339b92686cb80ffa3d47d734a13b1d1e17", 0x1f}], 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000040000000c1b39d84a0891d89dcd141e1813599b90c47f177c799e6c66daf618bec3439d14209c5985d8d5d781451fbfbbec2c57d7720042c604137e24e27e7bd514be30456ffa16f9d6f02e6a4ecb04503eed5fdfa1e0647ec30eff8da6f20ec75aa2c6b8e87abf290ed7b77bd6dbb04e1bb5b859ae06620b96990131ecae3fc8b27fd14a4622d9b22ac16cc85d932af0839f0a4de146d4e98196897be57d0b360a0cf5418215832e183d0aabcc179c46a33ebecb58942", @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRES32=r1, @ANYRES32], 0x30, 0x1040}, {&(0x7f0000003440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003780)=[{&(0x7f00000034c0)="9097faf53c522bacb45dc307cdfc4da996c67609f0e28f9c41caaab4af8811e4aecbacc38e938f607205e3cf7924d624577506c72e4aa08cef107646408ec112fe2f3230fe1e0271faf05026abf049", 0x4f}, {&(0x7f0000003ec0)="9650cba1e31db6e02c0ce93cecc11bea48dea9437f5716d030060a6744eabb5736fa3615f8fa76870ce0f1efbf897fc35233dde6f879adfbfa3a2bcced89157c30015484267cc07a042aa6954db6ffcd5a901d7c5407d222fe6b2a5aec1bd1497baf9414201591ba102930fee5c363a893b7bcce555e963b8bd27205fdfac520b35b238fde8ae3cb9850d994f2324ba595e0bf98cc8c9c2cebaff1995f74b447e280f34e9b7f", 0xa6}, {&(0x7f0000003600)="a2ab7678572f6f0b9766a684a1907bc5c2abfb2d3439fb7b364ca7d5fae59d27da5ebf3649aa4afd065387e81ad0de6df0a96f5e42df3865e2b1bce5cbca9eef10a1150cc3969b189330724e853fd2bf4dca17c4d4c1e91d03bde66c540ce473ef3fd788b5ad0f2db37198ee51be0619225c3b2ab6f13fc5666b45", 0x7b}, {&(0x7f00000036c0)="4fbba31d434f", 0x6}, {&(0x7f0000003700)="6fb70cdf1ee5bd77a35c8cabb37c6f134b1b8a42a3eb189f6f5082332083adcf2be8431a88fd30198488cc0442ceca3bb03a5696759af7697f2232e509e7c5d7554e0efd18737fd1d2d059c4f5b10306feff3e8807a1a7eea5a0c5119cd7a5ef4039", 0x62}], 0x5, &(0x7f0000003800)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20, 0x24004001}, {&(0x7f0000003840)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000003c40)=[{&(0x7f00000038c0)="baac0249cce8c70102c9d4a151dc60ac831ba365db1bdae1af3ea52d59991a235dd714100bd4fced58e67d5f65b001f43eddb1802b667d3f9682eb1f08c863d37cfc9e3628c2c6dd", 0x48}, {&(0x7f0000003940)="3d60e0d7fdcdd31931040a697f90e3594a33e2001f7fadba03af5ff3c34213ff4cf7c4254ee65a1bb1883fd0b18c441b3574b89dc605df6844a9febf5785b56df5381b0e66b9336421e56c140b7f3c3a54c2f414e10aa206a2da17035488ab3117476a25e09c86bddda2cf5d59928eba3b3c764786b5ea0b04a333ee46c7a5a901cf45db6387cfd025348171f4eaaeede20c31832bb53a3f35d27b722eed697b2c84c0f1007726fa7b969f6d841a4fbc8a2d4d76023f525bab8c6ad7d0143782d0a509523746358365b04fcd718340df027850445aa58eea", 0xd8}, {&(0x7f0000003a40)="3497bd3e729b1585f1bc8fc7ec15d7722ef9fd34210c17b93cc27ef50487b185e07a6d6e2161e798e0693d4e40cb5dee0f7dab1f80bcbf43636c146b7a1f964bffc2c5928bff5d9aafc9", 0x4a}, {&(0x7f0000003ac0)="ed1d553d723fcccd2d9a3950a6b166ee5450bb0769497d09c304bc605ac67f56fbc30580d8cf55e2b47899cf08bf553d5b3226310162d2a9c50348e7cc47e0c8", 0x40}, {&(0x7f0000003b00)="a92403dc5d21cdd35424450e3fbc00e6b3e607c119a6f79a8848c4df280bcb14aa42bc663bf735d1c4b00531780a608cb1c2bf73c77347fb15d427b9f100cf1f78bacb608170e1e71c4389d039504925a1e814aeb5cae8a28d08b681fcc837f961449e973875456d4630b1d284ddce49ff05216cf0d2908dc061151a593ebab04d3b3c25a1299ef4993a763cca36e2bf3930fcc708c25df31ae9459a986a62cd5fc22aab144ebb80b204c7156251d732ebfcd5919de021704558aaf11dfa4afcc93f58477dab0725fd834697777616e01b1af185c40b8e7a104e73857f20595b2587f92cd754f6e6bd80da74395aab22f8431be3552eac3cbf", 0xf9}, {&(0x7f0000003c00)="70efe372f6e28da6edde3abbe5aed126480cfdb8b900a9b8", 0x18}], 0x6, &(0x7f0000003cc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r4}}}], 0x20, 0x4044014}, {&(0x7f0000003d00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003e40)=[{&(0x7f0000003d80)="f97b921993eecdb6de0bb110a1bd87f217f07888994067ea9f0caaca3e19e19584ba356c1215fdfd2373bc682fed0c324aed18768a36b757683b80dc598fff48b453163472f8409dfe0e863496824a155b417f0df9819306527b9d4ef93fee146fb4fad738e4bd1ab7397062d45c9a7216d73950892926d47c6cc41120a2d302901076ba", 0x84}], 0x1, &(0x7f0000004040)=[@rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58, 0x800}, {&(0x7f00000040c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000046c0)=[{&(0x7f0000005c80)="06fad6c4169a53ef17bab0fefa7ed84d1065925a76666f49defd4dcfbe0f6d9cf005f2c6e3b7c6cc0c1ea17a7216cfc6e01bc0d3096c204cce52a467d042f31a33eab244619a42b2eeff7f4a7712380219dcde2919e8be836314f4a898aca9efbe5bcff892c1ecb5ed0de0a5f789762f4c8092c8dda4fa09941b08603b42190279dc9764e3bc8d01dd1a30d923080f684534eff0530ae7b4e0c666f675f41735018030861664143170e5f1364e25e0330bf86c689bf5e70098cf9bf953b073bd39ca3827311025bc1951a1b84060a0d81b1c83e7dcc8d3e8d70fb6fa3900a41533b6d7cbf42276cd3ad0f7e6", 0xec}, {&(0x7f0000004180)="8f5b44ae2649e54fbe3a467406f61a510d0bc274a0dcea7596f4acf28d8b277e2ae82c3f61052051dbd8f9c903b8075f4f20a2a94f65c80838357aed342009ba6a98add085de7353eeffbd37985221f64439f7af119a59b2b51f6a9105c1c50195f7dcbace190b954bf6ba74db52dcde0d9db73cd70a1482323f2b9f149797ea23a81d6a30c08e0067b53d3c7a187de4a84a5ba2cab5355cdaad047923724b6ea03814ae7e7caf4098d145491916d64926524c5f0ca6af2762b89073e3d4a54d", 0xc0}, {&(0x7f0000004240)="7b505c2187aa34e49e8b1518369126506ea65df2a705c6f5e1a8ec5e0c0b8fc9f37d88a187b4b36e499c7d7e2ed2bff5ecd02b4b41f465bba8e48109e0ff6f964f00f3c96d358c749bc745714067726126ae291e1312465bb14ad3215ff0543a9fe1ebf485681c9d2e984ecf04a935f4092e7949ca2c43b088cf920d8d3d46f6bd426188004c324dbbbaabb3dbb099ce8c9d9fc5290cf988a1d127d9a110f754fd8b", 0xa2}, {&(0x7f0000004300)="569d3cdf1bc10b13abf069f0e00001d1a3b7df539c9c19198f1522293b059f62e2223322874fd4878fccb20f437ea486dd7016763dcad4d4657fe3065284cda5adfe933a80bebc83e5e505d0d745b211e465fece1d1ee9206b57f780104ed16f743556f98420cf4f9e4f1a0f7c8653f73bb38d7b3f29a620baa5244fa6c78b18b7382fe4d1a3d5a8271c8aebfe5b9b5209cd43f1ef053b3a95b0acf58edc5f9e8c914f78cc2e443c33a32f845a1ac6eea513a31a665345d4ef02c5", 0xbb}, {&(0x7f0000004400)="7a0fa53ee72bc619883cb14d78d584d471f50ce2ca6103027363021472026c4336f547f5d682ef846453", 0x2a}, {&(0x7f0000004440)="ec78e7add36cf4d975885cc9028fca6b423f35fbd830caf50052ddaa9d81e20ba3fb693a31bf718e030ed8975d106842900a3f203c9d38eeb7d193869aa7afc95ec1180e5c2ff5a1ac3783c4178f99fb45c0527ac1a0d4eae2dbfd089ed9da21f9fdf7bd2394ce8a24d003ae9fd56a911c0bf2f7bbba4ad00a87bbad79f00793bc0e4f6a15", 0x85}, {&(0x7f0000004500)="34234f165c08c54e628de210b99b3d04c1561c04334d717cde52d51e80e17ca171228ab12f2f7e89d7fb3f716bc2f2b258e685681f781651b5753e7e25a4582350a6ef319168bd2db3ea6ffc7569336dba7e44e596cf82b6834408450dd693ce398fe7fec959e442d4b5981cf61ef59601cabf04b961b94b683ce7724de0cefbf179663028183a46e86bf0e15e443fca7e215a265074193139af30", 0x9b}, {&(0x7f00000045c0)="17035a0be518cb14f66bbad8efc83ad7b4e0de8d0e3b79d6a300d2106359ba0867818e2101f7aa5a06596c42e3b181d4ecb47fb5e7f175763a138c0cdf4dcfd42a86b326e2c25dba65a39abfaacbfec87591642bc3f02dd2679173ce4e1b9a74d380d16459f53211139ff75ce60da34e1abf7f99211d347bf1e5baba846220076dac79f7ad1689541cc01a2e6de59b063474dd24af05f158d59f437c1f8f17334e0b6991166a3ac34dbf79d2ff2a7d8140ab2d1de9e02097a4f8c26396658b52c8d1f94ccebcb1c513bfe927738ca0289d8274", 0xd3}], 0x8, &(0x7f0000000840)=ANY=[@ANYBLOB="1c040000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000070000000000000000000100000000e70000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYBLOB="30000000020000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32, @ANYRESDEC=r0, @ANYRES32=r0, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYBLOB="c571b9aa3aeb72e243bdb39f0e4d047e002ea2438cd3b4", @ANYRES32=r1, @ANYRESOCT, @ANYRES32, @ANYRES32=r1, @ANYBLOB="ebffffff"], 0x150, 0x10}, {&(0x7f0000004940)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000005a40)=[{&(0x7f00000049c0)="ede81efdf03d2fa904d7cff7351fe8b2a89cb8a94b69ade2cd425e0384a5d5df5a2afc01b25eedc256dc7cc63c9a94c308c688b159ee1ad66de5bb9aa37626d8f57d4e3914750a79b5c45b8794de8ede3e2323", 0x53}, {&(0x7f0000004a40)="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", 0x1000}], 0x2, &(0x7f0000005a80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r5}}}], 0x20, 0x4000000}], 0x8, 0x200000d2) setresgid(0x0, r5, r5) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x7) sendfile(r7, r8, 0x0, 0x80001d00c0d0) [ 252.128909] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 252.147232] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.165926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:21 executing program 2 (fault-call:1 fault-nth:4): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 252.196670] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 252.224138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.248773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.259429] tmpfs: Bad value '0x00000000ffffffff' for mount option 'gid' 03:36:21 executing program 4: open(&(0x7f0000000100)='./bus\x00', 0x1070642, 0x1) lsetxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x15, 0x0) 03:36:21 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000000)) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x28}, 0x60) [ 252.325350] FAULT_INJECTION: forcing a failure. [ 252.325350] name failslab, interval 1, probability 0, space 0, times 0 03:36:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) geteuid() bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) [ 252.399183] CPU: 1 PID: 12963 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 252.413626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.422999] Call Trace: [ 252.425590] dump_stack+0x1b2/0x283 [ 252.426589] SELinux: Context system_u:object_r:res is not valid (left unmapped). [ 252.429249] should_fail.cold+0x10a/0x154 [ 252.429269] should_failslab+0xd6/0x130 [ 252.429283] kmem_cache_alloc_node_trace+0x25a/0x400 [ 252.429300] __kmalloc_node_track_caller+0x38/0x70 [ 252.455456] __kmalloc_reserve.isra.0+0x35/0xd0 [ 252.460142] __alloc_skb+0xca/0x4c0 [ 252.463776] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 252.468624] ? br_get_size+0x10/0x10 [ 252.474612] ? if_nlmsg_size+0x4f4/0x750 [ 252.479650] rtmsg_ifinfo_build_skb+0x65/0x130 [ 252.484243] rtmsg_ifinfo_event.part.0+0x2e/0xc0 [ 252.485482] libceph: connect [d::]:6789 error -101 [ 252.489015] rtmsg_ifinfo+0x64/0x80 [ 252.489031] netdev_state_change+0xc3/0xd0 [ 252.503529] ? dev_get_valid_name+0x1c0/0x1c0 [ 252.506224] libceph: mon0 [d::]:6789 connect error [ 252.508059] do_setlink+0x2514/0x2d30 [ 252.508080] ? do_set_master+0x200/0x200 [ 252.508092] ? check_preemption_disabled+0x35/0x240 [ 252.508106] ? perf_trace_lock+0x109/0x4b0 [ 252.525723] ceph: No mds server is up or the cluster is laggy [ 252.525909] ? trace_hardirqs_on+0x10/0x10 [ 252.525919] ? check_preemption_disabled+0x35/0x240 [ 252.525934] ? __lock_acquire+0x655/0x42a0 [ 252.525943] ? perf_trace_lock+0x109/0x4b0 [ 252.534235] libceph: connect [d::]:6789 error -101 [ 252.536210] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 252.536226] ? check_preemption_disabled+0x35/0x240 [ 252.536239] ? perf_trace_lock+0x109/0x4b0 [ 252.536250] ? check_preemption_disabled+0x35/0x240 [ 252.554823] libceph: mon0 [d::]:6789 connect error [ 252.558885] ? validate_nla+0x1f0/0x5d0 [ 252.558902] ? nla_parse+0x162/0x220 [ 252.558914] ? validate_linkmsg+0x3a1/0x460 [ 252.558928] rtnl_newlink+0xbe4/0x1720 [ 252.558952] ? rtnl_link_unregister+0x1f0/0x1f0 [ 252.604375] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 252.609321] ? __schedule+0x8ae/0x1d70 [ 252.613216] ? __mutex_lock+0x750/0x1430 [ 252.617333] ? lock_acquire+0x170/0x3f0 [ 252.621338] ? lock_downgrade+0x6e0/0x6e0 [ 252.625529] ? lock_downgrade+0x6e0/0x6e0 [ 252.630094] ? rtnl_link_unregister+0x1f0/0x1f0 [ 252.634801] rtnetlink_rcv_msg+0x3be/0xb10 [ 252.639052] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 252.643559] ? perf_trace_lock+0x109/0x4b0 [ 252.647809] ? HARDIRQ_verbose+0x10/0x10 [ 252.652850] netlink_rcv_skb+0x127/0x370 [ 252.656928] ? memcpy+0x35/0x50 [ 252.660212] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 252.664723] ? netlink_ack+0x970/0x970 [ 252.668701] netlink_unicast+0x437/0x610 [ 252.672911] ? netlink_sendskb+0x50/0x50 [ 252.676998] netlink_sendmsg+0x64a/0xbb0 [ 252.681078] ? nlmsg_notify+0x160/0x160 [ 252.685073] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 252.690118] ? security_socket_sendmsg+0x83/0xb0 [ 252.694889] ? nlmsg_notify+0x160/0x160 [ 252.698986] sock_sendmsg+0xb5/0x100 [ 252.702897] ___sys_sendmsg+0x70a/0x840 [ 252.706899] ? copy_msghdr_from_user+0x380/0x380 [ 252.712462] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 252.717409] ? HARDIRQ_verbose+0x10/0x10 [ 252.721498] ? lock_acquire+0x170/0x3f0 [ 252.725490] ? lock_downgrade+0x6e0/0x6e0 [ 252.729670] ? __fget+0x226/0x360 [ 252.733136] ? __fget_light+0x199/0x1f0 [ 252.737121] ? sockfd_lookup_light+0xb2/0x160 [ 252.741719] __sys_sendmsg+0xa3/0x120 [ 252.745546] ? SyS_shutdown+0x160/0x160 [ 252.749523] ? wait_for_completion_io+0x10/0x10 [ 252.754261] ? SyS_read+0x210/0x210 [ 252.757910] ? SyS_clock_settime+0x1a0/0x1a0 [ 252.762337] SyS_sendmsg+0x27/0x40 [ 252.765917] ? __sys_sendmsg+0x120/0x120 [ 252.770051] do_syscall_64+0x1d5/0x640 [ 252.774047] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 252.779240] RIP: 0033:0x45cba9 [ 252.782415] RSP: 002b:00007fd4d1f1cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 252.791113] RAX: ffffffffffffffda RBX: 0000000000503800 RCX: 000000000045cba9 03:36:21 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x4, {{0x2, 0x4e23, @loopback}}, 0x1, 0x1, [{{0x2, 0x4e24, @empty}}]}, 0x110) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@gid={'gid'}}]}) 03:36:21 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 252.799354] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 252.806614] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 252.813901] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 252.821190] R13: 0000000000000a6c R14: 00000000004cd48b R15: 00007fd4d1f1d6d4 [ 252.850613] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 252.867772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.878137] FAULT_INJECTION: forcing a failure. [ 252.878137] name failslab, interval 1, probability 0, space 0, times 0 [ 252.895009] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.908166] CPU: 1 PID: 12985 Comm: syz-executor.3 Not tainted 4.14.184-syzkaller #0 [ 252.916090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.925544] Call Trace: [ 252.928147] dump_stack+0x1b2/0x283 [ 252.931793] should_fail.cold+0x10a/0x154 [ 252.935957] should_failslab+0xd6/0x130 [ 252.939967] kmem_cache_alloc_node+0x25f/0x400 [ 252.944581] __alloc_skb+0x9a/0x4c0 [ 252.948217] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 252.953079] ? netlink_autobind.isra.0+0xa9/0x290 [ 252.957943] ? netlink_autobind.isra.0+0x1c5/0x290 [ 252.962891] netlink_sendmsg+0x921/0xbb0 [ 252.966976] ? nlmsg_notify+0x160/0x160 [ 252.970961] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 252.976006] ? security_socket_sendmsg+0x83/0xb0 [ 252.980789] ? nlmsg_notify+0x160/0x160 [ 252.984790] sock_sendmsg+0xb5/0x100 [ 252.988519] ___sys_sendmsg+0x70a/0x840 [ 252.992531] ? copy_msghdr_from_user+0x380/0x380 [ 252.997408] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 253.002720] ? HARDIRQ_verbose+0x10/0x10 [ 253.006829] ? lock_acquire+0x170/0x3f0 [ 253.011030] ? lock_downgrade+0x6e0/0x6e0 [ 253.015237] ? __fget+0x226/0x360 [ 253.018702] ? __fget_light+0x199/0x1f0 [ 253.022689] ? sockfd_lookup_light+0xb2/0x160 [ 253.027309] __sys_sendmsg+0xa3/0x120 [ 253.031127] ? SyS_shutdown+0x160/0x160 [ 253.035416] ? wait_for_completion_io+0x10/0x10 [ 253.040223] ? SyS_read+0x210/0x210 [ 253.043851] ? SyS_clock_settime+0x1a0/0x1a0 [ 253.048290] SyS_sendmsg+0x27/0x40 [ 253.051258] libceph: connect [d::]:6789 error -101 [ 253.051974] ? __sys_sendmsg+0x120/0x120 [ 253.057348] libceph: mon0 [d::]:6789 connect error [ 253.061385] do_syscall_64+0x1d5/0x640 [ 253.061405] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 253.061414] RIP: 0033:0x45cba9 [ 253.061419] RSP: 002b:00007efe512e3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 253.061431] RAX: ffffffffffffffda RBX: 0000000000503800 RCX: 000000000045cba9 03:36:22 executing program 2 (fault-call:1 fault-nth:5): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 253.061436] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 253.061442] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 253.061448] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 253.061454] R13: 0000000000000a6c R14: 00000000004cd48b R15: 00007efe512e46d4 03:36:22 executing program 3 (fault-call:1 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 253.232096] FAULT_INJECTION: forcing a failure. [ 253.232096] name failslab, interval 1, probability 0, space 0, times 0 [ 253.263262] CPU: 1 PID: 13005 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 253.271192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.280558] Call Trace: [ 253.283516] dump_stack+0x1b2/0x283 [ 253.287163] should_fail.cold+0x10a/0x154 [ 253.291325] should_failslab+0xd6/0x130 [ 253.295306] kmem_cache_alloc_node_trace+0x58/0x400 [ 253.300341] __kmalloc_node_track_caller+0x38/0x70 [ 253.305310] __kmalloc_reserve.isra.0+0x35/0xd0 [ 253.309996] pskb_expand_head+0x115/0xc90 [ 253.314158] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 253.320254] ? rtnl_fill_stats+0xa90/0xa90 [ 253.324505] netlink_trim+0x1ae/0x220 [ 253.328314] netlink_broadcast_filtered+0x60/0x9d0 [ 253.328973] ceph: No mds server is up or the cluster is laggy [ 253.333772] ? memset+0x20/0x40 [ 253.333786] ? __alloc_skb+0x3dc/0x4c0 [ 253.333800] netlink_broadcast+0x35/0x40 [ 253.333815] nlmsg_notify+0x121/0x160 [ 253.333830] rtmsg_ifinfo_event.part.0+0x9a/0xc0 [ 253.333842] rtmsg_ifinfo+0x64/0x80 [ 253.333855] netdev_state_change+0xc3/0xd0 [ 253.333867] ? dev_get_valid_name+0x1c0/0x1c0 [ 253.378813] do_setlink+0x2514/0x2d30 03:36:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x3, 0xbf, 0x0, "ac41d1c45d71c6716e08d1364ad5529f03b5a99b1dc310d32b6a3217fa8b20000000000001008000", 0xc}, 0x60) listen(r2, 0x0) bind$isdn_base(r1, &(0x7f00000000c0)={0x22, 0x5, 0x6, 0x0, 0xa6}, 0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r3, 0xffff}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, 0x4, 0x73, 0x7ff}, 0x14) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x4000) close(r2) [ 253.382651] ? do_set_master+0x200/0x200 [ 253.386734] ? check_preemption_disabled+0x35/0x240 [ 253.391796] ? perf_trace_lock+0x109/0x4b0 [ 253.396048] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 253.400987] ? HARDIRQ_verbose+0x10/0x10 [ 253.405504] ? is_bpf_text_address+0x7c/0x120 [ 253.410310] ? lock_acquire+0x170/0x3f0 [ 253.414296] ? __lock_acquire+0x655/0x42a0 [ 253.419237] ? is_bpf_text_address+0xa3/0x120 [ 253.423752] ? validate_nla+0x1f0/0x5d0 [ 253.428443] ? nla_parse+0x162/0x220 [ 253.432433] ? validate_linkmsg+0x3a1/0x460 [ 253.436780] rtnl_newlink+0xbe4/0x1720 [ 253.440848] ? perf_trace_lock+0x109/0x4b0 [ 253.445101] ? rtnl_link_unregister+0x1f0/0x1f0 [ 253.450682] ? perf_trace_lock_acquire+0x60/0x4b0 [ 253.455539] ? HARDIRQ_verbose+0x10/0x10 [ 253.459617] ? __lock_acquire+0x655/0x42a0 [ 253.463888] ? lock_acquire+0x170/0x3f0 [ 253.467880] ? lock_acquire+0x170/0x3f0 [ 253.471889] ? lock_downgrade+0x6e0/0x6e0 [ 253.476496] ? rtnl_link_unregister+0x1f0/0x1f0 [ 253.482575] rtnetlink_rcv_msg+0x3be/0xb10 [ 253.486990] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 253.491481] ? perf_trace_lock+0x109/0x4b0 [ 253.495860] ? HARDIRQ_verbose+0x10/0x10 [ 253.499938] netlink_rcv_skb+0x127/0x370 [ 253.503993] ? memcpy+0x35/0x50 [ 253.507543] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 253.512512] ? netlink_ack+0x970/0x970 [ 253.516487] netlink_unicast+0x437/0x610 [ 253.520580] ? netlink_sendskb+0x50/0x50 [ 253.524645] netlink_sendmsg+0x64a/0xbb0 [ 253.528724] ? nlmsg_notify+0x160/0x160 [ 253.532758] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 253.537796] ? security_socket_sendmsg+0x83/0xb0 [ 253.543534] ? nlmsg_notify+0x160/0x160 [ 253.548309] sock_sendmsg+0xb5/0x100 [ 253.552040] ___sys_sendmsg+0x70a/0x840 [ 253.556002] ? copy_msghdr_from_user+0x380/0x380 [ 253.560745] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 253.565671] ? HARDIRQ_verbose+0x10/0x10 [ 253.569856] ? lock_acquire+0x170/0x3f0 [ 253.574193] ? lock_downgrade+0x6e0/0x6e0 [ 253.578336] ? __fget+0x226/0x360 [ 253.581819] ? __fget_light+0x199/0x1f0 [ 253.585793] ? sockfd_lookup_light+0xb2/0x160 [ 253.590319] __sys_sendmsg+0xa3/0x120 [ 253.594134] ? SyS_shutdown+0x160/0x160 [ 253.598099] ? wait_for_completion_io+0x10/0x10 [ 253.603217] ? SyS_read+0x210/0x210 [ 253.606885] ? SyS_clock_settime+0x1a0/0x1a0 [ 253.611290] SyS_sendmsg+0x27/0x40 [ 253.614814] ? __sys_sendmsg+0x120/0x120 [ 253.618873] do_syscall_64+0x1d5/0x640 [ 253.622770] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 253.627948] RIP: 0033:0x45cba9 [ 253.635838] RSP: 002b:00007fd4d1f1cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 253.643553] RAX: ffffffffffffffda RBX: 0000000000503800 RCX: 000000000045cba9 [ 253.650907] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 253.658448] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 253.667041] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 253.674311] R13: 0000000000000a6c R14: 00000000004cd48b R15: 00007fd4d1f1d6d4 03:36:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)={0x0, 0x2, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @broadcast]}) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_EXT_MASK={0x8, 0x1d, 0x51}]}, 0x30}}, 0x0) 03:36:22 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000a40)="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", 0xfa}, {&(0x7f0000000b40)="c863db746b6d23f7ccb114bc72acff7f76f2d0156ac62cc9b7269255509d4939b02ef7a809cb08d153a6403d6cea697a6a30f84bfb60fbe13a4f01d9b50b308c21487c05648fb94f7b81d30ed3424a5ffcc98540bd3f101d3d8b63dd7cfd6a559ea8b676508373db090f3c0e7ab3415a48dfc1620153890ada098064f6dc1a32051fed475fbde91b31a8f5bbf32e233282e7ee8f5d67cb2bcc0326f1f60f07d58128ab3f06baf2c6db8b6bcb2b32cdf8b5aaa9a72009c332c22cd7cc6b26ae", 0xbf}, {&(0x7f0000005d80)="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", 0x1000}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0cdc249c11da9866ebed6bb01b9b5284f0bbfd7a4e0ec4c0ec1a3318f40e7ee951659ded97ed264532ef2ab360e6a8b2e59c590df68e193c304ac5f6337804c0eb18918796d71819a3494e038ba288125999852d884999ea434d06595378b0422eee9922e9744aaee29adc259451feed4c48705cb4cb19fccd12b549b399345cabba4a7c454d5eba38a44ceb4e298aae8e7ac65378382b75fabab31e0378a13b21d7bc1e25e17e6c0c2410a2e266cc7d954a56c83df6054e0b3e1c7ca", 0xf1}], 0x4, 0x0, 0x0, 0x8000}, {&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002fc0)=[{&(0x7f0000000200)="ce0cac1ad9", 0x5}, {&(0x7f0000001c00)="ff40b63257398bbae173b7f9c85c9f2ba60b854348abcd94e2df346b6cab84ca8abc95a12e2591519c052c6377643682c13e46a5ecf1e0794d855a437ff547fddca3f144dda2bf66882c19b3e6c66cca400774b6736757d89f07489f977db9825139a3fa8ffe68ad99d24cebc268a6369c6bc98fff9b0e4c01afc0c66cdaa15d1a71758ab3a9ad29b15cd636321729689bba60faf72d22518fd2d99e15857d038f2ab628bd063f3c8f32ee1363be576b9f2c72f3245ecf6a8b267746066a2bf8", 0xc0}, {&(0x7f0000001e00)="f4de8349595bca080c57a6e8312d942010a42e7f7a3f89bd4a231698f224259171c1e43a82a024bdd7d2a3e8857637b08070e7f6410c4c61cdad8741b83966c95cc813ef150132fbbc4fde1cf940ffcab69c7d93561fda47f71664ed3e08ad1bae49dd305a9663c5d087f3eb94c1c1fea0b7ecdc7598ee65452ef7ecc6aa018ea245e71f09f204ea2470ff3da9ee267f9e5bdc6d6f96cecb8135aca0f69b3ae385dec556e699721a2a3767b65f3b541db08fa5e66fdad57e62c30c21b440b202f28ce069d095c2cc6a4cdb9978181b2a2bb203b56d01563cc38340d9cd9a2bfb48e98d437b2f6951ab0268b370aec53820b4eb6004cd6e9ad0a626c304ca0263f340331059820593e8c8a09fc0d96d572c75041de1ab334ea1aafcdab996c3cbac15c71d680c6e2102f4124045b47d6bb06096a9c2876c716e779f7413d9117143c63aa29ae8d1a037b950118586ed496107b1fa9b7a39b57e73af8ac82b213755c94f9a0e1801395eddd7262f4936d487752231d5c61a43252567a6cd5c8bbb3c22159798f161d9e348670bab76ebc7a0e5a4eced169e1ec3806cc03deaa559d6d8e7974fe24ec793ded5d84702217e2c30ab5a39c5cdde86d5bb31401cd0f54cd621f782750738f6c7fa8ee2f38657efe46c59b656f0064b5f94d8761b096008cd72693d991b0a2389ef0b1ad40ee26faf4166e3837809e928bceb05a952c0c81f1c99fad7195a5d384c5d5f6f9491638f4e7f110842cbffc36afdba314ef70bd6232dcf3e826a81b9d4647674f7bec2d93718ad3be50c37877215cf706ba628b79fd238f4767fd42dce0a14404c0595a296a42ec15f18a6a1e44946228ae128e4500a556582450d245ce0b75c4b31db8448c9da98d54b5c7576ca4a54dba7956cb0a4d2fa84f115c90ded1d050c0c2b231956a4e4532f866b891f4412404790b3d4b9ee20115a6ea29d66003db45cf5546b3db62a2946def8cb14e0f41dcfc7096106f19c8b9e6679c14ff3021b71ad38b3968f70da4c67edb3c138e381299dd603764cba4014764b9d3ec79d9ba8bce53be1000b659c40cf2ae6a655b894c0350527ff559da24050df1c2659c7024f6e058c74cf557c1e695a019d1171861d43f81e15d3d5ac17da5de215d65c79aa0e8b902f257b45edc293a2fea26f3fa7501cb347168c910f9f3be2c495a98b5a1318a3a0a78f4626faf0d3d516a34045c8b2ef26345447e04641a423b479b7572c0232b689b424f009fe15777b27f746a3a1b1d648b9d7406fb6bb7ec8bf8b072b15722c3e6bf368b43d21c72f7650d266c6b43e75848ae8d77d0fa6325ba14f41ae703427d68fce1d2c659122740a2545ee7955b8638823b51ffa5d17c8a445e93b36cd0bdfb0c3ce208eac7ebd5794c2d04b87f14abe95cef95f3724ab210f42c3f18cead90495e20bdb286df67281a37d8ac34fd3f87a16a771e8c8d3e5c46c903eeccd342477fb821f38f74e14d8706588017b084c4318f83cf42469616a8a9cae7505da200cacb3d3fe1f3665471c78c82a4a309ecedccdad770d84dfefe8b7ff37bf1f75b9cb8b408b165571ab77ad127aba01ec7f73574f4269a806cf9348c4f869ff530a4b44fbd671ac858d7b5ad17138f336dec56d75896e39ead07ebb4fedbc55f05fb284862cea6ee743a6fe4d67a2bd402037bf526113340cf2680bf5759d8d2b2ccd21c43131148386a04c04d5b76de4b42afde4c1dc53508e6e0ec9112b04c0fe99806a4f38bf5e10f58e0d3051fdf579d1bb3e94b98ae97aad18742fda20d1291fee3e71776c3bd5e3fcb1119e4547a732480c18ddc9ecc6ece034b5ec95b1f1462a886605989bee257381db776b9b9e384b75225369fb4d8b06f5f8dbc86f39f7d93120754e06376d00e868b51a506caaea7b7199c8f24b83fd79d48fe7716df9c374022fa14514f50fb655d46160c699e7b1995319a4dfb10321e1d0361f56d974f561b4f0c649c8b15e98cd16172e672e5ad133eb5693180b89f7ec7de0f871676c17f9aee13bed3103667a4d65909a94481bd576c9fb5b4a9ef4f6e9e43b110a9568055479d5a5573229c9e56e726d724478abe86caf88d3028d8adc5dedb23f7560e9d39af33020e512cb02442fb455ff320ec4c6892667ba4b9c4465aab7f2826d0a095c50416257eab46509a8a72e9470cd19bb7d845330d8e82e1464d498da2f8de7ef31b56636ec1975b9671040889f2eaadd842a5c408cbb282f69bfc7f8f3e0aafdbe1ed78ee6429a5d3e33561155cb975d49fa5f8dd341bab033788612e8670b4a96c80ec1c9a7886287156aab3cd61465b1a534fc848af9d95c48b820a9e867f2144539059cea1c79374f16691aca155b51e676266472ee22c3e23b2c7a089933730ce136d4278a4cbdc51fde799cd89dc9f2ed68c386f007311bda205f71462140a96ec558f6e3685793604dff110c240d1e6a509b291df0b9b76949b6253075e70a5a443b81c0bb225b28c9e499d3a418af7f0da168bb62f6b33b81e9a1f6086d8874cf5c09dc659d6a095496a217fcc55b36d7f577e091d6ca6b60c58450a05bc98829e846cce23e62b95ab682dd765d407e7861f0d97352e77a8fc15e8cbbd213378d9189b1a20025fd5bb17ec925abd79306680614c47c2d71c889c1076d4145ac702c198962e37c859eefb253d13677fcc3ae5e5979a8b29dd0b1d472038b24260f74f0259711a8bddb7312e4b47e1b3a32e0645a5671118137df68d14dc952cfdfdc7ec25bcdae5dacc542fbe4b67185b6c6bb98f7458039220d1ae1ed92d9a8423d25e6b6a019cd7474781526d243ca50958f153a42cc88c102efd856ecbf7c021db1404b58e7113b7ca27bc48ef3945130b962b82d89c73fc2927a0e914ab3e588efcd4cfc8bfc57565f6af264b82768c545ed1876a7ff725aeb1beca11d8d60a0dbe652fe490ee40cadf000282fcc16b4c4a3b9957ed719438a1dd1a77e25914464340828a8e6ac9e862516e13acd832ad6ef5b5af3a76b66badb1a660d2e7dbbce0fbd6babc1e195a27d85f1947685585a2ded367b56b42cd7a185869dade9dc2318c089e83a3dff5bb2f62de865b2cb9c1f8f56d9a0b1bb1e10a2d355a921757bc29889c722d70376c51a4828dfa221972ff5d353c14614d18c92acc4324f5d4e1d200db02c75f922809292c7d62dcd37fe42ff5939775cdb6a2a6c0c48663ab1094d8a5935a28c184b293c63e6e0750cd4042d93148b4415d5efd170296878ba05207d4c6741db9b3044007fb3776b78f7fe68d7ac5bc89d81ab9bd37d805ea9ae45abd7f5fe84660f290a0b6d2889becb9f096892c5093c23d80a827308987480c515bd47bbb3172f3581268cc6f900c72bbc6329cf4e958f939f55092a8d073c8cc564483e0d7db6a0759de424f59b5fe687d70b8666e542d94f7abe5ecb253c6c50efd60c37094dffc505160fd9b5976ba80478fc9c8c1684096475f63c7c3e20b45435512f8543bb79665b1228893f3ec5fa8fab990be4065ff4990cbcaafa127159f2b0f867a3c309a888e0adb7c8c5d2ab81de4a6b250cb7b9d64a1df3ce10ebbc34ad894190e845a73e29cb94077a5e0b90150b5d65147b0b42c35f3767a2b28b40d9ce3ff98c615726ef2411b24ba1b76e755bbc89c21ea9c1f19c522f9718354c20d4dec354ef6523120f74e4f1113399f7ee5cbcfce8870e8adaca0923871ba30f678501b1cb9fd3a3c1fa2dad4fddfc094e2d25c180340c14b6c74cc4b7b8ba802fb987f34bc7becf6f7a1fb234c5d6a229296a58bd03fd85ffdbee5e2f96bc183457e66b081b9173236eded1ea2809199754dbf47eea965a740ebebf138eb11682c2a3f8bfd7e89fcd2bd899135cbf9b0c0b9faac8a8e317e03746aaea87db244d1690d69bd57af266e998308dc80d1e889aec2a61b7916404c67752ae0de88139fc6153f41c6ba1e63c8324ea8b6ef0cb99e3633eeec8b3a48d2d914180e2948bd078ae3c5bae635a8e2d3bf574d154ab5bd1a65193a6843e4132c0fcce2c6798db4f1c89f4d68f289b952ef151aca9fc3f08306037cc5dc418c16e4b47d6250f3986f85fce688397afce37b79ba6e8253d75d221f4074c5ec71babf9b71ed8a57e72264033ab788cadc5b49c6314831eb06423c6c8471d791ec0ca8a29c35b08395275642a2c8743ca7af8c6c15bc654572ff1ed7b2329e8a334f48e31e3bc30c68a5d1b0ab1905a3b3a7b233d5effab1155434dc90175a709b89dfd5b9bcc19c3ab1547acccd8b33f1ecd82f50e420a90efdf505a344517a356e82063d44428d69ab12f77c76b1a9b311f562609850d50816bb86913a81e255c37781fdd9e750f545dc99a01f03ce3ccf38bd12c7b9f70d7d8a2d6676a0e54a19f94e825cabc4e1fdb4fd974543b0607046b7dac77d2bee707d5603ff382f6ac80ea26ff36ea8c284ed79e6197f2cc922079dc5ce183754d0104a291c8bbfe5181c2f77575271fcad62947e42b5e1112bc62682c7a942e4191d0022548cbbb45deeae883e861e1045389eadb57915d10d1fe2321b2b8c4363afd72b506514dee02136ad1c24c5608fb90c11fe524155084d18b3b32ea56870a92281e6757a6fff133ddbe8eb83305a10a0b9971f0c6bcec63d4fec4f6841b69184532cbb3a19d4e633e0e4299f1fbf8fbe1cd58b4f67540102a7d6c9804cb189cc6d13b7ad85a44ae083d8c47b1484143a009e1d4f6bf709438bbe9a915b91c05adb1e128828eb67b67f67a922f4672ad1dc8ce54a6852f67a106ad64a9798092e13d791ab358b51154fee5743411dc2441022630051b960b5916cacfcef0663da0520625205dd4a15c70e8b2fb238a5cb206ec57e83947f5934c21d0f9c51b6ad0cb226d90d10e8a8fd0c555e44bcb86a6914de360e9362f97927f286912648b5548a07053cb5b19d54830eb3ebd960865f54cb61f84a59eba52f600c1292aef980e7eac3fc14a3bf063e1b05d7dc73e3ea1ab141d5b9b544861dc3e1d57cc6a52291290b0904616272f06fe48fa7f9444cc75962e9a6410be04629ac9e2e9741e0bb5fbe8ea0472f4e6ae322261e6224d572b77b4537e820d07e99e9cf4960b4416b0eb8c94bccb2f05d5ad542a01c9d2856420465010ac89a9010a820f97cde262df71aa8fa6933ce52f83fe5ba9f7594c58144bd3afdc1bd90c36f6a0c94637e9204c8c3d94b6e9f78cda242cba003e908eeaf113e9a5cdd7105889d3c660c41d1440f888cd2f1a5e096fefd414f4df24072875953c8c3606a3833deb202bc59a14448fe0d45d2ecd7c0c50b8e903eced3a6c0374453775b7cca6393fc1389a2eb04b08a1479d132f7a15ca985272d4c36d8fbefc23b2686af80ff1ee4dca63866c675afb4584d831c2be4270e0b645aaba70a0828f6a37d9e7ca3583f7f14a4b1dc38431aecfe18150b9a3c472ab930330cb4c6dbc8fad26d105ba2df30f40b5aed176a5875c409bc01da43effa2a4b50677a879f790c9f4fb59c8be4247fb9e3906be95b34fbacc43f2067a0a789a3a16d5e6eb9fd010a87e334e16f76fc895c7316f9081b71aa820be7e37e36a5018bd160bfcd2cc71d3a0a194413167b11fb91178a78e509c48693f9ffc81e3299272bbc627f06e36c8c2b2e87067f532583eba812ba7908a1c7bd8941a0f612eebca1a6026ec2d74f99d4bfdb6f58955f3135bcad815a1a85d69c7c9c49c743f868599844f97dbe9340074dbe502223df631fd60cd87b3822dc0dc5bbc74f45bb16acc50912bdc1658592bd0a7fb", 0x1000}, {&(0x7f0000002e00)="1a0e3bfb9b64b268c52588cb8c5de696013d472acf6822d78212e2cdb40aba12b0708c96a8adf38fd72e82826b31b0ebcacb2d12fad0bd1cdadd7471a851cbb745b707ee8f1ebfd0f2445447528713713467a022a572531d660cd4f0ee29844f36ffc0ea5d94b6bfdba194353945c6f40c7b85ed128fbf0346bdb21542288000044aaac7c801d24780f5cb950b04ed16400061895418fa9d52eb4f36c9634608041d4a6cba2d54654bc10e9167c1428a6d8a8d3007c26a975271785e60474a4e385758f4dcd62500d4c277b8b6331ae4dd046eb37ee378b8b6f39b9025619154c67e21517fb1", 0xe6}, {&(0x7f0000002f00)="f049f0dae247451ea6939d59beba26b0fec87be83a8f70f5faad25ee59aa9365a9e4b9abe82439521e838033111b7e0fff654904268b97e20adf8ec7e3989ced4caa353f88ce27a16e6caf491017eb9fc81cd04ccfb81c5324c67296d3027fda1d4e5527edfb8627e6399759c7f8a79b27c74b399cd33134b9984ef286f4a4d609d1479b822db41a836c7c7a0bba87c496ce88447afa75c583210c49522b7f21ebfbb1b7", 0xa4}], 0x5}, {&(0x7f0000003040)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000003380)=[{&(0x7f00000030c0)="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", 0xfe}, {&(0x7f00000031c0)="53c01763e811f5900695f178d78dbd213a872c2b4a4a6349558333b3d55d9dd5657ef38ab1742ed0124bc824638540ca2d9fa626b24908e6eb8548b164530f0b1d2b949429bb6cfe0eae0c7e93d356df0015ffb77ece478bb980ba56f82159f9613f151bc5beb31fc7722896a70f8dd0d9fd987b2da677a37815d7655eb1e24bfc7078622709561b160c5de4b93c03d1747c9a942578e169e9634f", 0x9b}, {&(0x7f0000003280)="52b8d828a3a4bc895ab80c8f9fc29da6b89f95b21cf2efd791756dcb5418761d97c9a34bfa4091058f646f33b060273418e415e6168a3fbd326df77a33b715df4e0bab4a50b04bc361ee160e207d364c915663264159395ad31864097212b9e807662defdf864a22aceb8492ff09c7097716f41ab8befe10d940caa26822ad91260b13c07cd102541cabe4d7b0e8ce", 0x8f}, {&(0x7f0000000240)="2cc99cff5e1c11033befdc93bb7a60de26c22d504071ad97a28c70f6e75e895271ff7b4dd0d1397b89e586eecb89201e58a31318e9052cb1c91c00a79cc84910804ea4ee63c5", 0x46}, {&(0x7f0000003340)="1016b163af216135726f7bdb1551339b92686cb80ffa3d47d734a13b1d1e17", 0x1f}], 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000040000000c1b39d84a0891d89dcd141e1813599b90c47f177c799e6c66daf618bec3439d14209c5985d8d5d781451fbfbbec2c57d7720042c604137e24e27e7bd514be30456ffa16f9d6f02e6a4ecb04503eed5fdfa1e0647ec30eff8da6f20ec75aa2c6b8e87abf290ed7b77bd6dbb04e1bb5b859ae06620b96990131ecae3fc8b27fd14a4622d9b22ac16cc85d932af0839f0a4de146d4e98196897be57d0b360a0cf5418215832e183d0aabcc179c46a33ebecb58942", @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRES32=r1, @ANYRES32], 0x30, 0x1040}, {&(0x7f0000003440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003780)=[{&(0x7f00000034c0)="9097faf53c522bacb45dc307cdfc4da996c67609f0e28f9c41caaab4af8811e4aecbacc38e938f607205e3cf7924d624577506c72e4aa08cef107646408ec112fe2f3230fe1e0271faf05026abf049", 0x4f}, {&(0x7f0000003ec0)="9650cba1e31db6e02c0ce93cecc11bea48dea9437f5716d030060a6744eabb5736fa3615f8fa76870ce0f1efbf897fc35233dde6f879adfbfa3a2bcced89157c30015484267cc07a042aa6954db6ffcd5a901d7c5407d222fe6b2a5aec1bd1497baf9414201591ba102930fee5c363a893b7bcce555e963b8bd27205fdfac520b35b238fde8ae3cb9850d994f2324ba595e0bf98cc8c9c2cebaff1995f74b447e280f34e9b7f", 0xa6}, {&(0x7f0000003600)="a2ab7678572f6f0b9766a684a1907bc5c2abfb2d3439fb7b364ca7d5fae59d27da5ebf3649aa4afd065387e81ad0de6df0a96f5e42df3865e2b1bce5cbca9eef10a1150cc3969b189330724e853fd2bf4dca17c4d4c1e91d03bde66c540ce473ef3fd788b5ad0f2db37198ee51be0619225c3b2ab6f13fc5666b45", 0x7b}, {&(0x7f00000036c0)="4fbba31d434f", 0x6}, {&(0x7f0000003700)="6fb70cdf1ee5bd77a35c8cabb37c6f134b1b8a42a3eb189f6f5082332083adcf2be8431a88fd30198488cc0442ceca3bb03a5696759af7697f2232e509e7c5d7554e0efd18737fd1d2d059c4f5b10306feff3e8807a1a7eea5a0c5119cd7a5ef4039", 0x62}], 0x5, &(0x7f0000003800)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20, 0x24004001}, {&(0x7f0000003840)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000003c40)=[{&(0x7f00000038c0)="baac0249cce8c70102c9d4a151dc60ac831ba365db1bdae1af3ea52d59991a235dd714100bd4fced58e67d5f65b001f43eddb1802b667d3f9682eb1f08c863d37cfc9e3628c2c6dd", 0x48}, {&(0x7f0000003940)="3d60e0d7fdcdd31931040a697f90e3594a33e2001f7fadba03af5ff3c34213ff4cf7c4254ee65a1bb1883fd0b18c441b3574b89dc605df6844a9febf5785b56df5381b0e66b9336421e56c140b7f3c3a54c2f414e10aa206a2da17035488ab3117476a25e09c86bddda2cf5d59928eba3b3c764786b5ea0b04a333ee46c7a5a901cf45db6387cfd025348171f4eaaeede20c31832bb53a3f35d27b722eed697b2c84c0f1007726fa7b969f6d841a4fbc8a2d4d76023f525bab8c6ad7d0143782d0a509523746358365b04fcd718340df027850445aa58eea", 0xd8}, {&(0x7f0000003a40)="3497bd3e729b1585f1bc8fc7ec15d7722ef9fd34210c17b93cc27ef50487b185e07a6d6e2161e798e0693d4e40cb5dee0f7dab1f80bcbf43636c146b7a1f964bffc2c5928bff5d9aafc9", 0x4a}, {&(0x7f0000003ac0)="ed1d553d723fcccd2d9a3950a6b166ee5450bb0769497d09c304bc605ac67f56fbc30580d8cf55e2b47899cf08bf553d5b3226310162d2a9c50348e7cc47e0c8", 0x40}, {&(0x7f0000003b00)="a92403dc5d21cdd35424450e3fbc00e6b3e607c119a6f79a8848c4df280bcb14aa42bc663bf735d1c4b00531780a608cb1c2bf73c77347fb15d427b9f100cf1f78bacb608170e1e71c4389d039504925a1e814aeb5cae8a28d08b681fcc837f961449e973875456d4630b1d284ddce49ff05216cf0d2908dc061151a593ebab04d3b3c25a1299ef4993a763cca36e2bf3930fcc708c25df31ae9459a986a62cd5fc22aab144ebb80b204c7156251d732ebfcd5919de021704558aaf11dfa4afcc93f58477dab0725fd834697777616e01b1af185c40b8e7a104e73857f20595b2587f92cd754f6e6bd80da74395aab22f8431be3552eac3cbf", 0xf9}, {&(0x7f0000003c00)="70efe372f6e28da6edde3abbe5aed126480cfdb8b900a9b8", 0x18}], 0x6, &(0x7f0000003cc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r4}}}], 0x20, 0x4044014}, {&(0x7f0000003d00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003e40)=[{&(0x7f0000003d80)="f97b921993eecdb6de0bb110a1bd87f217f07888994067ea9f0caaca3e19e19584ba356c1215fdfd2373bc682fed0c324aed18768a36b757683b80dc598fff48b453163472f8409dfe0e863496824a155b417f0df9819306527b9d4ef93fee146fb4fad738e4bd1ab7397062d45c9a7216d73950892926d47c6cc41120a2d302901076ba", 0x84}], 0x1, &(0x7f0000004040)=[@rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58, 0x800}, {&(0x7f00000040c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000046c0)=[{&(0x7f0000005c80)="06fad6c4169a53ef17bab0fefa7ed84d1065925a76666f49defd4dcfbe0f6d9cf005f2c6e3b7c6cc0c1ea17a7216cfc6e01bc0d3096c204cce52a467d042f31a33eab244619a42b2eeff7f4a7712380219dcde2919e8be836314f4a898aca9efbe5bcff892c1ecb5ed0de0a5f789762f4c8092c8dda4fa09941b08603b42190279dc9764e3bc8d01dd1a30d923080f684534eff0530ae7b4e0c666f675f41735018030861664143170e5f1364e25e0330bf86c689bf5e70098cf9bf953b073bd39ca3827311025bc1951a1b84060a0d81b1c83e7dcc8d3e8d70fb6fa3900a41533b6d7cbf42276cd3ad0f7e6", 0xec}, {&(0x7f0000004180)="8f5b44ae2649e54fbe3a467406f61a510d0bc274a0dcea7596f4acf28d8b277e2ae82c3f61052051dbd8f9c903b8075f4f20a2a94f65c80838357aed342009ba6a98add085de7353eeffbd37985221f64439f7af119a59b2b51f6a9105c1c50195f7dcbace190b954bf6ba74db52dcde0d9db73cd70a1482323f2b9f149797ea23a81d6a30c08e0067b53d3c7a187de4a84a5ba2cab5355cdaad047923724b6ea03814ae7e7caf4098d145491916d64926524c5f0ca6af2762b89073e3d4a54d", 0xc0}, {&(0x7f0000004240)="7b505c2187aa34e49e8b1518369126506ea65df2a705c6f5e1a8ec5e0c0b8fc9f37d88a187b4b36e499c7d7e2ed2bff5ecd02b4b41f465bba8e48109e0ff6f964f00f3c96d358c749bc745714067726126ae291e1312465bb14ad3215ff0543a9fe1ebf485681c9d2e984ecf04a935f4092e7949ca2c43b088cf920d8d3d46f6bd426188004c324dbbbaabb3dbb099ce8c9d9fc5290cf988a1d127d9a110f754fd8b", 0xa2}, {&(0x7f0000004300)="569d3cdf1bc10b13abf069f0e00001d1a3b7df539c9c19198f1522293b059f62e2223322874fd4878fccb20f437ea486dd7016763dcad4d4657fe3065284cda5adfe933a80bebc83e5e505d0d745b211e465fece1d1ee9206b57f780104ed16f743556f98420cf4f9e4f1a0f7c8653f73bb38d7b3f29a620baa5244fa6c78b18b7382fe4d1a3d5a8271c8aebfe5b9b5209cd43f1ef053b3a95b0acf58edc5f9e8c914f78cc2e443c33a32f845a1ac6eea513a31a665345d4ef02c5", 0xbb}, {&(0x7f0000004400)="7a0fa53ee72bc619883cb14d78d584d471f50ce2ca6103027363021472026c4336f547f5d682ef846453", 0x2a}, {&(0x7f0000004440)="ec78e7add36cf4d975885cc9028fca6b423f35fbd830caf50052ddaa9d81e20ba3fb693a31bf718e030ed8975d106842900a3f203c9d38eeb7d193869aa7afc95ec1180e5c2ff5a1ac3783c4178f99fb45c0527ac1a0d4eae2dbfd089ed9da21f9fdf7bd2394ce8a24d003ae9fd56a911c0bf2f7bbba4ad00a87bbad79f00793bc0e4f6a15", 0x85}, {&(0x7f0000004500)="34234f165c08c54e628de210b99b3d04c1561c04334d717cde52d51e80e17ca171228ab12f2f7e89d7fb3f716bc2f2b258e685681f781651b5753e7e25a4582350a6ef319168bd2db3ea6ffc7569336dba7e44e596cf82b6834408450dd693ce398fe7fec959e442d4b5981cf61ef59601cabf04b961b94b683ce7724de0cefbf179663028183a46e86bf0e15e443fca7e215a265074193139af30", 0x9b}, {&(0x7f00000045c0)="17035a0be518cb14f66bbad8efc83ad7b4e0de8d0e3b79d6a300d2106359ba0867818e2101f7aa5a06596c42e3b181d4ecb47fb5e7f175763a138c0cdf4dcfd42a86b326e2c25dba65a39abfaacbfec87591642bc3f02dd2679173ce4e1b9a74d380d16459f53211139ff75ce60da34e1abf7f99211d347bf1e5baba846220076dac79f7ad1689541cc01a2e6de59b063474dd24af05f158d59f437c1f8f17334e0b6991166a3ac34dbf79d2ff2a7d8140ab2d1de9e02097a4f8c26396658b52c8d1f94ccebcb1c513bfe927738ca0289d8274", 0xd3}], 0x8, &(0x7f0000000840)=ANY=[@ANYBLOB="1c040000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000070000000000000000000100000000e70000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYBLOB="30000000020000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32, @ANYRESDEC=r0, @ANYRES32=r0, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYBLOB="c571b9aa3aeb72e243bdb39f0e4d047e002ea2438cd3b4", @ANYRES32=r1, @ANYRESOCT, @ANYRES32, @ANYRES32=r1, @ANYBLOB="ebffffff"], 0x150, 0x10}, {&(0x7f0000004940)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000005a40)=[{&(0x7f00000049c0)="ede81efdf03d2fa904d7cff7351fe8b2a89cb8a94b69ade2cd425e0384a5d5df5a2afc01b25eedc256dc7cc63c9a94c308c688b159ee1ad66de5bb9aa37626d8f57d4e3914750a79b5c45b8794de8ede3e2323", 0x53}, {&(0x7f0000004a40)="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", 0x1000}], 0x2, &(0x7f0000005a80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r5}}}], 0x20, 0x4000000}], 0x8, 0x200000d2) setresgid(0x0, r5, r5) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x7) sendfile(r7, r8, 0x0, 0x80001d00c0d0) [ 253.697273] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 253.705887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.713622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:22 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000a40)="b5b38567769c4715bd260dddd33813cc0569d2f6d4497eca255ba93fab41f67c0ed233344fa961e6ff1d79dd50f3f94ee36a75ae75a75516f36f3642156e16edeb931fdb233eed99d303ba20d0261006554e68e0e05de523fb3e78bf83acfb96ff6de9b46625fa8fba3ca18cca20656cc0424820984e08735f3245ee186a59031f7137e9754fc97efbd8fdaa614f7d891cde2b08701ae33e1b8fa49fc0b71e643792eb2bf0352102ac96978eeddc0e08945df6db0d02a2710aa7ed484f6129005aa2d653cf8b51ed14208ff7376f129d4f7c48481b8ed8b606bf34fb30d1bcd67c480dc8ae4f1ed78ad5930e758a69f8d0f9c093f360960a9eee", 0xfa}, {&(0x7f0000000b40)="c863db746b6d23f7ccb114bc72acff7f76f2d0156ac62cc9b7269255509d4939b02ef7a809cb08d153a6403d6cea697a6a30f84bfb60fbe13a4f01d9b50b308c21487c05648fb94f7b81d30ed3424a5ffcc98540bd3f101d3d8b63dd7cfd6a559ea8b676508373db090f3c0e7ab3415a48dfc1620153890ada098064f6dc1a32051fed475fbde91b31a8f5bbf32e233282e7ee8f5d67cb2bcc0326f1f60f07d58128ab3f06baf2c6db8b6bcb2b32cdf8b5aaa9a72009c332c22cd7cc6b26ae", 0xbf}, {&(0x7f0000005d80)="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", 0x1000}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0cdc249c11da9866ebed6bb01b9b5284f0bbfd7a4e0ec4c0ec1a3318f40e7ee951659ded97ed264532ef2ab360e6a8b2e59c590df68e193c304ac5f6337804c0eb18918796d71819a3494e038ba288125999852d884999ea434d06595378b0422eee9922e9744aaee29adc259451feed4c48705cb4cb19fccd12b549b399345cabba4a7c454d5eba38a44ceb4e298aae8e7ac65378382b75fabab31e0378a13b21d7bc1e25e17e6c0c2410a2e266cc7d954a56c83df6054e0b3e1c7ca", 0xf1}], 0x4, 0x0, 0x0, 0x8000}, {&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002fc0)=[{&(0x7f0000000200)="ce0cac1ad9", 0x5}, {&(0x7f0000001c00)="ff40b63257398bbae173b7f9c85c9f2ba60b854348abcd94e2df346b6cab84ca8abc95a12e2591519c052c6377643682c13e46a5ecf1e0794d855a437ff547fddca3f144dda2bf66882c19b3e6c66cca400774b6736757d89f07489f977db9825139a3fa8ffe68ad99d24cebc268a6369c6bc98fff9b0e4c01afc0c66cdaa15d1a71758ab3a9ad29b15cd636321729689bba60faf72d22518fd2d99e15857d038f2ab628bd063f3c8f32ee1363be576b9f2c72f3245ecf6a8b267746066a2bf8", 0xc0}, {&(0x7f0000001e00)="f4de8349595bca080c57a6e8312d942010a42e7f7a3f89bd4a231698f224259171c1e43a82a024bdd7d2a3e8857637b08070e7f6410c4c61cdad8741b83966c95cc813ef150132fbbc4fde1cf940ffcab69c7d93561fda47f71664ed3e08ad1bae49dd305a9663c5d087f3eb94c1c1fea0b7ecdc7598ee65452ef7ecc6aa018ea245e71f09f204ea2470ff3da9ee267f9e5bdc6d6f96cecb8135aca0f69b3ae385dec556e699721a2a3767b65f3b541db08fa5e66fdad57e62c30c21b440b202f28ce069d095c2cc6a4cdb9978181b2a2bb203b56d01563cc38340d9cd9a2bfb48e98d437b2f6951ab0268b370aec53820b4eb6004cd6e9ad0a626c304ca0263f340331059820593e8c8a09fc0d96d572c75041de1ab334ea1aafcdab996c3cbac15c71d680c6e2102f4124045b47d6bb06096a9c2876c716e779f7413d9117143c63aa29ae8d1a037b950118586ed496107b1fa9b7a39b57e73af8ac82b213755c94f9a0e1801395eddd7262f4936d487752231d5c61a43252567a6cd5c8bbb3c22159798f161d9e348670bab76ebc7a0e5a4eced169e1ec3806cc03deaa559d6d8e7974fe24ec793ded5d84702217e2c30ab5a39c5cdde86d5bb31401cd0f54cd621f782750738f6c7fa8ee2f38657efe46c59b656f0064b5f94d8761b096008cd72693d991b0a2389ef0b1ad40ee26faf4166e3837809e928bceb05a952c0c81f1c99fad7195a5d384c5d5f6f9491638f4e7f110842cbffc36afdba314ef70bd6232dcf3e826a81b9d4647674f7bec2d93718ad3be50c37877215cf706ba628b79fd238f4767fd42dce0a14404c0595a296a42ec15f18a6a1e44946228ae128e4500a556582450d245ce0b75c4b31db8448c9da98d54b5c7576ca4a54dba7956cb0a4d2fa84f115c90ded1d050c0c2b231956a4e4532f866b891f4412404790b3d4b9ee20115a6ea29d66003db45cf5546b3db62a2946def8cb14e0f41dcfc7096106f19c8b9e6679c14ff3021b71ad38b3968f70da4c67edb3c138e381299dd603764cba4014764b9d3ec79d9ba8bce53be1000b659c40cf2ae6a655b894c0350527ff559da24050df1c2659c7024f6e058c74cf557c1e695a019d1171861d43f81e15d3d5ac17da5de215d65c79aa0e8b902f257b45edc293a2fea26f3fa7501cb347168c910f9f3be2c495a98b5a1318a3a0a78f4626faf0d3d516a34045c8b2ef26345447e04641a423b479b7572c0232b689b424f009fe15777b27f746a3a1b1d648b9d7406fb6bb7ec8bf8b072b15722c3e6bf368b43d21c72f7650d266c6b43e75848ae8d77d0fa6325ba14f41ae703427d68fce1d2c659122740a2545ee7955b8638823b51ffa5d17c8a445e93b36cd0bdfb0c3ce208eac7ebd5794c2d04b87f14abe95cef95f3724ab210f42c3f18cead90495e20bdb286df67281a37d8ac34fd3f87a16a771e8c8d3e5c46c903eeccd342477fb821f38f74e14d8706588017b084c4318f83cf42469616a8a9cae7505da200cacb3d3fe1f3665471c78c82a4a309ecedccdad770d84dfefe8b7ff37bf1f75b9cb8b408b165571ab77ad127aba01ec7f73574f4269a806cf9348c4f869ff530a4b44fbd671ac858d7b5ad17138f336dec56d75896e39ead07ebb4fedbc55f05fb284862cea6ee743a6fe4d67a2bd402037bf526113340cf2680bf5759d8d2b2ccd21c43131148386a04c04d5b76de4b42afde4c1dc53508e6e0ec9112b04c0fe99806a4f38bf5e10f58e0d3051fdf579d1bb3e94b98ae97aad18742fda20d1291fee3e71776c3bd5e3fcb1119e4547a732480c18ddc9ecc6ece034b5ec95b1f1462a886605989bee257381db776b9b9e384b75225369fb4d8b06f5f8dbc86f39f7d93120754e06376d00e868b51a506caaea7b7199c8f24b83fd79d48fe7716df9c374022fa14514f50fb655d46160c699e7b1995319a4dfb10321e1d0361f56d974f561b4f0c649c8b15e98cd16172e672e5ad133eb5693180b89f7ec7de0f871676c17f9aee13bed3103667a4d65909a94481bd576c9fb5b4a9ef4f6e9e43b110a9568055479d5a5573229c9e56e726d724478abe86caf88d3028d8adc5dedb23f7560e9d39af33020e512cb02442fb455ff320ec4c6892667ba4b9c4465aab7f2826d0a095c50416257eab46509a8a72e9470cd19bb7d845330d8e82e1464d498da2f8de7ef31b56636ec1975b9671040889f2eaadd842a5c408cbb282f69bfc7f8f3e0aafdbe1ed78ee6429a5d3e33561155cb975d49fa5f8dd341bab033788612e8670b4a96c80ec1c9a7886287156aab3cd61465b1a534fc848af9d95c48b820a9e867f2144539059cea1c79374f16691aca155b51e676266472ee22c3e23b2c7a089933730ce136d4278a4cbdc51fde799cd89dc9f2ed68c386f007311bda205f71462140a96ec558f6e3685793604dff110c240d1e6a509b291df0b9b76949b6253075e70a5a443b81c0bb225b28c9e499d3a418af7f0da168bb62f6b33b81e9a1f6086d8874cf5c09dc659d6a095496a217fcc55b36d7f577e091d6ca6b60c58450a05bc98829e846cce23e62b95ab682dd765d407e7861f0d97352e77a8fc15e8cbbd213378d9189b1a20025fd5bb17ec925abd79306680614c47c2d71c889c1076d4145ac702c198962e37c859eefb253d13677fcc3ae5e5979a8b29dd0b1d472038b24260f74f0259711a8bddb7312e4b47e1b3a32e0645a5671118137df68d14dc952cfdfdc7ec25bcdae5dacc542fbe4b67185b6c6bb98f7458039220d1ae1ed92d9a8423d25e6b6a019cd7474781526d243ca50958f153a42cc88c102efd856ecbf7c021db1404b58e7113b7ca27bc48ef3945130b962b82d89c73fc2927a0e914ab3e588efcd4cfc8bfc57565f6af264b82768c545ed1876a7ff725aeb1beca11d8d60a0dbe652fe490ee40cadf000282fcc16b4c4a3b9957ed719438a1dd1a77e25914464340828a8e6ac9e862516e13acd832ad6ef5b5af3a76b66badb1a660d2e7dbbce0fbd6babc1e195a27d85f1947685585a2ded367b56b42cd7a185869dade9dc2318c089e83a3dff5bb2f62de865b2cb9c1f8f56d9a0b1bb1e10a2d355a921757bc29889c722d70376c51a4828dfa221972ff5d353c14614d18c92acc4324f5d4e1d200db02c75f922809292c7d62dcd37fe42ff5939775cdb6a2a6c0c48663ab1094d8a5935a28c184b293c63e6e0750cd4042d93148b4415d5efd170296878ba05207d4c6741db9b3044007fb3776b78f7fe68d7ac5bc89d81ab9bd37d805ea9ae45abd7f5fe84660f290a0b6d2889becb9f096892c5093c23d80a827308987480c515bd47bbb3172f3581268cc6f900c72bbc6329cf4e958f939f55092a8d073c8cc564483e0d7db6a0759de424f59b5fe687d70b8666e542d94f7abe5ecb253c6c50efd60c37094dffc505160fd9b5976ba80478fc9c8c1684096475f63c7c3e20b45435512f8543bb79665b1228893f3ec5fa8fab990be4065ff4990cbcaafa127159f2b0f867a3c309a888e0adb7c8c5d2ab81de4a6b250cb7b9d64a1df3ce10ebbc34ad894190e845a73e29cb94077a5e0b90150b5d65147b0b42c35f3767a2b28b40d9ce3ff98c615726ef2411b24ba1b76e755bbc89c21ea9c1f19c522f9718354c20d4dec354ef6523120f74e4f1113399f7ee5cbcfce8870e8adaca0923871ba30f678501b1cb9fd3a3c1fa2dad4fddfc094e2d25c180340c14b6c74cc4b7b8ba802fb987f34bc7becf6f7a1fb234c5d6a229296a58bd03fd85ffdbee5e2f96bc183457e66b081b9173236eded1ea2809199754dbf47eea965a740ebebf138eb11682c2a3f8bfd7e89fcd2bd899135cbf9b0c0b9faac8a8e317e03746aaea87db244d1690d69bd57af266e998308dc80d1e889aec2a61b7916404c67752ae0de88139fc6153f41c6ba1e63c8324ea8b6ef0cb99e3633eeec8b3a48d2d914180e2948bd078ae3c5bae635a8e2d3bf574d154ab5bd1a65193a6843e4132c0fcce2c6798db4f1c89f4d68f289b952ef151aca9fc3f08306037cc5dc418c16e4b47d6250f3986f85fce688397afce37b79ba6e8253d75d221f4074c5ec71babf9b71ed8a57e72264033ab788cadc5b49c6314831eb06423c6c8471d791ec0ca8a29c35b08395275642a2c8743ca7af8c6c15bc654572ff1ed7b2329e8a334f48e31e3bc30c68a5d1b0ab1905a3b3a7b233d5effab1155434dc90175a709b89dfd5b9bcc19c3ab1547acccd8b33f1ecd82f50e420a90efdf505a344517a356e82063d44428d69ab12f77c76b1a9b311f562609850d50816bb86913a81e255c37781fdd9e750f545dc99a01f03ce3ccf38bd12c7b9f70d7d8a2d6676a0e54a19f94e825cabc4e1fdb4fd974543b0607046b7dac77d2bee707d5603ff382f6ac80ea26ff36ea8c284ed79e6197f2cc922079dc5ce183754d0104a291c8bbfe5181c2f77575271fcad62947e42b5e1112bc62682c7a942e4191d0022548cbbb45deeae883e861e1045389eadb57915d10d1fe2321b2b8c4363afd72b506514dee02136ad1c24c5608fb90c11fe524155084d18b3b32ea56870a92281e6757a6fff133ddbe8eb83305a10a0b9971f0c6bcec63d4fec4f6841b69184532cbb3a19d4e633e0e4299f1fbf8fbe1cd58b4f67540102a7d6c9804cb189cc6d13b7ad85a44ae083d8c47b1484143a009e1d4f6bf709438bbe9a915b91c05adb1e128828eb67b67f67a922f4672ad1dc8ce54a6852f67a106ad64a9798092e13d791ab358b51154fee5743411dc2441022630051b960b5916cacfcef0663da0520625205dd4a15c70e8b2fb238a5cb206ec57e83947f5934c21d0f9c51b6ad0cb226d90d10e8a8fd0c555e44bcb86a6914de360e9362f97927f286912648b5548a07053cb5b19d54830eb3ebd960865f54cb61f84a59eba52f600c1292aef980e7eac3fc14a3bf063e1b05d7dc73e3ea1ab141d5b9b544861dc3e1d57cc6a52291290b0904616272f06fe48fa7f9444cc75962e9a6410be04629ac9e2e9741e0bb5fbe8ea0472f4e6ae322261e6224d572b77b4537e820d07e99e9cf4960b4416b0eb8c94bccb2f05d5ad542a01c9d2856420465010ac89a9010a820f97cde262df71aa8fa6933ce52f83fe5ba9f7594c58144bd3afdc1bd90c36f6a0c94637e9204c8c3d94b6e9f78cda242cba003e908eeaf113e9a5cdd7105889d3c660c41d1440f888cd2f1a5e096fefd414f4df24072875953c8c3606a3833deb202bc59a14448fe0d45d2ecd7c0c50b8e903eced3a6c0374453775b7cca6393fc1389a2eb04b08a1479d132f7a15ca985272d4c36d8fbefc23b2686af80ff1ee4dca63866c675afb4584d831c2be4270e0b645aaba70a0828f6a37d9e7ca3583f7f14a4b1dc38431aecfe18150b9a3c472ab930330cb4c6dbc8fad26d105ba2df30f40b5aed176a5875c409bc01da43effa2a4b50677a879f790c9f4fb59c8be4247fb9e3906be95b34fbacc43f2067a0a789a3a16d5e6eb9fd010a87e334e16f76fc895c7316f9081b71aa820be7e37e36a5018bd160bfcd2cc71d3a0a194413167b11fb91178a78e509c48693f9ffc81e3299272bbc627f06e36c8c2b2e87067f532583eba812ba7908a1c7bd8941a0f612eebca1a6026ec2d74f99d4bfdb6f58955f3135bcad815a1a85d69c7c9c49c743f868599844f97dbe9340074dbe502223df631fd60cd87b3822dc0dc5bbc74f45bb16acc50912bdc1658592bd0a7fb", 0x1000}, {&(0x7f0000002e00)="1a0e3bfb9b64b268c52588cb8c5de696013d472acf6822d78212e2cdb40aba12b0708c96a8adf38fd72e82826b31b0ebcacb2d12fad0bd1cdadd7471a851cbb745b707ee8f1ebfd0f2445447528713713467a022a572531d660cd4f0ee29844f36ffc0ea5d94b6bfdba194353945c6f40c7b85ed128fbf0346bdb21542288000044aaac7c801d24780f5cb950b04ed16400061895418fa9d52eb4f36c9634608041d4a6cba2d54654bc10e9167c1428a6d8a8d3007c26a975271785e60474a4e385758f4dcd62500d4c277b8b6331ae4dd046eb37ee378b8b6f39b9025619154c67e21517fb1", 0xe6}, {&(0x7f0000002f00)="f049f0dae247451ea6939d59beba26b0fec87be83a8f70f5faad25ee59aa9365a9e4b9abe82439521e838033111b7e0fff654904268b97e20adf8ec7e3989ced4caa353f88ce27a16e6caf491017eb9fc81cd04ccfb81c5324c67296d3027fda1d4e5527edfb8627e6399759c7f8a79b27c74b399cd33134b9984ef286f4a4d609d1479b822db41a836c7c7a0bba87c496ce88447afa75c583210c49522b7f21ebfbb1b7", 0xa4}], 0x5}, {&(0x7f0000003040)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000003380)=[{&(0x7f00000030c0)="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", 0xfe}, {&(0x7f00000031c0)="53c01763e811f5900695f178d78dbd213a872c2b4a4a6349558333b3d55d9dd5657ef38ab1742ed0124bc824638540ca2d9fa626b24908e6eb8548b164530f0b1d2b949429bb6cfe0eae0c7e93d356df0015ffb77ece478bb980ba56f82159f9613f151bc5beb31fc7722896a70f8dd0d9fd987b2da677a37815d7655eb1e24bfc7078622709561b160c5de4b93c03d1747c9a942578e169e9634f", 0x9b}, {&(0x7f0000003280)="52b8d828a3a4bc895ab80c8f9fc29da6b89f95b21cf2efd791756dcb5418761d97c9a34bfa4091058f646f33b060273418e415e6168a3fbd326df77a33b715df4e0bab4a50b04bc361ee160e207d364c915663264159395ad31864097212b9e807662defdf864a22aceb8492ff09c7097716f41ab8befe10d940caa26822ad91260b13c07cd102541cabe4d7b0e8ce", 0x8f}, {&(0x7f0000000240)="2cc99cff5e1c11033befdc93bb7a60de26c22d504071ad97a28c70f6e75e895271ff7b4dd0d1397b89e586eecb89201e58a31318e9052cb1c91c00a79cc84910804ea4ee63c5", 0x46}, {&(0x7f0000003340)="1016b163af216135726f7bdb1551339b92686cb80ffa3d47d734a13b1d1e17", 0x1f}], 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000040000000c1b39d84a0891d89dcd141e1813599b90c47f177c799e6c66daf618bec3439d14209c5985d8d5d781451fbfbbec2c57d7720042c604137e24e27e7bd514be30456ffa16f9d6f02e6a4ecb04503eed5fdfa1e0647ec30eff8da6f20ec75aa2c6b8e87abf290ed7b77bd6dbb04e1bb5b859ae06620b96990131ecae3fc8b27fd14a4622d9b22ac16cc85d932af0839f0a4de146d4e98196897be57d0b360a0cf5418215832e183d0aabcc179c46a33ebecb58942", @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRES32=r1, @ANYRES32], 0x30, 0x1040}, {&(0x7f0000003440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003780)=[{&(0x7f00000034c0)="9097faf53c522bacb45dc307cdfc4da996c67609f0e28f9c41caaab4af8811e4aecbacc38e938f607205e3cf7924d624577506c72e4aa08cef107646408ec112fe2f3230fe1e0271faf05026abf049", 0x4f}, {&(0x7f0000003ec0)="9650cba1e31db6e02c0ce93cecc11bea48dea9437f5716d030060a6744eabb5736fa3615f8fa76870ce0f1efbf897fc35233dde6f879adfbfa3a2bcced89157c30015484267cc07a042aa6954db6ffcd5a901d7c5407d222fe6b2a5aec1bd1497baf9414201591ba102930fee5c363a893b7bcce555e963b8bd27205fdfac520b35b238fde8ae3cb9850d994f2324ba595e0bf98cc8c9c2cebaff1995f74b447e280f34e9b7f", 0xa6}, {&(0x7f0000003600)="a2ab7678572f6f0b9766a684a1907bc5c2abfb2d3439fb7b364ca7d5fae59d27da5ebf3649aa4afd065387e81ad0de6df0a96f5e42df3865e2b1bce5cbca9eef10a1150cc3969b189330724e853fd2bf4dca17c4d4c1e91d03bde66c540ce473ef3fd788b5ad0f2db37198ee51be0619225c3b2ab6f13fc5666b45", 0x7b}, {&(0x7f00000036c0)="4fbba31d434f", 0x6}, {&(0x7f0000003700)="6fb70cdf1ee5bd77a35c8cabb37c6f134b1b8a42a3eb189f6f5082332083adcf2be8431a88fd30198488cc0442ceca3bb03a5696759af7697f2232e509e7c5d7554e0efd18737fd1d2d059c4f5b10306feff3e8807a1a7eea5a0c5119cd7a5ef4039", 0x62}], 0x5, &(0x7f0000003800)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20, 0x24004001}, {&(0x7f0000003840)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000003c40)=[{&(0x7f00000038c0)="baac0249cce8c70102c9d4a151dc60ac831ba365db1bdae1af3ea52d59991a235dd714100bd4fced58e67d5f65b001f43eddb1802b667d3f9682eb1f08c863d37cfc9e3628c2c6dd", 0x48}, {&(0x7f0000003940)="3d60e0d7fdcdd31931040a697f90e3594a33e2001f7fadba03af5ff3c34213ff4cf7c4254ee65a1bb1883fd0b18c441b3574b89dc605df6844a9febf5785b56df5381b0e66b9336421e56c140b7f3c3a54c2f414e10aa206a2da17035488ab3117476a25e09c86bddda2cf5d59928eba3b3c764786b5ea0b04a333ee46c7a5a901cf45db6387cfd025348171f4eaaeede20c31832bb53a3f35d27b722eed697b2c84c0f1007726fa7b969f6d841a4fbc8a2d4d76023f525bab8c6ad7d0143782d0a509523746358365b04fcd718340df027850445aa58eea", 0xd8}, {&(0x7f0000003a40)="3497bd3e729b1585f1bc8fc7ec15d7722ef9fd34210c17b93cc27ef50487b185e07a6d6e2161e798e0693d4e40cb5dee0f7dab1f80bcbf43636c146b7a1f964bffc2c5928bff5d9aafc9", 0x4a}, {&(0x7f0000003ac0)="ed1d553d723fcccd2d9a3950a6b166ee5450bb0769497d09c304bc605ac67f56fbc30580d8cf55e2b47899cf08bf553d5b3226310162d2a9c50348e7cc47e0c8", 0x40}, {&(0x7f0000003b00)="a92403dc5d21cdd35424450e3fbc00e6b3e607c119a6f79a8848c4df280bcb14aa42bc663bf735d1c4b00531780a608cb1c2bf73c77347fb15d427b9f100cf1f78bacb608170e1e71c4389d039504925a1e814aeb5cae8a28d08b681fcc837f961449e973875456d4630b1d284ddce49ff05216cf0d2908dc061151a593ebab04d3b3c25a1299ef4993a763cca36e2bf3930fcc708c25df31ae9459a986a62cd5fc22aab144ebb80b204c7156251d732ebfcd5919de021704558aaf11dfa4afcc93f58477dab0725fd834697777616e01b1af185c40b8e7a104e73857f20595b2587f92cd754f6e6bd80da74395aab22f8431be3552eac3cbf", 0xf9}, {&(0x7f0000003c00)="70efe372f6e28da6edde3abbe5aed126480cfdb8b900a9b8", 0x18}], 0x6, &(0x7f0000003cc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r4}}}], 0x20, 0x4044014}, {&(0x7f0000003d00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003e40)=[{&(0x7f0000003d80)="f97b921993eecdb6de0bb110a1bd87f217f07888994067ea9f0caaca3e19e19584ba356c1215fdfd2373bc682fed0c324aed18768a36b757683b80dc598fff48b453163472f8409dfe0e863496824a155b417f0df9819306527b9d4ef93fee146fb4fad738e4bd1ab7397062d45c9a7216d73950892926d47c6cc41120a2d302901076ba", 0x84}], 0x1, &(0x7f0000004040)=[@rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58, 0x800}, {&(0x7f00000040c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000046c0)=[{&(0x7f0000005c80)="06fad6c4169a53ef17bab0fefa7ed84d1065925a76666f49defd4dcfbe0f6d9cf005f2c6e3b7c6cc0c1ea17a7216cfc6e01bc0d3096c204cce52a467d042f31a33eab244619a42b2eeff7f4a7712380219dcde2919e8be836314f4a898aca9efbe5bcff892c1ecb5ed0de0a5f789762f4c8092c8dda4fa09941b08603b42190279dc9764e3bc8d01dd1a30d923080f684534eff0530ae7b4e0c666f675f41735018030861664143170e5f1364e25e0330bf86c689bf5e70098cf9bf953b073bd39ca3827311025bc1951a1b84060a0d81b1c83e7dcc8d3e8d70fb6fa3900a41533b6d7cbf42276cd3ad0f7e6", 0xec}, {&(0x7f0000004180)="8f5b44ae2649e54fbe3a467406f61a510d0bc274a0dcea7596f4acf28d8b277e2ae82c3f61052051dbd8f9c903b8075f4f20a2a94f65c80838357aed342009ba6a98add085de7353eeffbd37985221f64439f7af119a59b2b51f6a9105c1c50195f7dcbace190b954bf6ba74db52dcde0d9db73cd70a1482323f2b9f149797ea23a81d6a30c08e0067b53d3c7a187de4a84a5ba2cab5355cdaad047923724b6ea03814ae7e7caf4098d145491916d64926524c5f0ca6af2762b89073e3d4a54d", 0xc0}, {&(0x7f0000004240)="7b505c2187aa34e49e8b1518369126506ea65df2a705c6f5e1a8ec5e0c0b8fc9f37d88a187b4b36e499c7d7e2ed2bff5ecd02b4b41f465bba8e48109e0ff6f964f00f3c96d358c749bc745714067726126ae291e1312465bb14ad3215ff0543a9fe1ebf485681c9d2e984ecf04a935f4092e7949ca2c43b088cf920d8d3d46f6bd426188004c324dbbbaabb3dbb099ce8c9d9fc5290cf988a1d127d9a110f754fd8b", 0xa2}, {&(0x7f0000004300)="569d3cdf1bc10b13abf069f0e00001d1a3b7df539c9c19198f1522293b059f62e2223322874fd4878fccb20f437ea486dd7016763dcad4d4657fe3065284cda5adfe933a80bebc83e5e505d0d745b211e465fece1d1ee9206b57f780104ed16f743556f98420cf4f9e4f1a0f7c8653f73bb38d7b3f29a620baa5244fa6c78b18b7382fe4d1a3d5a8271c8aebfe5b9b5209cd43f1ef053b3a95b0acf58edc5f9e8c914f78cc2e443c33a32f845a1ac6eea513a31a665345d4ef02c5", 0xbb}, {&(0x7f0000004400)="7a0fa53ee72bc619883cb14d78d584d471f50ce2ca6103027363021472026c4336f547f5d682ef846453", 0x2a}, {&(0x7f0000004440)="ec78e7add36cf4d975885cc9028fca6b423f35fbd830caf50052ddaa9d81e20ba3fb693a31bf718e030ed8975d106842900a3f203c9d38eeb7d193869aa7afc95ec1180e5c2ff5a1ac3783c4178f99fb45c0527ac1a0d4eae2dbfd089ed9da21f9fdf7bd2394ce8a24d003ae9fd56a911c0bf2f7bbba4ad00a87bbad79f00793bc0e4f6a15", 0x85}, {&(0x7f0000004500)="34234f165c08c54e628de210b99b3d04c1561c04334d717cde52d51e80e17ca171228ab12f2f7e89d7fb3f716bc2f2b258e685681f781651b5753e7e25a4582350a6ef319168bd2db3ea6ffc7569336dba7e44e596cf82b6834408450dd693ce398fe7fec959e442d4b5981cf61ef59601cabf04b961b94b683ce7724de0cefbf179663028183a46e86bf0e15e443fca7e215a265074193139af30", 0x9b}, {&(0x7f00000045c0)="17035a0be518cb14f66bbad8efc83ad7b4e0de8d0e3b79d6a300d2106359ba0867818e2101f7aa5a06596c42e3b181d4ecb47fb5e7f175763a138c0cdf4dcfd42a86b326e2c25dba65a39abfaacbfec87591642bc3f02dd2679173ce4e1b9a74d380d16459f53211139ff75ce60da34e1abf7f99211d347bf1e5baba846220076dac79f7ad1689541cc01a2e6de59b063474dd24af05f158d59f437c1f8f17334e0b6991166a3ac34dbf79d2ff2a7d8140ab2d1de9e02097a4f8c26396658b52c8d1f94ccebcb1c513bfe927738ca0289d8274", 0xd3}], 0x8, &(0x7f0000000840)=ANY=[@ANYBLOB="1c040000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000070000000000000000000100000000e70000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYBLOB="30000000020000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32, @ANYRESDEC=r0, @ANYRES32=r0, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYBLOB="c571b9aa3aeb72e243bdb39f0e4d047e002ea2438cd3b4", @ANYRES32=r1, @ANYRESOCT, @ANYRES32, @ANYRES32=r1, @ANYBLOB="ebffffff"], 0x150, 0x10}, {&(0x7f0000004940)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000005a40)=[{&(0x7f00000049c0)="ede81efdf03d2fa904d7cff7351fe8b2a89cb8a94b69ade2cd425e0384a5d5df5a2afc01b25eedc256dc7cc63c9a94c308c688b159ee1ad66de5bb9aa37626d8f57d4e3914750a79b5c45b8794de8ede3e2323", 0x53}, {&(0x7f0000004a40)="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", 0x1000}], 0x2, &(0x7f0000005a80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r5}}}], 0x20, 0x4000000}], 0x8, 0x200000d2) setresgid(0x0, r5, r5) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x7) sendfile(r7, r8, 0x0, 0x80001d00c0d0) 03:36:22 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r0, 0x0) close(r0) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x4007}, 0x60) 03:36:22 executing program 2 (fault-call:1 fault-nth:6): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x4e24, @rand_addr=0x64010101}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)={0x4c, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r4, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x91}, 0x10) close(r2) 03:36:23 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="6250a2a660d6fa71d6c9e149216e870b3bc4e86d89c9f970d7d0bdac52833933c16f0c4f56fff405cbe4dfdbdfda764fc7cc283d42922a8b67acb2e5151255e1315e6497d1029c3cc2f9b5f9763e694410fb2b2449ae23422e5ad614f35d721c6120206a9484d6df6c3e7f6cf18480a90b84456700000000000000001882c29ab6967e0f0939eac3707d4a22352af10d01a6579caf751865c19c08b16e074bf363", 0xa1}], 0x1, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x200500, 0x80) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r7, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="8c00000028ce4d84f5240f3339aff7c5863684230de6c58a35d015239caefa86a45bca04fc87431aa257c8677f840d3a1c53b505880de26c61663ca80ff9be253ce140c837861ec3b31ab5f8e4476e058b462e77299dd2b5b03c96ca98e0073f0576aa91ade221a1e4b6d7c7a07316b7561eeed1738de52bf89661b16bc0868cca3c7765347f402f8a0606fda39b7e474c4ff366004c655a850daffcda9a7876080fb9c0f6ee326439ce3b623a068748d6", @ANYRES16=r8, @ANYBLOB="000228bd700001dcdf252100000044002d800d0000000f010916190307080f00000006000000021800000800000020011c1109000000121b03050c0000000c000000021714111905111006000000180200000500f600030000000500f600060000000a000600aaaaaaaaaaaa00000500f6000100000008000100b53500000500f60004000000"], 0x8c}}, 0x40800) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r6, 0x8010aa01, &(0x7f0000000180)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 253.954434] FAULT_INJECTION: forcing a failure. [ 253.954434] name failslab, interval 1, probability 0, space 0, times 0 [ 254.003484] CPU: 0 PID: 13040 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 254.011409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.020784] Call Trace: [ 254.023381] dump_stack+0x1b2/0x283 [ 254.027045] should_fail.cold+0x10a/0x154 [ 254.031211] should_failslab+0xd6/0x130 [ 254.035199] kmem_cache_alloc_node+0x25f/0x400 [ 254.039825] __alloc_skb+0x9a/0x4c0 [ 254.043459] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 254.046835] libceph: connect [d::]:6789 error -101 [ 254.048303] ? br_get_size+0x10/0x10 [ 254.048314] ? if_nlmsg_size+0x4f4/0x750 [ 254.048330] rtmsg_ifinfo_build_skb+0x65/0x130 [ 254.048346] rtmsg_ifinfo_event.part.0+0x2e/0xc0 [ 254.066368] libceph: mon0 [d::]:6789 connect error [ 254.070426] rtmsg_ifinfo+0x64/0x80 [ 254.070442] netdev_state_change+0xc3/0xd0 [ 254.070455] ? dev_get_valid_name+0x1c0/0x1c0 [ 254.070470] do_setlink+0x2514/0x2d30 [ 254.070488] ? do_set_master+0x200/0x200 [ 254.070499] ? check_preemption_disabled+0x35/0x240 [ 254.070513] ? perf_trace_lock+0x109/0x4b0 [ 254.070526] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 254.070538] ? HARDIRQ_verbose+0x10/0x10 [ 254.070553] ? is_bpf_text_address+0x7c/0x120 [ 254.070566] ? lock_acquire+0x170/0x3f0 [ 254.070580] ? __lock_acquire+0x655/0x42a0 [ 254.070593] ? is_bpf_text_address+0xa3/0x120 [ 254.070605] ? validate_nla+0x1f0/0x5d0 [ 254.070616] ? nla_parse+0x162/0x220 [ 254.070625] ? validate_linkmsg+0x3a1/0x460 [ 254.070638] rtnl_newlink+0xbe4/0x1720 [ 254.070648] ? perf_trace_lock+0x109/0x4b0 [ 254.070671] ? rtnl_link_unregister+0x1f0/0x1f0 [ 254.070684] ? perf_trace_lock_acquire+0x60/0x4b0 [ 254.070697] ? HARDIRQ_verbose+0x10/0x10 [ 254.070709] ? __lock_acquire+0x655/0x42a0 [ 254.070722] ? lock_acquire+0x170/0x3f0 [ 254.070770] ? lock_acquire+0x170/0x3f0 [ 254.070780] ? lock_downgrade+0x6e0/0x6e0 [ 254.070793] ? rtnl_link_unregister+0x1f0/0x1f0 [ 254.070805] rtnetlink_rcv_msg+0x3be/0xb10 [ 254.091843] ceph: No mds server is up or the cluster is laggy [ 254.092578] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 254.092595] ? perf_trace_lock+0x109/0x4b0 [ 254.092605] ? HARDIRQ_verbose+0x10/0x10 [ 254.092627] netlink_rcv_skb+0x127/0x370 [ 254.092645] ? memcpy+0x35/0x50 [ 254.115088] ceph: No mds server is up or the cluster is laggy [ 254.119512] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 254.119528] ? netlink_ack+0x970/0x970 [ 254.119552] netlink_unicast+0x437/0x610 [ 254.119568] ? netlink_sendskb+0x50/0x50 [ 254.119587] netlink_sendmsg+0x64a/0xbb0 [ 254.119604] ? nlmsg_notify+0x160/0x160 [ 254.119615] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 254.119634] ? security_socket_sendmsg+0x83/0xb0 [ 254.129374] libceph: connect [d::]:6789 error -101 [ 254.130295] ? nlmsg_notify+0x160/0x160 [ 254.130311] sock_sendmsg+0xb5/0x100 [ 254.130325] ___sys_sendmsg+0x70a/0x840 [ 254.130339] ? copy_msghdr_from_user+0x380/0x380 [ 254.130353] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 254.130366] ? HARDIRQ_verbose+0x10/0x10 [ 254.130386] ? lock_acquire+0x170/0x3f0 [ 254.130396] ? lock_downgrade+0x6e0/0x6e0 [ 254.130413] ? __fget+0x226/0x360 [ 254.130430] ? __fget_light+0x199/0x1f0 [ 254.130443] ? sockfd_lookup_light+0xb2/0x160 [ 254.130456] __sys_sendmsg+0xa3/0x120 [ 254.130467] ? SyS_shutdown+0x160/0x160 [ 254.130478] ? wait_for_completion_io+0x10/0x10 [ 254.130498] ? SyS_read+0x210/0x210 [ 254.130508] ? SyS_clock_settime+0x1a0/0x1a0 [ 254.130519] SyS_sendmsg+0x27/0x40 [ 254.130528] ? __sys_sendmsg+0x120/0x120 [ 254.130540] do_syscall_64+0x1d5/0x640 [ 254.130558] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 254.130567] RIP: 0033:0x45cba9 [ 254.130573] RSP: 002b:00007fd4d1f1cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 254.130586] RAX: ffffffffffffffda RBX: 0000000000503800 RCX: 000000000045cba9 [ 254.130593] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 254.130599] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 254.130605] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 254.130612] R13: 0000000000000a6c R14: 00000000004cd48b R15: 00007fd4d1f1d6d4 [ 254.159105] IPVS: Scheduler module ip_vs_sip not found [ 254.194396] libceph: mon0 [d::]:6789 connect error [ 254.317946] IPVS: Scheduler module ip_vs_sip not found [ 254.333429] libceph: connect [d::]:6789 error -101 [ 254.431406] libceph: mon0 [d::]:6789 connect error [ 254.476426] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 254.491974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.509588] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:23 executing program 2 (fault-call:1 fault-nth:7): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:23 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r0, 0x0) close(r0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) setsockopt$llc_int(r1, 0x10c, 0x7, &(0x7f0000000000)=0x4, 0x4) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) write(r2, &(0x7f00000002c0)="270d997a58978c99aed15cd1ec2071c38278dd16431c33f51e56802e1c8b82d485971bb679b505f2df1cb12d46ed4e17161e0f5ff42d79f03c2182489c001102a49b84e26ceb42fb6a93ef9866193c4564d394645659adf82acd289da03b1bdcb4d46fba7072ec4ade2dacf4e2e6c415389f5d24ca36adbd7f387242e651149074af5a3a09d9ded7e81ca5", 0x8b) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001400", @ANYRES32=0x0, @ANYBLOB="0000d6b000000000"], 0x30}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000180)) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) r6 = socket(0x1d, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000024010b0d00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00010067726564000000000c0002000800050000000000"], 0x3c}}, 0x0) setsockopt$RDS_GET_MR(r6, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000040)=""/34, 0x22}, &(0x7f00000000c0), 0x10}, 0x20) [ 254.621956] libceph: connect [d::]:6789 error -101 [ 254.627078] libceph: mon0 [d::]:6789 connect error [ 254.637724] ceph: No mds server is up or the cluster is laggy [ 254.660831] libceph: connect [d::]:6789 error -101 03:36:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x20}, 0x60) listen(r2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000000)=@req={0xfffffffe, 0x9, 0x8, 0x2}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, r4}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x3, 0x900, 0x1, {}, {}, {0x2, 0x0, 0x1}, 0x1, @canfd={{0x0, 0x0, 0x0, 0x1}, 0x2b, 0x2, 0x0, 0x0, "fd8c6b702b7b7a9d7e26498d457c77b72c50ddbd524379d0084b80cf0565d8cca961dfd1d850b470f8e3f68934c99c7b97a129390e041d278415e137d71e9c36"}}, 0x80}, 0x1, 0x0, 0x0, 0x4018800}, 0x800) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r6, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r6, 0x0) close(r6) listen(r6, 0x4) [ 254.669449] libceph: mon0 [d::]:6789 connect error [ 254.684515] FAULT_INJECTION: forcing a failure. [ 254.684515] name failslab, interval 1, probability 0, space 0, times 0 [ 254.697767] libceph: connect [d::]:6789 error -101 [ 254.705394] libceph: mon0 [d::]:6789 connect error [ 254.713926] CPU: 1 PID: 13077 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 254.721832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.731215] Call Trace: [ 254.733911] dump_stack+0x1b2/0x283 [ 254.737550] should_fail.cold+0x10a/0x154 [ 254.742004] should_failslab+0xd6/0x130 [ 254.745993] kmem_cache_alloc_node_trace+0x25a/0x400 [ 254.751109] __kmalloc_node_track_caller+0x38/0x70 [ 254.756080] __kmalloc_reserve.isra.0+0x35/0xd0 [ 254.761244] __alloc_skb+0xca/0x4c0 [ 254.764889] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 254.769746] ? br_get_size+0x10/0x10 [ 254.773987] ? if_nlmsg_size+0x4f4/0x750 [ 254.778074] rtmsg_ifinfo_build_skb+0x65/0x130 [ 254.782698] rtmsg_ifinfo_event.part.0+0x2e/0xc0 [ 254.790046] rtmsg_ifinfo+0x64/0x80 [ 254.794382] netdev_state_change+0xc3/0xd0 [ 254.798633] ? dev_get_valid_name+0x1c0/0x1c0 [ 254.803187] do_setlink+0x2514/0x2d30 [ 254.807009] ? do_set_master+0x200/0x200 [ 254.811083] ? check_preemption_disabled+0x35/0x240 [ 254.816120] ? perf_trace_lock+0x109/0x4b0 [ 254.820391] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 254.825337] ? HARDIRQ_verbose+0x10/0x10 [ 254.829503] ? is_bpf_text_address+0x7c/0x120 [ 254.834017] ? lock_acquire+0x170/0x3f0 [ 254.838001] ? __lock_acquire+0x655/0x42a0 [ 254.842252] ? is_bpf_text_address+0xa3/0x120 [ 254.846755] ? validate_nla+0x1f0/0x5d0 [ 254.850775] ? nla_parse+0x162/0x220 [ 254.854487] ? validate_linkmsg+0x3a1/0x460 [ 254.858817] rtnl_newlink+0xbe4/0x1720 [ 254.862715] ? perf_trace_lock+0x109/0x4b0 [ 254.866951] ? rtnl_link_unregister+0x1f0/0x1f0 [ 254.871788] ? perf_trace_lock_acquire+0x60/0x4b0 [ 254.876639] ? HARDIRQ_verbose+0x10/0x10 [ 254.880683] ? __lock_acquire+0x655/0x42a0 [ 254.885167] ? lock_acquire+0x170/0x3f0 [ 254.889157] ? lock_acquire+0x170/0x3f0 [ 254.893217] ? lock_downgrade+0x6e0/0x6e0 [ 254.897817] ? rtnl_link_unregister+0x1f0/0x1f0 [ 254.900319] can: request_module (can-proto-0) failed. [ 254.902523] rtnetlink_rcv_msg+0x3be/0xb10 [ 254.902541] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 254.902554] ? perf_trace_lock+0x109/0x4b0 [ 254.902567] ? HARDIRQ_verbose+0x10/0x10 [ 254.924917] netlink_rcv_skb+0x127/0x370 [ 254.929598] ? memcpy+0x35/0x50 [ 254.932893] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 254.937409] ? netlink_ack+0x970/0x970 [ 254.941316] netlink_unicast+0x437/0x610 [ 254.945396] ? netlink_sendskb+0x50/0x50 [ 254.949588] netlink_sendmsg+0x64a/0xbb0 [ 254.953669] ? nlmsg_notify+0x160/0x160 [ 254.957662] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 254.962812] ? security_socket_sendmsg+0x83/0xb0 [ 254.967573] ? nlmsg_notify+0x160/0x160 [ 254.971569] sock_sendmsg+0xb5/0x100 [ 254.984842] ___sys_sendmsg+0x70a/0x840 [ 254.988826] ? copy_msghdr_from_user+0x380/0x380 [ 254.993590] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 254.998505] ? HARDIRQ_verbose+0x10/0x10 [ 255.002568] ? lock_acquire+0x170/0x3f0 [ 255.006556] ? lock_downgrade+0x6e0/0x6e0 [ 255.010708] ? __fget+0x226/0x360 [ 255.014163] ? __fget_light+0x199/0x1f0 [ 255.018134] ? sockfd_lookup_light+0xb2/0x160 [ 255.022643] __sys_sendmsg+0xa3/0x120 [ 255.026433] ? SyS_shutdown+0x160/0x160 [ 255.035023] ? wait_for_completion_io+0x10/0x10 [ 255.039699] ? SyS_read+0x210/0x210 [ 255.043316] ? SyS_clock_settime+0x1a0/0x1a0 [ 255.047800] SyS_sendmsg+0x27/0x40 [ 255.051934] ? __sys_sendmsg+0x120/0x120 [ 255.055995] do_syscall_64+0x1d5/0x640 [ 255.059890] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 255.065413] RIP: 0033:0x45cba9 [ 255.068593] RSP: 002b:00007fd4d1f1cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 255.076411] RAX: ffffffffffffffda RBX: 0000000000503800 RCX: 000000000045cba9 [ 255.083868] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 255.091135] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 255.098392] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 255.106782] R13: 0000000000000a6c R14: 00000000004cd48b R15: 00007fd4d1f1d6d4 03:36:24 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r0, 0x0) close(r0) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x4007}, 0x60) [ 255.132806] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 255.147127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.162477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:24 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x8) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$rds(r3, &(0x7f0000002400)={&(0x7f00000000c0)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f0000001780)=[{&(0x7f0000000100)=""/178, 0xb2}, {&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000300)=""/157, 0x9d}, {&(0x7f00000001c0)=""/41, 0x29}, {&(0x7f00000003c0)=""/145, 0x91}, {&(0x7f0000000480)=""/193, 0xc1}, {&(0x7f0000000580)=""/218, 0xda}, {&(0x7f0000000680)=""/252, 0xfc}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x9, &(0x7f0000002140)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001840)=""/230, 0xe6}, &(0x7f0000001940), 0x8}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001980)=""/105, 0x69}, &(0x7f0000001a00)}}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x7fffffff}, {&(0x7f0000001a40)=""/68, 0x44}, &(0x7f0000001dc0)=[{&(0x7f0000001ac0)=""/238, 0xee}, {&(0x7f0000001bc0)=""/245, 0xf5}, {&(0x7f0000001cc0)=""/248, 0xf8}], 0x3, 0x50, 0x4}}, @rdma_dest={0x18, 0x114, 0x2, {0xc4, 0x7fffffff}}, @mask_cswp={0x58, 0x114, 0x9, {{0xba, 0x40}, &(0x7f0000001e00)=0x200, &(0x7f0000001e40)=0x7, 0x100000000, 0x80000000, 0x1, 0x3, 0x50, 0xaf0}}, @mask_cswp={0x58, 0x114, 0x9, {{0x1ff, 0x3ff}, &(0x7f0000001e80)=0x1, &(0x7f0000001ec0)=0x100000000, 0xff, 0xc7, 0xfffffffffffffffe, 0x7f, 0x6, 0x5}}, @mask_fadd={0x58, 0x114, 0x8, {{0x5, 0x3}, &(0x7f0000001f00)=0xffff, &(0x7f0000001f40)=0x4, 0x1000, 0x6, 0xfffffffffffff000, 0x2, 0x1, 0x5}}, @mask_cswp={0x58, 0x114, 0x9, {{0x6, 0x20}, &(0x7f0000001f80)=0x7, &(0x7f0000001fc0)=0x6, 0x1f, 0xfffffffffffffe01, 0x200, 0x196, 0x10, 0x1}}, @fadd={0x58, 0x114, 0x6, {{0x19, 0xffffffff}, &(0x7f0000002000)=0x4, &(0x7f0000002040), 0x2, 0x0, 0x5, 0x7, 0x0, 0x35bb}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000002080)=""/126, 0x7e}, &(0x7f0000002100), 0x5}}], 0x2a8, 0x10}, 0x0) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x4, 0x2, 0x2, 0x2, 0xff, "876819afcc5b7b4453cb79aca74da3bf2117e9306ff39eba51c41d40ee2497e49fad541557f763e259a889cc72ea487f46155838273ba0a20f9aa6c6d827a2", 0x17}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 255.209297] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 255.218368] ceph: No mds server is up or the cluster is laggy 03:36:24 executing program 2 (fault-call:1 fault-nth:8): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:24 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="6250a2a660d6fa71d6c9e149216e870b3bc4e86d89c9f970d7d0bdac52833933c16f0c4f56fff405cbe4dfdbdfda764fc7cc283d42922a8b67acb2e5151255e1315e6497d1029c3cc2f9b5f9763e694410fb2b2449ae23422e5ad614f35d721c6120206a9484d6df6c3e7f6cf18480a90b84456700000000000000001882c29ab6967e0f0939eac3707d4a22352af10d01a6579caf751865c19c08b16e074bf363", 0xa1}], 0x1, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x200500, 0x80) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r7, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="8c00000028ce4d84f5240f3339aff7c5863684230de6c58a35d015239caefa86a45bca04fc87431aa257c8677f840d3a1c53b505880de26c61663ca80ff9be253ce140c837861ec3b31ab5f8e4476e058b462e77299dd2b5b03c96ca98e0073f0576aa91ade221a1e4b6d7c7a07316b7561eeed1738de52bf89661b16bc0868cca3c7765347f402f8a0606fda39b7e474c4ff366004c655a850daffcda9a7876080fb9c0f6ee326439ce3b623a068748d6", @ANYRES16=r8, @ANYBLOB="000228bd700001dcdf252100000044002d800d0000000f010916190307080f00000006000000021800000800000020011c1109000000121b03050c0000000c000000021714111905111006000000180200000500f600030000000500f600060000000a000600aaaaaaaaaaaa00000500f6000100000008000100b53500000500f60004000000"], 0x8c}}, 0x40800) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r6, 0x8010aa01, &(0x7f0000000180)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 255.284603] FAULT_INJECTION: forcing a failure. [ 255.284603] name failslab, interval 1, probability 0, space 0, times 0 [ 255.309137] CPU: 1 PID: 13108 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 255.317060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.326440] Call Trace: [ 255.329060] dump_stack+0x1b2/0x283 [ 255.332776] should_fail.cold+0x10a/0x154 [ 255.336945] should_failslab+0xd6/0x130 [ 255.340967] kmem_cache_alloc_node_trace+0x58/0x400 [ 255.346692] __kmalloc_node_track_caller+0x38/0x70 [ 255.351641] __kmalloc_reserve.isra.0+0x35/0xd0 [ 255.356325] pskb_expand_head+0x115/0xc90 [ 255.360485] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 255.365944] ? rtnl_fill_stats+0xa90/0xa90 [ 255.370195] netlink_trim+0x1ae/0x220 [ 255.374011] netlink_broadcast_filtered+0x60/0x9d0 [ 255.378955] ? memset+0x20/0x40 [ 255.382240] ? __alloc_skb+0x3dc/0x4c0 [ 255.386140] netlink_broadcast+0x35/0x40 [ 255.390212] nlmsg_notify+0x121/0x160 [ 255.394108] rtmsg_ifinfo_event.part.0+0x9a/0xc0 [ 255.399658] rtmsg_ifinfo+0x64/0x80 [ 255.403298] netdev_state_change+0xc3/0xd0 [ 255.407542] ? dev_get_valid_name+0x1c0/0x1c0 [ 255.412048] do_setlink+0x2514/0x2d30 [ 255.415860] ? do_set_master+0x200/0x200 [ 255.419926] ? check_preemption_disabled+0x35/0x240 [ 255.424959] ? perf_trace_lock+0x109/0x4b0 [ 255.429210] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 255.434155] ? HARDIRQ_verbose+0x10/0x10 [ 255.438235] ? is_bpf_text_address+0x7c/0x120 [ 255.442754] ? lock_acquire+0x170/0x3f0 [ 255.446770] ? __lock_acquire+0x655/0x42a0 [ 255.451020] ? is_bpf_text_address+0xa3/0x120 [ 255.455800] ? validate_nla+0x1f0/0x5d0 [ 255.459795] ? nla_parse+0x162/0x220 [ 255.463518] ? validate_linkmsg+0x3a1/0x460 [ 255.467881] rtnl_newlink+0xbe4/0x1720 [ 255.471784] ? perf_trace_lock+0x109/0x4b0 [ 255.476081] ? rtnl_link_unregister+0x1f0/0x1f0 [ 255.480776] ? perf_trace_lock_acquire+0x60/0x4b0 03:36:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000040)={0x0, 0x3}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x100080700) [ 255.485633] ? HARDIRQ_verbose+0x10/0x10 [ 255.489715] ? __lock_acquire+0x655/0x42a0 [ 255.494006] ? lock_acquire+0x170/0x3f0 [ 255.498031] ? lock_acquire+0x170/0x3f0 [ 255.502021] ? lock_downgrade+0x6e0/0x6e0 [ 255.506179] ? rtnl_link_unregister+0x1f0/0x1f0 [ 255.510877] rtnetlink_rcv_msg+0x3be/0xb10 [ 255.515137] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 255.519646] ? perf_trace_lock+0x109/0x4b0 [ 255.523899] ? HARDIRQ_verbose+0x10/0x10 [ 255.527986] netlink_rcv_skb+0x127/0x370 [ 255.532065] ? memcpy+0x35/0x50 [ 255.535351] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 255.539966] ? netlink_ack+0x970/0x970 [ 255.543880] netlink_unicast+0x437/0x610 [ 255.547961] ? netlink_sendskb+0x50/0x50 [ 255.552084] netlink_sendmsg+0x64a/0xbb0 [ 255.556158] ? nlmsg_notify+0x160/0x160 [ 255.560143] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 255.565180] ? security_socket_sendmsg+0x83/0xb0 [ 255.569951] ? nlmsg_notify+0x160/0x160 [ 255.573940] sock_sendmsg+0xb5/0x100 [ 255.575979] audit: type=1804 audit(1594524984.385:10578): pid=13123 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir025453563/syzkaller.eduh7D/99/cgroup.controllers" dev="sda1" ino=16128 res=1 [ 255.577675] ___sys_sendmsg+0x70a/0x840 [ 255.577693] ? copy_msghdr_from_user+0x380/0x380 [ 255.577716] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 255.577728] ? HARDIRQ_verbose+0x10/0x10 [ 255.621291] ? lock_acquire+0x170/0x3f0 [ 255.625282] ? lock_downgrade+0x6e0/0x6e0 [ 255.629463] ? __fget+0x226/0x360 [ 255.632987] ? __fget_light+0x199/0x1f0 [ 255.636976] ? sockfd_lookup_light+0xb2/0x160 [ 255.641484] __sys_sendmsg+0xa3/0x120 [ 255.645301] ? SyS_shutdown+0x160/0x160 [ 255.649298] ? wait_for_completion_io+0x10/0x10 [ 255.653999] ? SyS_read+0x210/0x210 [ 255.657634] ? SyS_clock_settime+0x1a0/0x1a0 [ 255.662070] SyS_sendmsg+0x27/0x40 [ 255.665674] ? __sys_sendmsg+0x120/0x120 [ 255.669779] do_syscall_64+0x1d5/0x640 [ 255.673682] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 255.678892] RIP: 0033:0x45cba9 [ 255.682875] RSP: 002b:00007fd4d1f1cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 255.690741] RAX: ffffffffffffffda RBX: 0000000000503800 RCX: 000000000045cba9 [ 255.698021] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 255.705854] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 255.713130] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 255.720418] R13: 0000000000000a6c R14: 00000000004cd48b R15: 00007fd4d1f1d6d4 [ 255.737707] can: request_module (can-proto-0) failed. [ 255.747109] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 255.755551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.763742] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000000)) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) close(r2) 03:36:24 executing program 2 (fault-call:1 fault-nth:9): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:24 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x400, 0x0, 0x3, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 255.810795] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:36:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) write$P9_RSTAT(r1, &(0x7f0000000000)={0x4c, 0x7d, 0x1, {0x0, 0x45, 0x9, 0xc98f, {0x4, 0x4, 0x7}, 0x200000, 0x2, 0xffffffff, 0x1, 0x9, '(+)+.,*]%', 0x2, '&}', 0x0, '', 0x7, '^$.,/+{'}}, 0x4c) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f00000000c0)=0x3, 0x8) [ 255.922179] FAULT_INJECTION: forcing a failure. [ 255.922179] name failslab, interval 1, probability 0, space 0, times 0 [ 255.949461] CPU: 0 PID: 13139 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 255.957383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.967527] Call Trace: [ 255.970129] dump_stack+0x1b2/0x283 [ 255.973772] should_fail.cold+0x10a/0x154 [ 255.977935] should_failslab+0xd6/0x130 [ 255.981932] kmem_cache_alloc_node+0x25f/0x400 [ 255.986911] __alloc_skb+0x9a/0x4c0 [ 255.991080] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 255.996033] ? br_get_size+0x10/0x10 [ 255.999778] ? if_nlmsg_size+0x4f4/0x750 [ 256.003859] rtmsg_ifinfo_build_skb+0x65/0x130 [ 256.008451] rtmsg_ifinfo_event.part.0+0x2e/0xc0 [ 256.013222] rtmsg_ifinfo+0x64/0x80 [ 256.016864] netdev_state_change+0xc3/0xd0 [ 256.021108] ? dev_get_valid_name+0x1c0/0x1c0 [ 256.025616] do_setlink+0x2514/0x2d30 [ 256.029462] ? do_set_master+0x200/0x200 [ 256.033532] ? check_preemption_disabled+0x35/0x240 [ 256.038559] ? perf_trace_lock+0x109/0x4b0 [ 256.042807] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 256.047783] ? HARDIRQ_verbose+0x10/0x10 [ 256.051867] ? is_bpf_text_address+0x7c/0x120 [ 256.056636] ? lock_acquire+0x170/0x3f0 [ 256.061328] ? __lock_acquire+0x655/0x42a0 [ 256.065572] ? is_bpf_text_address+0xa3/0x120 [ 256.070075] ? validate_nla+0x1f0/0x5d0 [ 256.074062] ? nla_parse+0x162/0x220 [ 256.077779] ? validate_linkmsg+0x3a1/0x460 [ 256.082111] rtnl_newlink+0xbe4/0x1720 [ 256.086002] ? perf_trace_lock+0x109/0x4b0 [ 256.090258] ? rtnl_link_unregister+0x1f0/0x1f0 [ 256.094934] ? perf_trace_lock_acquire+0x60/0x4b0 [ 256.099812] ? HARDIRQ_verbose+0x10/0x10 [ 256.103888] ? __lock_acquire+0x655/0x42a0 [ 256.108133] ? lock_acquire+0x170/0x3f0 [ 256.112150] ? lock_acquire+0x170/0x3f0 [ 256.116134] ? lock_downgrade+0x6e0/0x6e0 [ 256.120300] ? rtnl_link_unregister+0x1f0/0x1f0 [ 256.124978] rtnetlink_rcv_msg+0x3be/0xb10 [ 256.129226] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 256.133727] ? perf_trace_lock+0x109/0x4b0 [ 256.137969] ? HARDIRQ_verbose+0x10/0x10 [ 256.143005] netlink_rcv_skb+0x127/0x370 [ 256.147075] ? memcpy+0x35/0x50 [ 256.150360] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 256.155309] ? netlink_ack+0x970/0x970 [ 256.159221] netlink_unicast+0x437/0x610 [ 256.163302] ? netlink_sendskb+0x50/0x50 [ 256.167928] netlink_sendmsg+0x64a/0xbb0 [ 256.172010] ? nlmsg_notify+0x160/0x160 [ 256.175989] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 256.181022] ? security_socket_sendmsg+0x83/0xb0 [ 256.185872] ? nlmsg_notify+0x160/0x160 [ 256.189858] sock_sendmsg+0xb5/0x100 [ 256.193581] ___sys_sendmsg+0x70a/0x840 [ 256.197567] ? copy_msghdr_from_user+0x380/0x380 [ 256.202330] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 256.207274] ? HARDIRQ_verbose+0x10/0x10 [ 256.211436] ? lock_acquire+0x170/0x3f0 [ 256.215415] ? lock_downgrade+0x6e0/0x6e0 [ 256.219600] ? __fget+0x226/0x360 [ 256.223061] ? __fget_light+0x199/0x1f0 [ 256.227042] ? sockfd_lookup_light+0xb2/0x160 [ 256.231562] __sys_sendmsg+0xa3/0x120 [ 256.235368] ? SyS_shutdown+0x160/0x160 [ 256.239347] ? wait_for_completion_io+0x10/0x10 [ 256.244033] ? SyS_read+0x210/0x210 [ 256.247669] ? SyS_clock_settime+0x1a0/0x1a0 [ 256.252175] SyS_sendmsg+0x27/0x40 [ 256.255719] ? __sys_sendmsg+0x120/0x120 [ 256.259790] do_syscall_64+0x1d5/0x640 [ 256.264309] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 256.269522] RIP: 0033:0x45cba9 [ 256.272713] RSP: 002b:00007fd4d1f1cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 256.280435] RAX: ffffffffffffffda RBX: 0000000000503800 RCX: 000000000045cba9 [ 256.287716] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 256.295026] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 256.302307] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 256.309594] R13: 0000000000000a6c R14: 00000000004cd48b R15: 00007fd4d1f1d6d4 03:36:25 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000100)="25bc0100010000020000fa0095e0612687ecb86a54880aa941000000000000004e2f98b579a782d270146d0e02063e507cca00d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@journal_path={'journal_path', 0x3d, './file2'}}]}) [ 256.340390] audit: type=1804 audit(1594524985.415:10579): pid=13123 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir025453563/syzkaller.eduh7D/99/cgroup.controllers" dev="sda1" ino=16128 res=1 03:36:25 executing program 4: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='smaps\x00') ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) creat(0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@generic, &(0x7f0000000240)=0x80) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000100)) r5 = open(&(0x7f0000000300)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000980)=ANY=[], 0x4c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r5, r5, &(0x7f0000000480), 0xa198) [ 256.475521] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 256.486213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.493069] audit: type=1800 audit(1594524985.565:10580): pid=13164 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16119 res=0 [ 256.518863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x78, 0x0, 0x7, 0x3, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x182}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xfff}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x99}, @NFACCT_QUOTA={0xc}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040000) close(r2) 03:36:25 executing program 2 (fault-call:1 fault-nth:10): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 256.531327] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 256.542441] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 256.582737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.620921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.670799] FAULT_INJECTION: forcing a failure. [ 256.670799] name failslab, interval 1, probability 0, space 0, times 0 [ 256.725998] CPU: 0 PID: 13174 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 256.733960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.743328] Call Trace: [ 256.745930] dump_stack+0x1b2/0x283 [ 256.749571] should_fail.cold+0x10a/0x154 [ 256.753736] should_failslab+0xd6/0x130 [ 256.757720] kmem_cache_alloc_node+0x25f/0x400 [ 256.762319] __alloc_skb+0x9a/0x4c0 [ 256.765954] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 256.770808] ? br_get_size+0x10/0x10 [ 256.774523] ? if_nlmsg_size+0x4f4/0x750 [ 256.778594] rtmsg_ifinfo_build_skb+0x65/0x130 [ 256.783187] rtmsg_ifinfo_event.part.0+0x2e/0xc0 [ 256.787959] rtmsg_ifinfo+0x64/0x80 [ 256.791597] netdev_state_change+0xc3/0xd0 [ 256.795839] ? dev_get_valid_name+0x1c0/0x1c0 [ 256.800355] do_setlink+0x2514/0x2d30 [ 256.804169] ? do_set_master+0x200/0x200 [ 256.808241] ? check_preemption_disabled+0x35/0x240 [ 256.813275] ? perf_trace_lock+0x109/0x4b0 [ 256.818221] ? trace_hardirqs_on+0x10/0x10 [ 256.822462] ? check_preemption_disabled+0x35/0x240 [ 256.827488] ? __lock_acquire+0x655/0x42a0 [ 256.831728] ? perf_trace_lock+0x109/0x4b0 [ 256.836321] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 256.841267] ? check_preemption_disabled+0x35/0x240 [ 256.846301] ? perf_trace_lock+0x109/0x4b0 [ 256.850544] ? check_preemption_disabled+0x35/0x240 [ 256.855593] ? validate_nla+0x1f0/0x5d0 [ 256.859582] ? nla_parse+0x162/0x220 [ 256.863303] ? validate_linkmsg+0x3a1/0x460 [ 256.867635] rtnl_newlink+0xbe4/0x1720 [ 256.871548] ? rtnl_link_unregister+0x1f0/0x1f0 [ 256.876230] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 256.881171] ? __schedule+0x8ae/0x1d70 [ 256.885328] ? __mutex_lock+0x750/0x1430 [ 256.889424] ? lock_acquire+0x170/0x3f0 [ 256.893428] ? lock_downgrade+0x6e0/0x6e0 [ 256.897620] ? lock_downgrade+0x6e0/0x6e0 [ 256.901778] ? rtnl_link_unregister+0x1f0/0x1f0 [ 256.906459] rtnetlink_rcv_msg+0x3be/0xb10 [ 256.910727] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 256.915233] ? perf_trace_lock+0x109/0x4b0 [ 256.919468] ? HARDIRQ_verbose+0x10/0x10 [ 256.923545] netlink_rcv_skb+0x127/0x370 [ 256.927617] ? memcpy+0x35/0x50 [ 256.930939] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 256.935465] ? netlink_ack+0x970/0x970 [ 256.939633] netlink_unicast+0x437/0x610 [ 256.944422] ? netlink_sendskb+0x50/0x50 [ 256.948516] netlink_sendmsg+0x64a/0xbb0 [ 256.953110] ? nlmsg_notify+0x160/0x160 [ 256.957101] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 256.962134] ? security_socket_sendmsg+0x83/0xb0 [ 256.966901] ? nlmsg_notify+0x160/0x160 [ 256.971018] sock_sendmsg+0xb5/0x100 [ 256.974748] ___sys_sendmsg+0x70a/0x840 [ 256.978744] ? copy_msghdr_from_user+0x380/0x380 [ 256.983509] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 256.988444] ? HARDIRQ_verbose+0x10/0x10 [ 256.992548] ? lock_acquire+0x170/0x3f0 [ 256.996531] ? lock_downgrade+0x6e0/0x6e0 [ 257.000710] ? __fget+0x226/0x360 [ 257.004175] ? __fget_light+0x199/0x1f0 [ 257.008769] ? sockfd_lookup_light+0xb2/0x160 [ 257.013301] __sys_sendmsg+0xa3/0x120 [ 257.024768] ? SyS_shutdown+0x160/0x160 [ 257.028757] ? wait_for_completion_io+0x10/0x10 [ 257.033450] ? SyS_read+0x210/0x210 [ 257.037095] ? SyS_clock_settime+0x1a0/0x1a0 [ 257.041602] SyS_sendmsg+0x27/0x40 [ 257.045408] ? __sys_sendmsg+0x120/0x120 [ 257.049480] do_syscall_64+0x1d5/0x640 [ 257.053379] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 257.058570] RIP: 0033:0x45cba9 [ 257.061764] RSP: 002b:00007fd4d1f1cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 257.069569] RAX: ffffffffffffffda RBX: 0000000000503800 RCX: 000000000045cba9 [ 257.076850] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 257.084130] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 257.091496] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 257.098776] R13: 0000000000000a6c R14: 00000000004cd48b R15: 00007fd4d1f1d6d4 03:36:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sync_file_range(r0, 0x5, 0x8001, 0x1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 257.303810] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 257.322917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.331350] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) 03:36:26 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f0000000100)={0x0, 0x2000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}) [ 257.366089] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:36:26 executing program 2 (fault-call:1 fault-nth:11): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 257.409403] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.442873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.473230] FAULT_INJECTION: forcing a failure. [ 257.473230] name failslab, interval 1, probability 0, space 0, times 0 [ 257.506306] CPU: 0 PID: 13192 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 257.514240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.523604] Call Trace: [ 257.526207] dump_stack+0x1b2/0x283 [ 257.529858] should_fail.cold+0x10a/0x154 [ 257.534022] should_failslab+0xd6/0x130 [ 257.538011] kmem_cache_alloc_node+0x25f/0x400 [ 257.542646] __alloc_skb+0x9a/0x4c0 [ 257.546446] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 257.551303] ? br_get_size+0x10/0x10 [ 257.555081] ? if_nlmsg_size+0x4f4/0x750 [ 257.559158] rtmsg_ifinfo_build_skb+0x65/0x130 [ 257.563943] rtmsg_ifinfo_event.part.0+0x2e/0xc0 [ 257.568750] rtmsg_ifinfo+0x64/0x80 [ 257.572647] netdev_state_change+0xc3/0xd0 [ 257.576934] ? dev_get_valid_name+0x1c0/0x1c0 [ 257.581442] do_setlink+0x2514/0x2d30 [ 257.585257] ? do_set_master+0x200/0x200 [ 257.589431] ? check_preemption_disabled+0x35/0x240 [ 257.594458] ? perf_trace_lock+0x109/0x4b0 [ 257.598715] ? trace_hardirqs_on+0x10/0x10 [ 257.603663] ? check_preemption_disabled+0x35/0x240 [ 257.614081] ? __lock_acquire+0x655/0x42a0 [ 257.618320] ? perf_trace_lock+0x109/0x4b0 [ 257.622574] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 257.627520] ? check_preemption_disabled+0x35/0x240 [ 257.632720] ? perf_trace_lock+0x109/0x4b0 [ 257.636963] ? check_preemption_disabled+0x35/0x240 [ 257.642341] ? validate_nla+0x1f0/0x5d0 [ 257.646331] ? nla_parse+0x162/0x220 [ 257.650148] ? validate_linkmsg+0x3a1/0x460 [ 257.654478] rtnl_newlink+0xbe4/0x1720 [ 257.658388] ? rtnl_link_unregister+0x1f0/0x1f0 [ 257.663078] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 257.668034] ? __schedule+0x8ae/0x1d70 [ 257.671958] ? __mutex_lock+0x750/0x1430 [ 257.676029] ? lock_acquire+0x170/0x3f0 [ 257.680010] ? lock_downgrade+0x6e0/0x6e0 [ 257.684203] ? lock_downgrade+0x6e0/0x6e0 [ 257.688386] ? rtnl_link_unregister+0x1f0/0x1f0 [ 257.693063] rtnetlink_rcv_msg+0x3be/0xb10 [ 257.697316] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 257.701914] ? perf_trace_lock+0x109/0x4b0 [ 257.706156] ? HARDIRQ_verbose+0x10/0x10 [ 257.710261] netlink_rcv_skb+0x127/0x370 [ 257.714323] ? memcpy+0x35/0x50 [ 257.717612] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 257.722117] ? netlink_ack+0x970/0x970 [ 257.726021] netlink_unicast+0x437/0x610 [ 257.730093] ? netlink_sendskb+0x50/0x50 [ 257.734164] netlink_sendmsg+0x64a/0xbb0 [ 257.738246] ? nlmsg_notify+0x160/0x160 [ 257.744672] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 257.749708] ? security_socket_sendmsg+0x83/0xb0 [ 257.754498] ? nlmsg_notify+0x160/0x160 [ 257.758477] sock_sendmsg+0xb5/0x100 [ 257.762235] ___sys_sendmsg+0x70a/0x840 [ 257.766225] ? copy_msghdr_from_user+0x380/0x380 [ 257.770994] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 257.775940] ? HARDIRQ_verbose+0x10/0x10 [ 257.780980] ? lock_acquire+0x170/0x3f0 [ 257.784963] ? lock_downgrade+0x6e0/0x6e0 [ 257.789120] ? __fget+0x226/0x360 [ 257.792591] ? __fget_light+0x199/0x1f0 [ 257.796576] ? sockfd_lookup_light+0xb2/0x160 [ 257.801080] __sys_sendmsg+0xa3/0x120 [ 257.804884] ? SyS_shutdown+0x160/0x160 [ 257.808870] ? wait_for_completion_io+0x10/0x10 [ 257.814458] ? SyS_read+0x210/0x210 [ 257.818101] ? SyS_clock_settime+0x1a0/0x1a0 [ 257.822523] SyS_sendmsg+0x27/0x40 [ 257.826068] ? __sys_sendmsg+0x120/0x120 [ 257.830130] do_syscall_64+0x1d5/0x640 [ 257.834027] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 257.839224] RIP: 0033:0x45cba9 [ 257.842413] RSP: 002b:00007fd4d1f1cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 257.850128] RAX: ffffffffffffffda RBX: 0000000000503800 RCX: 000000000045cba9 [ 257.857409] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 257.864773] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 257.874483] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 257.881761] R13: 0000000000000a6c R14: 00000000004cd48b R15: 00007fd4d1f1d6d4 [ 257.917791] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 257.929415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.936809] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.959440] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:36:27 executing program 2 (fault-call:1 fault-nth:12): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 257.977314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 03:36:27 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000180)=""/109) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x6) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="5b2e11ddd5b8a83dfb9005f1c6ea18e24d3a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 258.031887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.073620] FAULT_INJECTION: forcing a failure. [ 258.073620] name failslab, interval 1, probability 0, space 0, times 0 [ 258.129526] CPU: 0 PID: 13201 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 258.137453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.146821] Call Trace: [ 258.149419] dump_stack+0x1b2/0x283 [ 258.153066] should_fail.cold+0x10a/0x154 [ 258.157229] should_failslab+0xd6/0x130 [ 258.161214] kmem_cache_alloc_node+0x25f/0x400 [ 258.165823] __alloc_skb+0x9a/0x4c0 [ 258.167999] libceph: resolve '.ÝÕ¸¨=ûñÆêâM' (ret=-3): failed [ 258.169464] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 258.169477] ? br_get_size+0x10/0x10 [ 258.169487] ? if_nlmsg_size+0x4f4/0x750 [ 258.169508] rtmsg_ifinfo_build_skb+0x65/0x130 [ 258.189166] libceph: parse_ips bad ip '[.ÝÕ¸¨=ûñÆêâM' [ 258.193456] rtmsg_ifinfo_event.part.0+0x2e/0xc0 [ 258.193468] rtmsg_ifinfo+0x64/0x80 [ 258.193482] netdev_state_change+0xc3/0xd0 [ 258.193494] ? dev_get_valid_name+0x1c0/0x1c0 [ 258.193510] do_setlink+0x2514/0x2d30 [ 258.193526] ? do_set_master+0x200/0x200 [ 258.193537] ? check_preemption_disabled+0x35/0x240 03:36:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r3, 0xc040563e, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, {0x4, 0xd8ec, 0x5, 0x2cd}}) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x5, {0x8001, 0x36, 0x8, 0x8}}) listen(r2, 0x0) close(r2) 03:36:27 executing program 4: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='smaps\x00') ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) creat(0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@generic, &(0x7f0000000240)=0x80) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000100)) r5 = open(&(0x7f0000000300)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000980)=ANY=[], 0x4c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r5, r5, &(0x7f0000000480), 0xa198) [ 258.193552] ? perf_trace_lock+0x109/0x4b0 [ 258.193569] ? trace_hardirqs_on+0x10/0x10 [ 258.241416] ? check_preemption_disabled+0x35/0x240 [ 258.246454] ? __lock_acquire+0x655/0x42a0 [ 258.250726] ? perf_trace_lock+0x109/0x4b0 [ 258.255069] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 258.260015] ? check_preemption_disabled+0x35/0x240 [ 258.265049] ? perf_trace_lock+0x109/0x4b0 [ 258.269286] ? check_preemption_disabled+0x35/0x240 [ 258.274311] ? validate_nla+0x1f0/0x5d0 [ 258.278299] ? nla_parse+0x162/0x220 [ 258.282067] ? validate_linkmsg+0x3a1/0x460 [ 258.286404] rtnl_newlink+0xbe4/0x1720 [ 258.290487] ? rtnl_link_unregister+0x1f0/0x1f0 [ 258.295173] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 258.300141] ? __schedule+0x8ae/0x1d70 [ 258.305427] ? __mutex_lock+0x750/0x1430 [ 258.309504] ? lock_acquire+0x170/0x3f0 [ 258.313490] ? lock_downgrade+0x6e0/0x6e0 [ 258.317807] ? lock_downgrade+0x6e0/0x6e0 [ 258.321970] ? rtnl_link_unregister+0x1f0/0x1f0 [ 258.326651] rtnetlink_rcv_msg+0x3be/0xb10 [ 258.330926] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 258.335456] ? perf_trace_lock+0x109/0x4b0 [ 258.340838] ? HARDIRQ_verbose+0x10/0x10 [ 258.344927] netlink_rcv_skb+0x127/0x370 [ 258.349027] ? memcpy+0x35/0x50 [ 258.352316] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 258.356826] ? netlink_ack+0x970/0x970 [ 258.361700] netlink_unicast+0x437/0x610 [ 258.365783] ? netlink_sendskb+0x50/0x50 [ 258.369866] netlink_sendmsg+0x64a/0xbb0 [ 258.373946] ? nlmsg_notify+0x160/0x160 [ 258.377938] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 258.382971] ? security_socket_sendmsg+0x83/0xb0 [ 258.387748] ? nlmsg_notify+0x160/0x160 [ 258.391728] sock_sendmsg+0xb5/0x100 [ 258.395453] ___sys_sendmsg+0x70a/0x840 [ 258.399446] ? copy_msghdr_from_user+0x380/0x380 [ 258.404222] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 258.410065] ? HARDIRQ_verbose+0x10/0x10 [ 258.414268] ? lock_acquire+0x170/0x3f0 [ 258.418249] ? lock_downgrade+0x6e0/0x6e0 [ 258.422437] ? __fget+0x226/0x360 [ 258.425899] ? __fget_light+0x199/0x1f0 [ 258.429881] ? sockfd_lookup_light+0xb2/0x160 [ 258.434389] __sys_sendmsg+0xa3/0x120 [ 258.438201] ? SyS_shutdown+0x160/0x160 [ 258.442180] ? wait_for_completion_io+0x10/0x10 [ 258.446869] ? SyS_read+0x210/0x210 [ 258.450500] ? SyS_clock_settime+0x1a0/0x1a0 [ 258.454922] SyS_sendmsg+0x27/0x40 [ 258.458466] ? __sys_sendmsg+0x120/0x120 [ 258.462664] do_syscall_64+0x1d5/0x640 [ 258.466569] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 258.471789] RIP: 0033:0x45cba9 [ 258.475009] RSP: 002b:00007fd4d1f1cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 258.482726] RAX: ffffffffffffffda RBX: 0000000000503800 RCX: 000000000045cba9 [ 258.490005] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 258.497641] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 258.505627] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 258.512917] R13: 0000000000000a6c R14: 00000000004cd48b R15: 00007fd4d1f1d6d4 03:36:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8}, 0x800) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x5, 0x0, 0x6, 0x20, 0x0, 0xd7e, 0x40001, 0xa, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x7, @perf_bp={&(0x7f0000000140), 0x8}, 0x10101, 0x8, 0x7ff, 0x7, 0x3, 0x8, 0xacf4}, r0, 0xb, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x9, 0x2000081}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x100000000000}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x5c}) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x1f) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @ipv4={[], [], @broadcast}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 258.542614] minix_free_inode: bit 1 already cleared [ 258.558867] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 258.568675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.576675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.627910] audit: type=1800 audit(1594524987.705:10581): pid=13220 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16067 res=0 03:36:27 executing program 2 (fault-call:1 fault-nth:13): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 258.693437] MINIX-fs: mounting unchecked file system, running fsck is recommended 03:36:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000340)={0x40, 0x4, 0x2}, 0x10) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) r3 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x4c, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, @in6={0xa, 0x4e22, 0x8, @ipv4={[], [], @loopback}, 0x20}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000240)={r4, 0xfff}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$VIDIOC_G_MODULATOR(r5, 0xc0445636, &(0x7f0000000040)={0x7fffffff, "84aa9cb9ffa7f77765275177e999cadbf5a5a20a5d79bde4ba04a1a3ef12b43e", 0x40, 0x5, 0x5, 0x1, 0x5}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="300000001000090800"/20, @ANYRES32=0x0, @ANYBLOB="ee0d00ff00000000080014006f84e95a263f7117c1987d8f8c2b8e4c5846c681b829ee741838717d06d022e8203ae40113b8be0afc2f10f006a3154a60bf1e9fd7ad9c4112d3bad325ce12effdc79d123dfa425dd3ef60cad4a23ee1e4e7c78bb5b1e2d0086148cd3b56b9a616fcf91fea0c575e21c6b9a97506b4d282348cacf52396acb5b37d057aef851abc4cf9a683a988f024749e60a1ffb561fa1a957a25fe32651e580e7c81ce6b45a00e138f388fdac6c4f8fe78c8e4a539b52fa4cab651ddfaef13c471f0", @ANYRES32=0x0, @ANYBLOB="08001b0000000000e1c87557442c51aac67ef68ae10ba23c79013981ffeb010100009b"], 0x30}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$AUDIT_ADD_RULE(r8, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0x42c, 0x3f3, 0x200, 0x70bd26, 0x25dfdbfe, {0x4, 0x0, 0x12, [0x7, 0x6, 0x80, 0x7ff, 0x5, 0x1ff, 0x1, 0x3, 0x80000001, 0xdc27, 0xf2a, 0x2, 0xf779, 0x2, 0x4, 0x1ff, 0x2, 0x81, 0xcc, 0x80, 0x2, 0x10000, 0x10001, 0x9, 0x8, 0x4, 0x3, 0x400, 0x7, 0x1000, 0x1ff, 0x7, 0x800, 0x0, 0x1, 0x72a, 0x9, 0xfffffffb, 0x6de, 0x7, 0x80000000, 0x1, 0xfffffffd, 0x34, 0x9, 0x6, 0x8000, 0x411, 0x9, 0x0, 0x4, 0x8, 0x6, 0x3, 0x2, 0x7, 0x400, 0x0, 0x100, 0x9, 0x1, 0x100, 0x80, 0x80000001], [0xa49a, 0x4, 0x81, 0x4, 0x80, 0x1, 0x0, 0x63f, 0x4, 0x8000, 0x6, 0xa8b, 0x3, 0x68b, 0x6, 0x800, 0x101, 0x8, 0x2, 0x8, 0x2, 0x7ff, 0xffff, 0x2, 0x0, 0x4, 0x7, 0x2, 0x4, 0x800000, 0x2, 0x6, 0x8e70, 0x7, 0x8, 0xfffffff8, 0x0, 0x9, 0x81, 0xfffffffd, 0x1, 0x9, 0x1ff, 0x6, 0x3, 0x7fff, 0xaa84, 0x10000, 0x4, 0x9, 0x6, 0x2, 0x8001, 0x0, 0x5, 0x7, 0x7, 0x2c, 0xf9ca, 0x4a48ed13, 0x80, 0x6, 0xffffffff, 0x4], [0x9, 0x3fd, 0xfb, 0xae04, 0x1a32, 0x10001, 0x4, 0x1f, 0x8001, 0x1ff, 0xb0, 0x1, 0x1e, 0x6, 0x52, 0xffffff00, 0x2315e94, 0xc4fb, 0x8595, 0x527, 0x7, 0x7ff80, 0x0, 0x1, 0xff, 0x1, 0xfffffff9, 0xd2b, 0x0, 0x401, 0x9, 0x0, 0x10000000, 0x80000000, 0x81, 0x1, 0x8, 0x4, 0x1, 0x3, 0x1, 0x0, 0x0, 0x40, 0x9, 0x2, 0xfff, 0x7, 0x3, 0x4, 0x3, 0x0, 0x4, 0x80, 0x155, 0x0, 0x8000, 0xffffdbce, 0x7fff, 0x74, 0x9e, 0x2, 0xfffffffe, 0x3ff], [0x7, 0x1, 0x80, 0x80000001, 0x4, 0x8, 0x2, 0x2, 0x2, 0x1000, 0x2, 0xeef, 0x6, 0x5, 0xff, 0x9, 0x9, 0x40, 0x6, 0x100, 0x80000001, 0xe8, 0x2, 0x6, 0x6, 0x5, 0x8001, 0x6, 0x81, 0x401, 0x80000000, 0x694, 0x6, 0x6, 0xff, 0x1, 0x9, 0x81, 0x8, 0x6, 0xfff, 0x6, 0x910, 0x96, 0x800, 0x5, 0x9, 0x1, 0x7ff, 0xff, 0x30, 0x0, 0x7cb, 0x7ff, 0xff, 0x81, 0x6, 0x7fff, 0x40, 0x6, 0x8, 0x7ff, 0x80, 0x7ff], 0xc, ['fd/3\x00', 'u\x00', 'fd/3\x00']}, ["", "", "", "", ""]}, 0x42c}, 0x1, 0x0, 0x0, 0x48014}, 0x10) [ 258.936144] FAULT_INJECTION: forcing a failure. [ 258.936144] name failslab, interval 1, probability 0, space 0, times 0 [ 259.048218] CPU: 0 PID: 13230 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 259.056141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.065501] Call Trace: [ 259.068093] dump_stack+0x1b2/0x283 [ 259.071730] should_fail.cold+0x10a/0x154 [ 259.075885] should_failslab+0xd6/0x130 [ 259.079877] kmem_cache_alloc_node_trace+0x25a/0x400 [ 259.085000] __kmalloc_node_track_caller+0x38/0x70 [ 259.090464] __kmalloc_reserve.isra.0+0x35/0xd0 [ 259.095142] __alloc_skb+0xca/0x4c0 [ 259.098824] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 259.103678] ? br_get_size+0x10/0x10 [ 259.107397] ? if_nlmsg_size+0x4f4/0x750 [ 259.111468] rtmsg_ifinfo_build_skb+0x65/0x130 [ 259.116071] rtmsg_ifinfo_event.part.0+0x2e/0xc0 [ 259.120837] rtmsg_ifinfo+0x64/0x80 [ 259.124468] netdev_state_change+0xc3/0xd0 [ 259.128726] ? dev_get_valid_name+0x1c0/0x1c0 [ 259.134986] do_setlink+0x2514/0x2d30 [ 259.138804] ? do_set_master+0x200/0x200 [ 259.142865] ? check_preemption_disabled+0x35/0x240 [ 259.147888] ? perf_trace_lock+0x109/0x4b0 [ 259.152136] ? trace_hardirqs_on+0x10/0x10 [ 259.156376] ? check_preemption_disabled+0x35/0x240 [ 259.161500] ? __lock_acquire+0x655/0x42a0 [ 259.165769] ? perf_trace_lock+0x109/0x4b0 [ 259.170024] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 259.174964] ? check_preemption_disabled+0x35/0x240 [ 259.179989] ? perf_trace_lock+0x109/0x4b0 [ 259.182320] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1011 sclass=netlink_route_socket pid=13242 comm=syz-executor.3 [ 259.184585] ? check_preemption_disabled+0x35/0x240 [ 259.184599] ? validate_nla+0x1f0/0x5d0 [ 259.184615] ? nla_parse+0x162/0x220 [ 259.184626] ? validate_linkmsg+0x3a1/0x460 [ 259.184641] rtnl_newlink+0xbe4/0x1720 [ 259.217909] ? rtnl_link_unregister+0x1f0/0x1f0 [ 259.222610] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 259.227738] ? __schedule+0x8ae/0x1d70 [ 259.231729] ? __mutex_lock+0x750/0x1430 [ 259.235841] ? lock_acquire+0x170/0x3f0 [ 259.239926] ? lock_downgrade+0x6e0/0x6e0 [ 259.244118] ? lock_downgrade+0x6e0/0x6e0 [ 259.248273] ? rtnl_link_unregister+0x1f0/0x1f0 [ 259.253667] rtnetlink_rcv_msg+0x3be/0xb10 [ 259.258564] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 259.263067] ? perf_trace_lock+0x109/0x4b0 [ 259.267311] ? HARDIRQ_verbose+0x10/0x10 [ 259.271822] netlink_rcv_skb+0x127/0x370 [ 259.275903] ? memcpy+0x35/0x50 [ 259.279189] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 259.283691] ? netlink_ack+0x970/0x970 [ 259.287602] netlink_unicast+0x437/0x610 [ 259.291677] ? netlink_sendskb+0x50/0x50 [ 259.296647] netlink_sendmsg+0x64a/0xbb0 [ 259.300744] ? nlmsg_notify+0x160/0x160 [ 259.304729] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 259.310112] ? security_socket_sendmsg+0x83/0xb0 [ 259.314871] ? nlmsg_notify+0x160/0x160 [ 259.318856] sock_sendmsg+0xb5/0x100 [ 259.322586] ___sys_sendmsg+0x70a/0x840 [ 259.326602] ? copy_msghdr_from_user+0x380/0x380 [ 259.331455] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 259.336398] ? HARDIRQ_verbose+0x10/0x10 [ 259.340470] ? lock_acquire+0x170/0x3f0 [ 259.344453] ? lock_downgrade+0x6e0/0x6e0 [ 259.348616] ? __fget+0x226/0x360 [ 259.352075] ? __fget_light+0x199/0x1f0 [ 259.356064] ? sockfd_lookup_light+0xb2/0x160 [ 259.360598] __sys_sendmsg+0xa3/0x120 [ 259.364494] ? SyS_shutdown+0x160/0x160 [ 259.368476] ? wait_for_completion_io+0x10/0x10 [ 259.373165] ? SyS_read+0x210/0x210 [ 259.376810] ? SyS_clock_settime+0x1a0/0x1a0 [ 259.381232] SyS_sendmsg+0x27/0x40 [ 259.384810] ? __sys_sendmsg+0x120/0x120 [ 259.388883] do_syscall_64+0x1d5/0x640 [ 259.392791] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 259.398074] RIP: 0033:0x45cba9 [ 259.401299] RSP: 002b:00007fd4d1f1cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 259.409032] RAX: ffffffffffffffda RBX: 0000000000503800 RCX: 000000000045cba9 [ 259.416309] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 259.423619] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 259.430907] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 259.438190] R13: 0000000000000a6c R14: 00000000004cd48b R15: 00007fd4d1f1d6d4 [ 259.476432] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 259.489209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.498001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) sendmmsg(r0, &(0x7f0000001b40)=[{{&(0x7f0000001bc0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x3, 0x4, 0x3, {0xa, 0x4e22, 0xfff000, @loopback, 0x7f}}}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000080)="3e97c714318897121b3b46a62fd852d45f2bdd6b04722fed22bf0547c057a0fa9964de24c824d5e45d4d85618be0ee8792e1af9eab69552a2aa0a67f1cabde96cdef6e36d184abaab233f2c499c9b674ab717ed292bada827690325e065054081010c40e86e721a4370382019349c8d83d64e91cf76c9aa995d9d27ea31509a65f0ac79b4296f44767d9f795602e895f7b24f08b13790a2a636fda1e07e8f17fdc80f329a7c34c791187dc9bd3aa0155219b5ff6bea66eafc7560b3715e70f681aad604f", 0xc4}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="d15507d145710d7541a8c6820c47a9bb0390089bd50729a9bc82e7e4adb8a38fe13db8d518710b9a32ff959c967c741ad59130eac0f756aa0ee914e58b4f35298d51668600e2b35a9019f1a41d75f4368fde04f03e47a883d4a1258e70121f2e", 0x60}, {&(0x7f0000001200)="b61d10b2ff6dbec44c3932925589a38c2b5ed1fa5363a3fcb0fcc46b25432e45ae81c41400ccea19ce79cc87b2eb276a71d55fdf043a2e0039568f16d701d91ec8784db76a5cbbe2220dee5ba3727386e49e2b24246cca624f7918acfc347c1c78ccde74d49653d2bd36ea9bbf6c7fb6621c1e65b4abc8ad498ceee31e5982cc9c197d266216205b6f483f58009c8d81d2d23a0c2199c0edc331979860cee94681742f2b323a155b95ddcb6edc6cb069aa143be651a942d4a6cd851ef0287196be1ff953fdb3a65d208ca47afaf93f5acee8d02d3e854bdaabbfb0cd7acca18ce5cfa0bb853a52", 0xe7}], 0x4, &(0x7f0000001340)=[{0x70, 0x111, 0x5, "4657c2e1f18e5f01cb9c8cfe0fee849221ce94507a568b7a60457815ceea387882e7d2d56739ecd177484ac763e8094bc4dce6505ad014288498684f378ee73f47bdf0ec9f778952602edf5ba7f3961074f04a4ce1ba4fb33524faa8c7"}, {0x100, 0x111, 0x0, "6d8eb507db9299407d3d6092b3afb791ccf0f380e465414bf7c7e8bd24ebe2368d9b809a8e0cfe55b2a28c55ebe7f92c4ed815254c81ec2fcf5fd25dbb9bff1346d8fa99ec9e2f02e344a180dda182e2b473df64c72e10019f9148320d8b530b43782fcaae10828895aa45356174f9b48f3d02a12bd396ac9bae63700dc52eb68b0703f8f91e35813efde9a716c776954d0b5deaba2c587bafcd4d2125fe952645374c5c3e4b9545949eef1e45ed38371a055ca528d417182e4ea3b679fd33f91b5c9efd4e2e40f5d2aa817c6e6ce3ad06a7097935885b3fb45aadf0cbdca9053eb6d6feee4f194241cf60ae95"}, {0x30, 0x115, 0x1, "e41615d9bdf3da7d355e0bb1c6d8aaa268c5ec828a46e843f732"}, {0x38, 0x1, 0x5b7, "b60f1f382f6529564cc3b2018c9eb869e878c3ea0b636cdd59ecd18c8f417610044fb1"}, {0xa0, 0x3a, 0x100, "5ab6b84b807e8bca5427500e03cf57ba2edee8effbdc940d84d635e41af04376eecaaff8e52ccb2fe73c4072f37eed63dcd2e8bfcf3e4551bd0eb2cebfe0550487b7279584cacb5842a3d7bdd66b485e0ff61bf4a46b2f5b83ade9e2a8b703ca0302b2e7b60653867c973ee0c3c5137357284376f26447cd6a16e1f500d605a2aef4149bf8cc36ff6e"}], 0x278}}, {{&(0x7f00000015c0)=@pppoe={0x18, 0x0, {0x1, @dev={[], 0x3e}, 'team_slave_0\x00'}}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001640)="9322db23266f7788999242a0236817365d6e3e42be1e81bde87966902f486e3ac2ae74da9bfe512c893a9b53bb7618608c41faa41b43af5870c732b613c39ca74e786f6fbd4c689d09b49fa103270bca16581e91fffa7c5249371d6e49912a45284a59fbe667caaac2616cc9d6b6f6e96cbf271217cc479187e2c2b287e8861fd269d4601de0044cbff20906d379038a4a4a86f22a20e18ac8965ddb781ab2b4e70e0c502a75201de10f895ae0684a5fb1c08223face3b8745579b78ee2a1282d680bcd27c31fa14f51cef340b0e0d7c317c96c688db1c26dc734138bec702942ae5a2c6fbf36819795202c604bc2db5f70c951602b83d6b1dff0d23", 0xfc}, {&(0x7f0000001740)="bc85be03c2b77fd8e41110d2f6e1e7074749ef6026b96c041578b7d72fd95b831d9202961259d74ccf609ef264c42963cad9c0fca31a90d1fcae06a90837697dbf69057682ff5af7090560930e601901527e4d67bf89ff8e37feb849a8b76ee8ed094827b8809a1460695f", 0x6b}, {&(0x7f00000017c0)="230e5fa433fc1fd49009326fafe4f70fbff9ed1cadf26176ab602973e3257127ab9f963f0a98398a732cc8ffc17fa7be3c617c4d3556ea5e0879ce5b55259f52881e02661bfcd01fcd0f4b38968f53e33a1f03ab313f0dee4ef58c964827f2321c", 0x61}, {&(0x7f0000001840)="d25c50df000830f9100c32aaf9d9bd7417a961f570175c99d0f22f9c9a99ea54fa23e817b8021ae7393357cb8c73554b7cd7616e455c1429f46a5581aeba87b0292a321e3b2dc1c6bac7d6c0e4eaba2f00f5b3ad350342f63c7ceaa33083c7938567dedfc4ed2ec56175f706721d7865d18d", 0x72}, {&(0x7f00000018c0)="c529f20a2dd725e9915108ff647aab161fe6b7fdac54d07016947559708d2e008827ca40596d11cfa5455b478be6d60157fcd9cff03f23d05ed10e180e971e25bc936d0a03a06e271f852f16520da42504d0f0a59a3935c452ed0fae7a5686f211367c9e6282cfca0777d46cc755e4db5bc30579c36f317cce464dc017e238e978d2aca4606609da24", 0x89}, {&(0x7f0000001980)="4456da36e07c6e58fbaedab93cdb6546327a31e44dc7230316dfacae842407fb0ad382d7fadff3f7ab6a494e4f81f9604a4e5d37d5e429719313c015eb2415cda0d22faacca16cc46c5880933190076cfca663194f22ddb6efd3e4ce611c36c5c77e8ec95ce0b638743bb1a5c5aeac364b62d147dd6781c7287ab434271584fbe890eae0f4e228002dcc9a90a517100bc11cfa83fb31f68af38d3cd8b76084d6802af9331601dea17032c895ec3848f259e4be23d1b89bcb34b469869a37920abb2928f0226b9916123b09ece6898ba59852", 0xd2}], 0x6, &(0x7f0000001b00)}}], 0x2, 0x1) [ 259.584105] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:36:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) 03:36:28 executing program 2 (fault-call:1 fault-nth:14): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f75", 0xb3}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x1, &(0x7f0000000100)="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") ptrace$cont(0x20, r0, 0x0, 0x0) [ 259.625839] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 259.676464] minix_free_inode: bit 1 already cleared [ 259.725901] FAULT_INJECTION: forcing a failure. [ 259.725901] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 259.737752] CPU: 1 PID: 13254 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 259.745737] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.755100] Call Trace: [ 259.757703] dump_stack+0x1b2/0x283 [ 259.761369] should_fail.cold+0x10a/0x154 [ 259.765527] __alloc_pages_nodemask+0x22b/0x2730 [ 259.770319] ? kernel_text_address+0x6e/0xe0 [ 259.774736] ? __kernel_text_address+0x9/0x30 [ 259.779238] ? unwind_get_return_address+0x51/0x90 [ 259.784176] ? __lock_acquire+0x655/0x42a0 [ 259.788420] ? depot_save_stack+0x10d/0x401 [ 259.793718] ? kasan_kmalloc.part.0+0xa6/0xd0 [ 259.798241] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 259.803093] ? check_preemption_disabled+0x35/0x240 [ 259.808390] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 259.813328] ? HARDIRQ_verbose+0x10/0x10 [ 259.817396] cache_grow_begin+0x91/0x410 [ 259.821469] cache_alloc_refill+0x28c/0x360 [ 259.825813] kmem_cache_alloc_node_trace+0x3e5/0x400 [ 259.830934] __kmalloc_node_track_caller+0x38/0x70 [ 259.835876] __kmalloc_reserve.isra.0+0x35/0xd0 [ 259.840845] __alloc_skb+0xca/0x4c0 [ 259.844494] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 259.849337] ? br_get_size+0x10/0x10 [ 259.853055] ? if_nlmsg_size+0x4f4/0x750 [ 259.857737] rtmsg_ifinfo_build_skb+0x65/0x130 [ 259.862334] rtmsg_ifinfo_event.part.0+0x2e/0xc0 [ 259.867094] rtmsg_ifinfo+0x64/0x80 [ 259.870729] netdev_state_change+0xc3/0xd0 [ 259.875002] ? dev_get_valid_name+0x1c0/0x1c0 [ 259.879508] do_setlink+0x2514/0x2d30 [ 259.883322] ? do_set_master+0x200/0x200 [ 259.887411] ? check_preemption_disabled+0x35/0x240 [ 259.892445] ? perf_trace_lock+0x109/0x4b0 [ 259.896696] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 259.901631] ? HARDIRQ_verbose+0x10/0x10 [ 259.905728] ? is_bpf_text_address+0x7c/0x120 [ 259.910242] ? lock_acquire+0x170/0x3f0 [ 259.914230] ? __lock_acquire+0x655/0x42a0 [ 259.918483] ? is_bpf_text_address+0xa3/0x120 [ 259.923092] ? validate_nla+0x1f0/0x5d0 [ 259.927078] ? nla_parse+0x162/0x220 [ 259.930799] ? validate_linkmsg+0x3a1/0x460 [ 259.935129] rtnl_newlink+0xbe4/0x1720 [ 259.939025] ? perf_trace_lock+0x109/0x4b0 [ 259.943290] ? rtnl_link_unregister+0x1f0/0x1f0 [ 259.947998] ? perf_trace_lock_acquire+0x60/0x4b0 [ 259.952864] ? HARDIRQ_verbose+0x10/0x10 [ 259.956958] ? __lock_acquire+0x655/0x42a0 [ 259.961206] ? lock_acquire+0x170/0x3f0 [ 259.965247] ? lock_acquire+0x170/0x3f0 [ 259.969234] ? lock_downgrade+0x6e0/0x6e0 [ 259.973400] ? rtnl_link_unregister+0x1f0/0x1f0 [ 259.978084] rtnetlink_rcv_msg+0x3be/0xb10 [ 259.982328] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 259.995522] ? perf_trace_lock+0x109/0x4b0 [ 259.999793] netlink_rcv_skb+0x127/0x370 [ 260.003867] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 260.008377] ? netlink_ack+0x970/0x970 [ 260.012305] netlink_unicast+0x437/0x610 [ 260.016378] ? netlink_sendskb+0x50/0x50 [ 260.020453] netlink_sendmsg+0x64a/0xbb0 [ 260.025072] ? nlmsg_notify+0x160/0x160 [ 260.029076] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 260.034128] ? security_socket_sendmsg+0x83/0xb0 [ 260.038892] ? nlmsg_notify+0x160/0x160 [ 260.042879] sock_sendmsg+0xb5/0x100 [ 260.046630] ___sys_sendmsg+0x70a/0x840 [ 260.050639] ? copy_msghdr_from_user+0x380/0x380 [ 260.055665] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 260.060609] ? HARDIRQ_verbose+0x10/0x10 [ 260.064737] ? lock_acquire+0x170/0x3f0 [ 260.068715] ? lock_downgrade+0x6e0/0x6e0 [ 260.072884] ? __fget+0x226/0x360 [ 260.076348] ? __fget_light+0x199/0x1f0 [ 260.080333] ? sockfd_lookup_light+0xb2/0x160 [ 260.084838] __sys_sendmsg+0xa3/0x120 [ 260.088741] ? SyS_shutdown+0x160/0x160 [ 260.092723] ? wait_for_completion_io+0x10/0x10 [ 260.097410] ? SyS_read+0x210/0x210 [ 260.101040] ? SyS_clock_settime+0x1a0/0x1a0 [ 260.105458] SyS_sendmsg+0x27/0x40 [ 260.108999] ? __sys_sendmsg+0x120/0x120 [ 260.113074] do_syscall_64+0x1d5/0x640 [ 260.117094] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 260.122288] RIP: 0033:0x45cba9 03:36:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000040)={0x0, 0x3, 0x2, &(0x7f0000000000)=0x9}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) [ 260.125501] RSP: 002b:00007fd4d1f1cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 260.133226] RAX: ffffffffffffffda RBX: 0000000000503800 RCX: 000000000045cba9 [ 260.141117] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 260.148427] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 260.155966] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 260.163290] R13: 0000000000000a6c R14: 00000000004cd48b R15: 00007fd4d1f1d6d4 03:36:29 executing program 4: r0 = socket(0x18, 0x4, 0xffff) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x8, 0x3ce}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000080)={r1, 0xdb, "b9c5576e5380ec6d1c561f7bc484a016626e632a2777e4839ebe6f5caffdadd743b8d87ddeb29f817234d8335f1d3a2233f49ce7d90751ce8ed197d64825425dd08eb66484d6999add51a8f84d20e82879c2b95009f5ebf4159c82e0f7dddda2cd95f5e8fef574a3bd158c1af2eeb89163a602ae232abb635ad37b8fac3367441871377cefb634d498f2b0d288dc9f416a6df3f17e0ae5dc4defd8c6e21b4ed03d08ea1b763e7e27db4ace2dc38da7cb2f08b76297f6feb5bb506bf18d806c80c8a238234018756f864270206a3bb8827bc7acc40618364c4114d5"}, &(0x7f0000000180)=0xe3) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x8080, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000200)) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)=""/21, &(0x7f0000000280)=0x15) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000002c0)={0x6, 0x6, 0x80, 0x0, 0x0, 0x6, 0x1, 0xf4, 0x0, 0x4, 0x97, 0x1, 0x6, 0xf8}, 0xe) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, 0x1405, 0x0, 0x70bd26, 0x25dfdbfe, "", [{{0x8, 0x1, 0x1}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8}}, {{0x8}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x2}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x20000080) ioctl$USBDEVFS_DISCARDURB(r2, 0x550b, &(0x7f0000000480)) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000500)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_RECV_SEQ={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@private}}}, &(0x7f0000000700)=0xe8) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000740)={0x2, 0x0, 0x2d83409f}) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000780)=""/74) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000800)={0x1f, @fixed={[], 0x11}}, 0x8) r5 = accept$inet6(0xffffffffffffffff, &(0x7f0000000840)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000880)=0x1c) bind$inet6(r5, &(0x7f00000008c0)={0xa, 0x4e23, 0x7ff, @ipv4={[], [], @multicast1}, 0x2}, 0x1c) flock(r0, 0x3) 03:36:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socket$nl_crypto(0x10, 0x3, 0x15) r1 = dup2(r0, r0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0), 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0xffff}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x1}, 0x8) 03:36:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x200, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000780)={'gretap0\x00', &(0x7f0000000700)={'syztnl0\x00', 0x0, 0x80, 0x80, 0x8, 0x5, {{0x12, 0x4, 0x2, 0xc, 0x48, 0x66, 0x0, 0x1, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @dev={0xac, 0x14, 0x14, 0xe}, {[@timestamp_addr={0x44, 0x14, 0xde, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0xe}, 0x8001}, {@remote, 0x2}]}, @generic={0x88, 0xc, "5c8fecabeb45f48114ea"}, @generic={0x88, 0x6, "0d39f70d"}, @lsrr={0x83, 0xb, 0xc3, [@multicast2, @multicast2]}, @generic={0x7, 0x3, 'I'}]}}}}}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$l2tp6(r1, &(0x7f00000002c0)="7b1011d1e8d7fe841dad94e2ebbd780a4b025b52b986453e3b54576b8ea93038bd69f58adbeabd5a7ac60512f618ca5bfb40a7889e186ec092a447036753db23a9215129689752e27ffbb2fe2fdbe7c948164d95d0d6f62ec6ccf891f7981ec31b1d675287c98ee62d9d582fa2fc6322ee28594c61aeafeefcc9ab812f0b13944d56d4b6d5038d9a4bb0fb81c1ecf5f52b88671d9f60579af4d86491d258a19fe531a7853f0f0504d48ce49130810a2fc3440758905801fe124fd34c0437a4ee7b3ac5557a17010af574d62a191c6e76c25c82", 0xd3, 0x80, &(0x7f00000003c0)={0xa, 0x0, 0x80000001, @mcast2, 0xfff, 0x1}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @empty, @private}, &(0x7f00000004c0)=0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2c000000520001102abd7000fedbdf25db46a9df00b10000000f79ed641b4307c5082103000100008080fcea26f84ce77c5fb3dbce5700009a6edaaa5d730643f7e5f42b19797b1477ac8381f7e2e71ee1fdd029d81fbfbe936199aa6e53be4c93bce2231674113cd20c976d631a71176231c4f62b68f681f122306ddcaa467509cd3b8d3e0a69493985730852b3b347ecc7239e3f7f8ad01b753d753c49046ea2db0ea671d9b477ef89c501040e0016591de02ed9f1b82e03113f9961ff5a9b22064887fc2cc712174248ce5a8057ca35"], 0x2c}, 0x1, 0x0, 0x0, 0x20050080}, 0x80) r3 = accept4(r2, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000180)=0x80, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x8080, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="b606492f8baf3a610328aea8c5d33601ea6c", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x1, 0x80000) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$TUNGETSNDBUF(r5, 0x800454d3, &(0x7f0000000440)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r4, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e24, @private=0xa010102}}, 0x200, 0x1}, 0x90) 03:36:29 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe83, 0xb6}], 0x962000, 0x0) mlockall(0x5) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@sha1={0x1, "ef6224d89dd65c101eb2f1a3bed6dd04660761ea"}, 0x15, 0x1) keyctl$unlink(0x9, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f00000000c0)={0x7, 0x3, "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"}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 260.577494] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 260.588778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.601606] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:29 executing program 5: r0 = creat(0x0, 0x205) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x4000000000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x7, 0xff00, 0x4, 0xf8, 0xe, "0e9c3078ba620c77"}) clock_gettime(0x0, &(0x7f0000000100)) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r2, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) r6 = syz_open_dev$evdev(0x0, 0x0, 0x0) r7 = dup3(r5, r6, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="ebab000000000000000874000204010002000270f7f8f61b17d02a4ed2d7cdc13fde73fa4eaad5c1ab", 0x29}, {0x0, 0x0, 0x6639956a}], 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c006a0000b300dfff0944931871f9a0fc192d79d3c72530b075eae54104d653bfd54e5907a60d53dfe7724b5d1beb6be52102a30cb0372d8452b081cfa3edfcb17143bac6d6423643dab47cbc8625c59bf5ebda7e9d12830e4c7858b8905e97b1d22c32a61c3a97a849637190452bceb04ba1eb1fa094bd1256d5c953e333701d179782dba81725ccd31fd86350400e67820d9a88e52f1a045fde070a55dd32005677e408a22a37abf14f969c3d1669a59ac9fc13f30f3eebc3a5dc07c2a5a27b77b05e029545f100", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000900010067726564000000000c0002000800050000000000"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r7, 0x89fa, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000200)={'sit0\x00', 0x0, 0x2f, 0x5, 0x0, 0xffffff00, 0x25, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8, 0x80b0, 0xc9f4, 0xf0}}) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 03:36:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="e177e2125c86c3132b7dc4f0b9f1ad100000000000000008001400", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) [ 260.756575] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.799420] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 03:36:30 executing program 2: socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0xf1, 0x0, 0x4, "be690cdf634585d08911d35809ac8878", "f444a8d501da6ba0bc009014d0a12f8dba41853542596cdec201c5217187a2d801f83646feb127f8fbc23b62acd1762d0a239fe976a92feca5bb57129747c6e9cdbacccbe2df33de70280456b7c9ad11cc4e12d7ee65c762082434b2a996f26d6530903f51d77c8dbf4ea41cf7598f545b10c1cf54cd1b3792701b6d2f10fcece01add71b7a4740d0f702beb0669bfab2da302b294b2c92702282d034eea0676ddceaa25ad564e4244d9c981edc11080484bff092fb6a7aca58dc24e504f3e55c0e0ab9bceff37dbe673b1acec776e958e45fa6aa660ff4501215c2a"}, 0xf1, 0x1) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x8c2, 0x0) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f00000000c0)='![*\x00', 0x4) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) 03:36:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010067726564000000000180000000000000180c1bc2930655b439e2bb8437e2b77a47310000000000"], 0x3c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@private, @in=@remote}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) ioctl$SIOCRSSL2CALL(r6, 0x89e2, &(0x7f0000000040)=@bcast) close(r3) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000000)) listen(r2, 0x0) close(r2) 03:36:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000080014002889ce28b0618bc4aaf4b50984bb73a0195e893470228612403b1be9e6", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) [ 261.112879] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 261.242239] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:36:30 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, 0x9, 0x0, 0x82, &(0x7f0000ffe000/0x2000)=nil, 0xffffffff}) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x2000, 0x0) write$binfmt_aout(r2, &(0x7f0000000280)={{0x107, 0xc4, 0x8, 0x3ab, 0x308, 0x3, 0x22d, 0xfffffff8}, "70dd55ed0628df89d17527a386780b9e1d2d77a1a71bf154b9b5f3cfdde2f38ec69315a2e951d2c9", [[], [], [], [], [], [], [], [], []]}, 0x948) 03:36:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6e, 0x9, 0x1, 0x3, 0x34, 0x1, 0x1, 0x9, 0x0, 0x0, 0x2, 0x3, 0x1, 0x7f}, 0xe) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f00000002c0)={0x2, 0x1}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14, r3}, @IFLA_GROUP={0x8}, @IFLA_CARRIER={0x5, 0x21, 0x7}]}, 0x38}}, 0x11) 03:36:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x3, 0x1, 0x80, "9a9bb42b71b5ae19e4540b63ea005eb07216f03b0c250d81d7bdd0df30ecd6b102604a5f4637cf0de6cf92ba32567b742d74049199166d820753694506f8e5", 0x38}, 0x60) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) io_submit(0x0, 0x4, &(0x7f0000000640)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x9, 0xffffffffffffffff, &(0x7f0000000280)="8335269ff64e31e832e9bcb8bfdb4a65d4dce05ad21c23f57a77b9824a337f38e220934263b3eb324bc7adef05638f1e6a9c3aeb3843ed3d764d0f2fba9aff376ce5c26b409aa2a0d29acbdf20d32a72721a127c4292f8563938c45c5f0ef6ad4578a137feffc9fd30dc1d09341f9da9620b2fff9d939db663fb277afacaf1fb77d35bf1763c2fb5dcc34406e7aea5d9261cec8bd6e45a1e0847731168a3f851f2195bc14e457df9b5a4b14294bede99ab386eb8a7d9d8b829864a5372cd4482aa9f8375013453c6a07d38cca9c18e7a33afa02a7423dc0da396557268a35e0f8716f2", 0xe3, 0x2, 0x0, 0x2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f0000000440)="235791ef49dbac3b3b452e86b6b94d19e3e90158922bf2671dd4c51fe4be7041b21e695ba94e9ceec29af4b4ecac0d584e61c73b468f487966f9c4121efdf2f9be06715b8e60bbbc5b299dbe3821ef21a9d2bfc925ca639e0b020ab8cfc60718087692b22ebb", 0x66, 0x1000}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0xc49, 0xffffffffffffffff, &(0x7f0000000500)="6f0b9e1deb7e4e62971713820cb222acef8aafb6d75632ccaec4d3c292df2da013ddf3fcfe0305d8b8f7032f9aa7304916fedf69b23e2b116076dde15b975bcb5e984124c44702cacb49317f5a3f45a8286a59b813344c933542dc5f33056c388e10831a38f263d978461bacd62bc718124da9132f", 0x75, 0x3, 0x0, 0x1, r1}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x6, r3, &(0x7f00000005c0), 0x0, 0x10001, 0x0, 0x3, r1}]) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000180)) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r4, 0x0) close(r4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e21, 0x2, @mcast2}}, 0x0, 0x0, 0x3c, 0x0, "a1df9ebb9c3f308bb9cc3b56d677db053c31e4c1795f397abe6eada730e34cb2bf1eed2a7743b2867aad858e51b13d63cfce000fc92cc1925f005a845772dd1fc420a26c3de33755157dc90386f6a2b7"}, 0xd8) 03:36:30 executing program 1: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000080)=0xdca9) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x6) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:36:30 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001400", @ANYRES32=0x0, @ANYBLOB="083cd60a0a00000016196280ce58da682359235aa40fb0a2524a9d030000009d6789392877794c555d687ad9b1f76a74dd7d7a1169320013dc0e47359b0c321aa33a4ca3ab1327b85dbdb2410b3167ceacaa7b511a4545e79deb4f206b6a33c5028e4b8b617584624683"], 0x30}}, 0x0) [ 261.518250] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 261.595193] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:36:30 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x5) close(r2) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000080)=""/63) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) r3 = socket$kcm(0x2, 0x2, 0x73) connect(r3, &(0x7f0000000000)=@hci={0x1f, 0xffffffffffffffff, 0x4}, 0x80) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0x0, 0x1c0, 0x1c0, 0x0, 0x258, 0x310, 0x310, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x0, 0x410}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xfffd, 0x0, 0x21, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'syzkaller0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) r4 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) 03:36:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001400", @ANYRES32=0x0, @ANYBLOB="08001b00c6dfe2cd31d067af475849fff3c6b182c3cd622c3b937726f16f9f4249a7cc0c1cfd72807da9d703f5559bceee6ce3f681118662f37c547a1fe9947f1bcde3d27aaf203e207829ce10687fb76a12d5f224cf574d"], 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) flock(r1, 0x9) 03:36:30 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f0000000000)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x80, 0x124, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0xfe) unlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) mq_getsetattr(r1, &(0x7f0000000240), 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40010) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000000)) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000200)={0x0, 0x0, 0xff}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000540)={0x7, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f00000003c0)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendto(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000480)=@ipx={0x4, 0x3, 0x4, "a9cc71a7dd5b", 0x7}, 0x80) r4 = creat(&(0x7f0000000380)='./file0\x00', 0x140) ioctl$VT_ACTIVATE(r4, 0x5606, 0x5) 03:36:31 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/247, 0xf7) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002580)='/dev/nvram\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r5, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000026c0)={&(0x7f00000025c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002680)={&(0x7f0000002600)={0x5c, r5, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xa98b}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xfcdd}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xfffffe00}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x4}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}]}, 0x5c}}, 0x5) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:36:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000000)={0x7ff, 0x14, [0xa6, 0x2a5, 0x391, 0x5, 0x101]}) [ 261.984746] mkiss: ax0: crc mode is auto. [ 261.995932] ip_tables: iptables: counters copy to user failed while replacing table [ 262.125758] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 262.148543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.181018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.318922] mkiss: ax0: crc mode is auto. [ 262.416136] audit: type=1804 audit(1594524991.495:10582): pid=13376 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir200381413/syzkaller.FI7wUG/115/file0" dev="sda1" ino=16067 res=1 03:36:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x3, 0x1, 0x0, 0x3ff, 0x100000001, 0xffffffffffffffff, 0x0, 0x8405}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="230228efb4a24fe8998dd060040000007df4108f0a765b4346892bc04b26c0d8d21d5d6fe0eb92552fba8c22ef0b8cc848dfe3e775bcd0f5e28d000000000000d1ede6c1f37b9c353ff858000143c2adcf359a30a74dc68c35cfbef5c16f3e648860faf8228bf63bb3bf"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x81002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x2981}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 03:36:32 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r0, 0x4) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) accept4(r0, 0x0, 0x0, 0x80800) r2 = dup2(r1, 0xffffffffffffffff) mq_getsetattr(r2, &(0x7f00000000c0)={0x7, 0x3, 0x1, 0x1c908b5f}, &(0x7f00000002c0)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x80000000, 0x1c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="2f6465762f6e756c6c623000acffffffffffffff6af023678982ec771b321e05b02aa824fc70a4c87f5b7bbf2d328375b70dfbc7b736ea84151625a7908e14c2cd7ef997add9afcae137d41a2f73bfbb95f6bccf0e2cca3b7764aef0ef7ebf98d1409b1aad1f8726cdabdac0a3bb3dfab6d7a6752587de21999b8609cfb8f9e32135792a09fb1fe3c94af7987857b7fb4ac35f459d26883930667d22c7e7d0b30d11f28dec893d9870c4e0faded35900"/185], &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(0xffffffffffffffff, 0x806c4120, &(0x7f0000000180)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r3, &(0x7f0000000140)=""/49, 0x31) getdents64(r3, &(0x7f0000000280)=""/37, 0x25) dup(0xffffffffffffffff) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) 03:36:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000000)=0x1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c0000001a0001002dbd7000fbdbdf2580b48020ff01a009002a40009f86d422baee9e0f90a512e355e765a85935c5914ee825d64c675db3f0d3ca9f72ed447c48e2b0300272a66dc7148e26d5100a079534c3dfbaba04072db969a290fe11fddf14d576fd450f24bd5d24cf84f396c6e5bcf62252beec698c7160a1ba842c99da27f5bee3cb7d4caff3c9d9f690c5093182cdbcda0fe3df5b97e7ffee32a5b0124200808c7d43aa8d647a"], 0x1c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = getpgrp(0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d616373656300000400028008001300", @ANYRES32=r4, @ANYBLOB="38a6f240b78a3cc17483e361c4cb07be275bd715a929373b684b5b4b3930263e898a7a9ee90f177e419cb721f9000000000000000000"], 0x3c}}, 0x0) ptrace$getenv(0x4201, r4, 0x21f95049, &(0x7f00000000c0)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f00000001c0)={0xf000000, 0xf25, 0x80000000, r2, 0x0, &(0x7f0000000080)={0x990a94, 0x3, [], @ptr=0x3}}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r7, 0x4040ae72, &(0x7f0000000100)={0x400, 0x5, 0x2, 0x4, 0x2}) 03:36:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x41900000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0xf8, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x4008000) listen(r2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) ioctl$EVIOCSABS2F(r8, 0x401845ef, &(0x7f0000000000)={0x40, 0x9, 0x1, 0x100, 0x77, 0x3}) close(r2) 03:36:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000780)=@xdp, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000800)=""/55, 0x37}], 0x1}, 0x405}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000011c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x3c}}, 0x0) process_vm_writev(0x0, &(0x7f0000000340)=[{&(0x7f00000003c0)=""/70, 0x46}], 0x1, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/169, 0xa9}, {&(0x7f0000000680)=""/163, 0xa3}, {&(0x7f0000000840)=""/237, 0xed}, {&(0x7f0000000440)=""/53, 0x35}], 0x4, 0x0) write$P9_RGETLOCK(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="3500000000aa190000000000000000070000000000000000cabccf258f89fc6d85a8c395aa018d83e0c6356c5aded74dc7e99c74d427ae852bf95b80b95c85957da97fba0896741c3b4a18e6934167ddbe0c0570d3438eccb779ee1311dcdfdf829060face36020a87829ad8dc6794ba8425204fd2014fcb7feb8c886459fe1c0d6e02cda33131a6a09c45c7436506c7f9e71402c4c9f4a71128e7727ee3582fe45a858994ce3dab322c7846ef0af2", @ANYRES32, @ANYBLOB="17007573657ac194cad3578c9a7cd054617b"], 0x35) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 263.169640] XFS (nullb0): Invalid superblock magic number 03:36:32 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x28401042}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x1e0, r1, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xffffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xf82}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7fffffff, @mcast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'veth0_vlan\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'netpci0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x64010102}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7fffffff, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'team0\x00'}}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x75d7}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x800}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x45}, 0x80) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x98, r1, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x20}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x81}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}]}, 0x98}}, 0x8800) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:36:32 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x1, 0x0, 0x0, 0x30, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x16}, 0x60) 03:36:32 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000045c0)=[{{&(0x7f00000000c0)=@llc={0x1a, 0x308, 0x1, 0x5, 0x0, 0x40, @multicast}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000180)=[{0x50, 0x102, 0x1, "eb0b56898273642af8981cafbf18823c4fdcd3594c0778fa78dabf757dcb4306741023aa58168b6a5bbb5197e2f6ee5bf17b62f1e3a86a9a0864cfe39c1653"}], 0x50}}, {{&(0x7f0000000340)=@l2tp6={0xa, 0x0, 0x7fff, @mcast1, 0x1, 0x3}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000003c0)="d2ddb7fb3768f2657e00f4a45df62a5dd8ad56b2b8892210a9908bc8764a642952f782af0dd11c44de92593644c832e3a2902cf4b219d59bffd2da14f1ac3c03551528c811c67c481e0f9f15d86136035e0a9476492c8bdde2dfff14744d3733c4206a02c83deaf2ee4ed65b56af6c2c", 0x70}, {&(0x7f0000000440)="854ae5d25d39bd9bee052a503f9eec66616893440fa10c0d3f2934fd76144a04034f56e5ece185997cdb5519ebc72d16661e72193b6d5edb81a68ab9dffc0fa0bbc1a7afb5b6ff0d2054aeafd0a25bb834ba5e6c0d6d26cc8471f3cd7e093192", 0x60}], 0x2, &(0x7f0000004700)=[{0x358, 0x116, 0x20, "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"}, {0x110, 0x105, 0x7, "cce2827242ab8fc9e458c53019e486d17f61a914f27043af7c7ce205a5997ffe897ec4bd2c234d556f3605f0d7665cf37e6d7b6aaafd75e4415971f4c271efffefed3636e893dfb6b9b4863618da3d13a90641ee40c27b1b1aef3ef779f89b0efb415e8877649ec485602cd30ca0b2f904d0340a2d08d4531b77c433e99ad738b23bc0d3f2ff7eec72fcfcd8be8fc58de94576cd3a9ad4c94d4b87ed6f41756bd10a81d52572329888476b59c00eca97d22ac0b1aa12b1528b51438def45d435dc13a4acedf52c9961fb706e85144b5ac2711aa6db57bb3f77ef6d4a20d1b145412e76950af17c673834987b84f12b22ff314ed05b56c73a26"}], 0x468}}, {{&(0x7f0000000780)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000800)="374fb1cf64f7db286b1efe438c5d304aa544999d1672cef1e93a355cde15465541a539337abc3a43a2031e06a74c909b1651ea7ae9907681e6d80ed87a26556ac347a87fd59592cb997ef6cb8a2fc4bbc3f5fc198bb2e15653ad67b27802e13bdbe7ad17f753596faad1dd1ce470e89ce22592a6d7330ad0334b347ac1a51d46bef9d801a959922cc816edc23e33db4a70dd5b234866ad4a2affe0f59cec68ea0c31f6cae359", 0xa6}, {&(0x7f00000008c0)="65bdaaec1164a06a1deb97502527125ca6ec5c256aef8f1d903005af877c71fe37600ba9825a746ec0e71b29b32e59a29d12672d107ed19f8237c28f915eb090f0ef647a526aab7f46b209876dbc35dc7a5ffac2a5d5adf2436c658caedb1257274bab1f51bdfc8c7413ad27", 0x6c}, {&(0x7f0000000940)="e0a5a5feaa", 0x5}, {&(0x7f0000000980)="8f29ec54b7378357b85547fded84ed60b4323dd6ef53f1361308fde338a1cadade3e47f87f3c217db50f40713a1c0e4e36a6c9", 0x33}], 0x4, &(0x7f0000000a00)=[{0xa8, 0x0, 0x5, "3b259e100cfcf591d2d08f6d581282dfc459ab6b431ba1aedee0d6cef44bcddb1a4fa1fc51d4a9ee118dbc283c33951c35ab300fea3c3949e67c9c23da1970eff4761f4a640ae1c8641a3dd86e958877e64e8f7f4148f8d7cdcd9291b78dc45da43a51f5c458fa7b2ed46b2045c0412842595103f8af0569e3fa3438c93847e75db337b555c388f8a6ed25ffd76f86e9a3a9030ce801"}], 0xa8}}, {{&(0x7f0000000ac0)=@nfc={0x27, 0x1, 0x2, 0x7}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000000b40)="e8195381db", 0x5}, {&(0x7f0000000b80)="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", 0x1000}, {&(0x7f0000001b80)="3cd5c2ccb5126139f33a843f9e051faaa294a817223b8d33ca0ff61295b4ce96e0ad63ff7c0678d5e83c25910bec9f13f7b543faeea8f14f85d28d1c3403583d4fabe49cf00ab49c607a4aa8ff18e2b281e45ddf34b30585e83b80c2d5208cd10044f57df7f264c51bb6f80442b79d75d895a6610a833f47725b360851a204fb8a32e0f6847f9810f698e4a3", 0x8c}, {&(0x7f0000001c40)="cc2fd01b3c242dd997134d2d5deae75b82062252ad31d434dbecfdda954ddbcb725120ca405c02731e135267fe0680c422f9ff9e1b9c729b871cfdd40259f937943beb72eac55b94bd04b7fef3057bff558c79e9b9a6518c3efda5ed0eb9dbf57358cd97a8feda2ad433c660c95b278bc8903d49c8530895b7f05fa8fb1714429e05a741723841f151b08703a9a92a476d140c4c70758c52ebdd3d93d929be029b4e6306fa394f84c132829a141e48188f", 0xb1}, {&(0x7f0000001d00)="b593e41fbcf6fd9f343e80c4f1e043ce2dc126475764ac412d20a8a608166b727457669acae8121d3c7442017846f8347aff4e98017f9256299b1d9b96fa673b0b7c230597174e144037d44ecab803878f41381d86cff53bf446fb9e5becfe048bbf5ac39464a844aad32a99561688f07cd32d57066066eed74c7891b723efa64c544e348db8b64bd354b66cdc0dd0", 0x8f}, {&(0x7f0000001dc0)="2bad900ca7edd8ec19e70d0070ed890017c6d106f76570baead39c85", 0x1c}, {&(0x7f0000001e00)="882dad9b35a572d16ea3889cf80b1e057f6f401e8452de30819b0fa4b44117de4677fbff6dc9471450dc1c80400f1c2f358891d7d954b9c4fb440b713914ecd3973cd729f0b18a95c67168ddcc280d57a347bb6699c116a25fa00e46f85046d1576e6f0cfc1d129d8ff80d00c6a30f833f235f3b92e8ebdf323f52499dbf8294afe49964d9df24b3f143d9e125a9f8b1807723803ea52462163a31924b3d6129b46e728b69a56b494490129d769d9f789af5d57e011a9e3b0c29ad204049dd383fc4e0acd0e56b1acb5ffb9a9a0b06e86f38f272bc596b308ee9ee6a4cc950b1cf9396a6e9eebf9d7658b1f70feec78f99b43ba329f14ab84a9ee516dd1cac11b7daaeda1e34554f58166cdabfd7139bd2bd0899980f3bc0ac3916dabcc34b7b07f38e5371ec50e4b146be08a4525db451e2ff18fc41cba00e8771586cb3fae28ac946968ed848bf40fb9a97eb22ce9224247bd5cedebf4370bbe4c0aa64d10c31cd1cee2cf98b72c9ea689f8342189ad9ed255f6ba4192ab1d19612a7081548c431750fc3959195097aad6655e930f72102cf76a26cb84e71f3de27452ba4320004395603d8ba43aa2eca066fdbf2f50ed32a698909d9a9c90881f2e144cb619ee24c392a4248bfe3b331c38bb2bd349ed98fc8beed22df5dccd74293ce860537073a71051282064e2a7fe8d188d4cdd5d52aadf5fd2ff772c4236afa977e08c8b73b0a9965e591b4e9f9d114e1a86b6c7a6e138263df2879f26c8262af54e6c82ac369ff86e687393ef039c9630f9fc93b80460abcbfa59a1d22cbd9af6d79dffe720bbfe91ab8b9f59572c8593cfaf9519a4c8df34902a9139720fd552156c0d2bfb07b41af2de7f858ddccc969517b71eba1400a2a0d0dd98e1de09b215f11d5ec9229b3b96907ce52d722c4374ad056084f647c5a8dd914ece67b42bdc734f82bc0272c027fbfdad1ab505283487abb6ad217197a19e4b874c357b6ac4a637ee026879ca769a2d6084895f1c80a84fe1ddf2216227afe36fcce820e476d19373e69a8e3a0132236adfdec8b7f067d5b8878172a7498417fbdcb2633b2883c486194536147738785629908990f18fd9d353c2438a0f2ba610a3a1bf11ae8304c273ef9ed7daa87758c068e6998c31fba9d80c26bb7757127a83d031a14df3360e26935c95a36fe4c1432b9a03f062e1aa29cfd0aa265569f0b728e746bf3d4a82bb980e342a11815ed56f711f0f413c96b58c0b6025c67fed215a01844704409c55d8d91efdb53cbe1336f3e4f734211ede9d4f454c7f17826be8a1ca6c11416ec9628ac3c9a8974acd70949d5e2ebb0cefa9ee770723ba49a7b0f215fb51596aa97cca38c44044d58f8057050853789de4ccba0c6583b39e9af50ab398c3bfa0de074b4ab2cf5ac9d52b8b205686fe9aee0d560311206015ef32991bd800ab6b18b50d16e1ec60b862ca71928c05c66b1ea9d2c0a107b087843ded3faaefb4ad7607f6cf783a5ec2595ecd826b8c1bf15e62c1bcdda775fb820d5146ecfcb592ca3934571069ff1107ac5d7e8e9b55d0ed86765c1ccfa21b70ec938a907be69243c01e29c564e50711f5437dfd86e43bcad1c5f0bbc93849750064cf8b91fd7326bdfa63e3b9b58389c78b0b80dabc450cf194d368af87697bbe2dcb72f72b51cadd3eeac0dbc86eaef18c617a013ae637a8971afe5ae2094aa2c2aa095b4ab60493c4e14576b938166457872da270137eaa1f7b1991d936a399427cf615a241c0700840acd278d100b7387f60ae34449725dcf428541e1931894757a3a619ba9d60dd7dff1ecd7adae45add9383b7589c9a5cbeb52d73bcedde253638c3f3d8d38864596ade784510e35a6de7eac1829f976a1e7f6baa1bba8a3344640f0ff28bdc9cc2eef11255da5ac551aec2a53d144cd08ddb2855cbd36ae7860243116f16139aed948515cbbc0a7d950a6a4f3a64974a2d456b8598a8c116e1f10249582b69b990a9332208b26b99e101774bc57f4d6971caf6343953bb68c8feb6e8e2e8698738334d70da8515c22e3e549145119b7765303adc8f9796383baeb483f67e35dcc12c7fb9b778bbb1d1fb45e200321003eaa7c553da9217f89e8b7e4ec5ec57b91d20565ffc6d977e49a1173480ef0fc544bfc464d4b9b281a490a21d0da711f9a69cbf9eeb89c62695865ea2f9548bd7d4a1b958753bcd0a462efcee60c566c3110f09f3034d44d33d99b151d8a58d94c9ed1e6d133a1b96e331a78baf99ead21cedca257f3735ba99db5299ee0fe1dfbdf35f16f1887366ad525a3dbdf22153b27a4be0b89644fd738bd8ae2008f8e44bf5551c99f9a94a2874bf07b5325b66b267a43deee77653827e1cf3a7baed1687481f3eb40603a286edb70a05feb3a489dbba073be5b129e7644487c6695ec59407d568f1b71890529a14e6e5053fc53cca2541ee84db1435b282f05ec84436989a54c92ec7dd8b3d63e8b908ce3c73e7a45d48dda21d13797947b35bb7813b21ccb7bfdbba9b62e130cc68ff5e1dea8620882303d64623fba5db8844a64e2ce7f17ec8d98e4c702ff0c104b79d196d2d4b5af17ee9835437f89f106d0ae4d1ecb2e830969c8fb1d9534c031248adce31ac55ef7dca729af78165ec22c576df0a70fbd357088e9d5e3fe50d274edd6fdeccc0c9e1d5e3410a2119b2da584ee018efee08de96cb7b36377fb181b86d424f1a7d9a2d7d440722134641a75cac79e61e01cfe8692acab7817e1f7f7457b005885a65090ecb55515992f42e42df318fb22185eaa6cd373c2a75a3adda044c6a291da124fc34adaabce95f5b8c5f5d1aa85fbdfaafabbd05380bdb1bb881d4dfcbcc5d7b9a51ce8cb4afae385637ae4eedd896ac990ae61220522a9bc54ec97e6f3d8234e17cb9a145c2118a9ad5732ac0fd07caaa0e71c2b039c2068a831f5967ab363195402e7b75d2d146c7a10414e2af358386d211efa647550cc4c402023312e4ae3e1ac952f087cce2120df28df6113aa9305c172b999e639344bf1d7bba0fd76d2d2f1413bce2ee61b326a20198253605aed0396ff71f7a78312b5fef12d2f1461369f904f78958671f4d372f6d8780d449143748d9aee5eb823ec957b04370f71e13b4960a1b6c1f615405b3549f4bed8c6568b7bb8750f65fa691abcba2ea2c2fa430c314d895bc96ce4031cf45b79ace366d2269c4ae91a6e301b4bed63ea570f32e2b123ba39608cf192cef0a70638f4ce8bc43beb5acec0ab17a08f5148c5dc2f24a66b81893fa9ae2c143d83f495d81cf53c62ca716ba60124d4002db8c95be443455a0889a4ab12ba9be20da0e1f108d82542eeb9f734b98a8722b8cd7a0aa4b8b2769a31c8dfff5ceb9e2ee9f39a0fbfa2f59772af00c941306291500ff5447ccf721e319d171a71efa72d965b9ad5f04e4b1aa8b7b2043fd6c89941f990308320f177c856d130812d753798dc5d5434c40fa9b9104ed7ee3855d055b56d40bc8aec5c1ab6261393a4383aa7985bb71f48b1742bafcc132c2742e7111d0cd7f89c16e51a9353fbf7189d47170f7aaea6842c66a4e19e91d6abf697324eed5687068bb6bfb3e10d92fb67ece97c03bbaafa931bb27edb8d4917754138f2ee49e324f47ed088c1d8a73ab8edfbb4994ff2cc01a55f29837051bdee4fd2b8dfb2c8c3d15883366077aba9d0e0d7b2852c38c4020cc311c2f80f7761bac646fed9d3232026741c7218a767108c815e296cc6bdd5205785b576e650c4c27c00bf34241cc30e411f0733765001de3cf1f612707f6b9386dace0cb0eca30a46ea5d818c4e7c608622c8f3536ac920d2af1bae2be89641441496f253b25bbf1a7989f3833c41ddcbdaf076b74f4b00635a77e0fa5671259066a7fece33a1af0c7a899df2ee7797905d1aed2caf7aa342ff20a3d76994bd692c4952ed2548b1a94eae0afd1f19b2d799b51087af2303dbc39261e421f4e96fe39f77889732775ecbb84d1c4cb15511c7be36c2920b3419ff4979c49c9a03e4caf1db9561685baff6f8a58140565c6ecb0e878c451868fbb61eb1d9640eba72f1677bc3990cba37e7e567de5c7f3c6c500254c7ff1f67f3ba14899e0f0f7bf534c889b837b959525d8d4d12313f5f5f0133e18b23d3b957551db47086e63579e8202b07777dbaa897d63a57cb87f43731ec89a792f943eb37f236a6cf3c3557badc527b7522979add53d461a182c70a2314f2def2e044b3b589499578d4b38dcca331a71ae19b0f599ff3af6d74a2c3a78019ee7660370aa7507aec3e08204f42625ac3f449bc9cd230a3c3c8e15c133b5dca80625de08e06a2e3cf0dc9d3c32671a349dc7f78b948044eecd07e0fa096f6321bc1d1da0fb983d796cdc1dc04dedaeb5e047a1d5126d64216db82b49737c6e9f432a9806a2aa49f29aea6fb3e0c5ce53282dc4bb7e80da6b8641bce6e54fefa772b85f6363aa29062717731ba48de4c6b3d40575ae104f8ae928ddf03b60c6fc47124b50debad801913d79e89e371849f7a72a6723707e57842df696cda5fccd5d857556d2dc40eff5ad74b06fa2afb01084dc089e911c659c7f6b152cad384ba8c02a4f5c3491a9237c1da4cbf9afa42a2b45d4572eaad65598716d294ff1a81a9f91d8d066b10731b00fa7c91b430059181a7226728ddc9689e8e431736b5c48d141b6cb7815c8b5a092571a92db07ddb21785a18f9252011ea95adb49d28f294dce2d33128ffa45df60e764794c566bd70de55995775c50d6451391fcb069bd9a7bd1d72c9adacaa98ece1e08ab30f3ce453cf1935a2bf43617e94f31de3945586b70f494af2c7ac4e8ab10ecb8791aaa3e4c2ee88bfdc13c688f8797fa0df77715a56a35bc995489571a9f492a2d12dccd4ab06912fc06f704569986afdcab8e36e5d91e9e14a86fd515bd4562366e2928e3c5295a26a7e97449c094ef2fa2070407b9e73afd56842ebe51a538bbb73e5550283115b4cd19721dc80a1251d155c0cb262275b344b8e01fef3c00791fe63a1b56340c3dbfb10382c691b5cc3ffd56ddf159dcfad059ef6491f6ab12be724aff8c08be3fd0e211449859c0ba35d20d42de4618f9ef5c4786151e54443d330ec3b7324d86c1800b9b6f660833bc7f57a85a61443b4ce2eb3939c798ffbe49544904e168d758d07ac273eab0a156c1d725a71fd04af881624a4059766c014ce3f00139736c346bcee20a841e7486385b39d45c61e8c9eefcb67d364dda55995c3802ce572a417fd2ca970de87d47bad37fe50a6bbdd666aae52c67d9c80a6049a566a37a14665546ba65acecd4fecd9c9c8dfe2f813e2af518d7a55ba2f3b77ca2280962141634845a2f28918fde028f340b0032b6f236f20044d0541a090bbce43ba489f9d13b5fbdb5ebf95dfe854d0cf7972401db346173256641c6410c05f57f1dbf796a3b7f0c01ca3243d2d8b197341db1d1bbfe96ed4e37fdeae58bb65471792c6e8250c970c616b66ee3cf1bef2a78397f46d137d4b6a276614bd6e17e1ae83ddab535c71cbca513e1c10ff02fb11aaa2e77fb3785655ef28e636e4788a54971d169a1dc4d8412e89fb9df6a17029123c93b9553236b56da7a5b841da4cf4bb8c2cf0ef29ea32d900b64d16b33549da911c3d04df0d3423edc4b9ce7c5134f265fe3ee5ffa170aa12f2065e13e4a15dff4e94f0067972e16077f2d09bb8519ebf0bda6ba8cb0c1b3432a095ce6e7d492b6ad7d5f13a34945b45c9b5d4f9d2dfc39bdf69d9b86f4bcff983fe185f2c9b92269a65", 0x1000}, {&(0x7f0000002e00)="82257871769122651bddbeb5f7e32081485e3dd5503bfdcaa0b060d98f9c0a14a85f9822828e9c859d27eeb2e1c5ee7609", 0x31}, {&(0x7f0000002e40)="646ec76f73c71277260a", 0xa}, {&(0x7f0000002e80)="fc6551dea621336a5e9304a53fe667c7eb65ea2a4e2c7f7d31e34949a690357b7c2540c0f8c287f5a8b00894fcfef2619386060b125dece33512db127f15be86715d2c89321595017f5494720b299738a96e9a32c7806137705a5aa483c663c2d5e44c91a6014bd7", 0x68}], 0xa}}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000002fc0)="3f3859e22b28ee4e39a1ed15638a0438d76b26c0465f277cd720450a8310aeba592ac3fca56de17e6f2b5dfba5d27b30eac08ec86415fa54efee4368047f6118bc69d6f201b4249f8dbc2a068dbca0360bcb76fe1e558397cee2f77a060b6c9effd111513b3f71055d2fbf6e06855e753c789ab49f72bc93ece213a81e318f942ca53fc115c33ea0b00d4b5ed2e513f3b7aa2dafd9a828100e10dbc77302694a6347e4ba21ae1f93738811d91bd8954a832cfb2549813f0777", 0xb9}, {&(0x7f0000003080)="390ac3345ab9aab15a333a9da410679a7668e07ed10feb426b532af0b2cc5b1f721ee0812574ae4eea7bd9982df6ec6711be7650fd4d66ddb21475043fe3c3b7cb6f4d17a2dee5e34e8db8acedbecfd29d41810de2256f3e5ab67c856b4f3b0bd93ccc32c2d2081c62b7883ab86bd99a3cb9c61c62fee205d7f2629d0b9b1b4d258f055530a00ea57c995fd4e60c2b474712b385068022a46f52e816048cfa10052f2c4a48fed1d41102f6e0961c76e881807d4eff76c3e1edf39010c568092a16d29179aa6f182f820df005bf57bae99a596623ef716ff4950f951e634cecb5388b545ec3b12d2bc838d5c4a234ab41d94334ec70dbb95b4b44133b71313d09bd3c5adea9c0014c61464be0b8d7ed6437441f6b93f3db2d3ff7b9d7c593c2486065dfe91bc51a50b033c29db7c4448229fdec487d8bc68df50cae43f6c0fb92a7f7253d3c6338902cde94f335222d0c5e5ca5c994c71fa5db1115ad549ec763cf9b33e2a1682c7a50b8a35fba7e2a4d8aeefa52a420ff914e774d8ab90dff4ca66651ffc5d19915cc58539a0d66f6c0d0ebf3c72a14eda04c7de537240530167366cbf3bd5f634ecd5da121b8f2a15e9a096803b66ebf1834397fcd01dc26faf92f3bd778c273684fcf72ff3b2264aefd92027c3a39377c457d62dff402bfbe68fc72238dc66470a8b9af23da8e527a72d8c1602939af4c804bcfa3a69aafb24c46e233bd822cf49abc4a706a30a0448f1bb296564375a1bf1dda38c2cc800c96c6d84b10d2b4f1f07e976ae411f2952e735996944874f3f8d943d0ae938cb88493484f906245e83b14a022cc089a176a3c42a969378981116be60b070bbd67172191ff823e7879d915aeb9bebc393eccaf1905f18cab97ce7aa8552c169d9d6c6b701fc7526fea0d28107a80a675100a1cb74f4d2caf4b2a425c927ed11dc2301e0395a50ff83b2d042ad2f5f4d8cd57f474ad192d9ebe0549e20d70f4fd7b9a663c2ad6be8b21cfbc733738da7663b4bf4b9dd65bc84b5bb26c7d9b5770893d02e7321c48deb316a55248ec204a07d11c8178a4af6bd3c390d0b3afd59e57aa9e230a5efb0ec14f762c66bf1d823132ca94e1aa81641ae82bcc0fd9735bb61620945d056f73f8afaf239a8f7cb51a65fdeac8bd80c74a00869cfbb6d1c72b2083d11c48c2733c2bcd9ee60559d465fbb87fb82a49be902d4e4f115409125753c41beb6a6a84eac85d4b9fe3f46ff4ab368c24f25d6bb87092ed744d800599a3ab9934ca0cdc5bca901760197198c79b58b3edaa8edf64f6bc6b073b7c381c08305af3b285bcdb2abf3592b5abdd7b1fd5e7975cc5b5d34c42b27e71bd57a8698bd6151645a7ee76a8a99d8c9b42886a94b9e04bd550da991c472d4538271cc905be116f6f7195a3ae4c7ae39217407531c9114609e82b31fbdc764e1d36bd6d9c0f3ed707fe383064b188a65134396112a1d9781d1342face442d42e6177b606ea20ca41eeab3e95a2b07323d215948189ccf963decb975118f179d4e3b1e16d720778e21f16f04afa9778a084c3904e2e3fb56f70ef488fb704580b50c21abddec3d3b573e584c77beb941f44da173055b722fdf0c4308a3950e6b630006ba84829df7a74f5c3608fcd2854016340cfd422d7d3fffd4340e61c6f3a5291d5be3a84450ef761a7996de3710d593a3594bd9c42a3b07ce4711cb3d9d7313f59db0d569d5d53e8ee9fbfc703baafb24588390c8a1c1dc75691efed6b32a38aef3dab48032babf5e03aa97c8d3ba49323980540c3d1ebb9bd70041ca4b0154475e78c66f213e45162f5cced26a26eb8db1e14a286b75c504811372217da4cdce9f9d3d7898043fe3ff6e067d08b84acc3bab0b78686c69456656d7c75ea2c75e5b304bb91775f1035ec7597c38e7560c3a974fc427faf5b4ffd463594d2860f6d728ec42f664b95d6bb561306203e63fec40bf96be9f7126841987982d9daa64c2086260e2a3d7bbf32b3d248b217e6603a54c3f1ebef14fe2d204b3a44d6b36b7dd1a8af0f17b2ba1d3f4661fc70b24d6da9cd28e0e80a369c9a73241222de6677537432fae26cf2c93b0ae310d67be2b2ad5c7c7418daf20d76f4af140439fcff1b85ad57e1da706817f17474cf1d307a7c85f0f121fb51a6eb1d2440cd7516294730791fafae55b0d92f776297c741c46102334d6129259e2db3f8fc2ce541988f7616d13643bad2bb1febcbf2c3763587d884de8dfd900469c4bb530d514d1fabd7ae8d9010cf3b2d0ba5975e23d90254292c300a023fe3a3ea7996ea4c4a949d627cb26322619b15d09ab8161c108790265600aa6b42cb0e2a3167a7e47ad8e4d63b4a8535b81af20b9d54ef6f37c5fd7f99ecf5c4dcc8343da73c63f943d231cdb610f2df6ff8c4a8ebcf08670199bd87082fee504261218751c2ce8b702c217d72acd67cc1b2883e9268fc4a1ecc2e766233bf22e72c1a21c1232132242aec7cc6f169dc4b81da9f58b0774509c121f3599d45352b6674772bd70694db6b0ec184e852c984cf9a6c1a8d7af309c3c589e4298c841f6264a306a891f1a24f1b0e6f97364fc8d565316ea8ae626d8a95198234a89ce5aab016528f56e201117d9af430d46e283970e7005ff620f942606fa99a374d90c357d1cbbaebd41b5579563d10816d07fcd0ca9ce84fc56a6f372429d912ab4398bd3daad784f015e46f19a6a9feea522322deb5c6146baf3b907b5cf1dedb9b158767f5b9dad5223c819ef6e8fd2ba1525ff7bc1cad37a2c8de843d556c42dcb62e597b71ce65e9805ddcfd43b5c50b988427b78036bd4f8c158d6769cf3ebe5a2c0b087d1f387a94e23ca09fbf6e65ab0e62d3e909816c78feee68b61668097bcd04d42f63e2c2eb69c0f2615fff525aace673ac9953f2852827a27ce299662f32be8e4d6be17a6d380874d6868f4d5a7d57b3dd1484b44f9b97727872385d3fda044572e2ab6189004261740f28f4fdac248b11ac876c8d976e8c162c36151356a527cdd50c5a3082d97f49388d0e69f2cf4463822d988c57aca3ae49a70b35a0d9b6b9dd915de9d55e05602cdd7dfeb8a909adaafb259dbce3f834979eeebbe7de31b327518b4b034ef8ed02ae16c8113cff43eda3d78655adcef0fb2d1f553cd99ea668e7cc402b5b469087cdede296c911819ddefd79a6a3eda7bef88009c2b59f5f74a186345240d7ec9f7759b065c96fe7dc570e78148c1996648c2699e8b59f47e24d63ae46b4ff5b957650ce14a8c3ec96757c706261e0e0c1a26073d20ea9323819702402aad478f9b44bee5dd5277a877aad98d3aa4c23f97dab677c3e7ae50f48bf90cc6298ec54bdba37df22b4ccc7ec6c938c69efb6a93a8f6964c80b81b677f26b4f2c56eeefa0f5af8f6132a2c0ded02fba76f30bdd57ff630cf967e655246cb38ac743d9fe028c60670f72652c4b2bf3036792bdfd02882e150b28508fbc1ca338b124cca2cfd86fa2e83e27d410a3ebaaacd9303a93716e99ecf7db28090940dc92be505df329e01fc9b1ee6bc34703644524594bcb66ab203190a681a3c35c934d5dec82012ba2e8788ba3cb13ed26afbf42b6b82a8cd1185b733acd0e9380070b6516b205ee869194d23c7f85063222740a6b9e623c8f27901a92427ff5ca5d6fb5a6a5cd3ae4ab898eefff879595a16a0493b7b81e77e9664246b3021f9fd57449fb825f18b9ca402784667bc1ae7f2528af545e29873cb35228af8ac7d6548ecb4fa5fb853c5fd86494e5a8fd2a92e199497845d0386e0dae9e843b4c08283f4d898b1aa26cbac0d68c6b0974085b0d3fb6024b425664ac7255009dc42c3574db91d6f1f02452901cc4e7ec39b401c4d740f2b7d32f04dab603343e5126b529e611bd390d643dee408a08b08560fd7030f7f75928cab9d6838f8fc9bd1c6179a55126b9ca2f4429ef4ba1a74170409b71e57b60cd13812a2bb305566ee065a89c4554cee2ae1e17af60de9484f93dd5fc5043c15b1b50204b3b244bc5319d691482397c54c3483921b8614ff99c7e4b0764af35d6fdaa3ae9039175bbf7e68946a41b01687431594e2e9db17a241bff1aae87b8f8f16f699809d1da1a08537e70be25a51c4e20009ff89e1c0b3a48456f8ce2066f573af91aacbe55ccffc5676a92fdc4342e0d8588361931d41fb2745346f736821eab25b5e5d51a9a307ae3e99473cc83118929793a317d215096252b74cc566b64ec5e21c33cda4788d058a3b6f1f8676290477d76e2045e1b9db825c369bcac0a6d95c495ae75740028315a3f0a83c98fda2c4bbfcaabbcb073f427a253bed7df2a6c7a6ef7be4a8a31655824b553c0700bbf520fd3a942099d3ed8d6e8c63d8c8b05f2c779e7e5618bec265a536db17ae5121eb70e7b4f3986b1b2505da0277504e8dfa35c34ac9ce9cc278975dae8cf7625eeb4277eac6ba729300ece97e270cfb4840b2d3141812f8105cca4663f8a9641a6078ee81c3c8c6dda1f20523433de4a92e26893e6689a0dfc155a1cfb1ae0c9d90a2443fb7e69da0b124b0c3c2d844fdc3b4838c1a993fc6fe5961fe04c6ec2aa1c6196c9195593934de2ad43cfd4eb5218c5095385df5164d1705192bb4d50f3077c39f4da6a79922c0cc220c5604ed5f1a22e1c865adb41a0de0c1956db44222faf227dcf1d67f76c7a4cda2e3c5c815c5d9ed7f2355f860ea443d33a6f3721525b31625c4f08a65adc8882d54ab1b2864e24c007238350961fe62a6b6adb8ffb87ff48d2e1cce42db37c286b5178919e70bb87a0a32c12e91a17cf6baee424715aada4ed286bb1a2fa42ee69e991d8e40a865f0204336e84ddb145f0987f2562afb22a7f672bd1499e0f819fbad17cca434419a9a590f0039b85157c7d0ff30432622064a3a1629b5b311a9545d9cd7a8fd03bd1f7a07e1623a3807d76d27e69fcc25ced98be9af7ae9f115fa5f6cc7be67b9f2c87d651b8e30eeb73c064d3f034c033abdb4eee46e7dfa8cdb457fda16d4939ca41d50c9fe040f03e5af884ff33763dcefaae2238d7501ac48c8129f74a3952f8a306fc6b290d6e6357a596c2d98eef6e2760c452651fb8cf88910a6e3c92ba42b4e2cfa85343eb131cb828949a9c406dbf4946ba42bbf098013f713e60fc0f61143bfbfeb17d0bf297ad386c4a3d7c0b94dade6697f1e6e9c819432c3fa527e642708066f6cab2ea293ba1ac9d5c8ffc40dd1a574b0b4dd0f68b369f4a8523b66b9d7624b74f8a66a1c9887b35927d906b57f14da3b30a2a555ca35f38deff0a30cb2ae86643f080bb348df4e92c3bd2fb37bf4cbe062450320aedab9b3e538c6eae7b4f6dee19a7915bfe5b53f2b81b9a51e5721b1732c9ce63574c842b28dda9c7644863d2ea99979d6211f558b793944cf757ac2c6e748e2723cd27f52fd1cb6a93b858b7ac798736ad8b8e1352a89c3644df087ccd334eb9ce5bcc2d04cecf8c3234b3f7daf6207b987698217d24cc470edc6a84095b51f2b9dab2a7229b4900fa24b66c02dbdc236f1050eecb2cc90b98763b8bab484f28f985fb123fa15b2ad982ba7b2c5620f97b9e5da1f166eef8db5cff799ffd9bebc1efd16d53b37f91732a3d7566b8ac8686ce9e936805734fcb29a0dfbaebef33580926cd4320cc7e411b65731ea90e89ce0dfcedbc1765f26e252b54bdea229428987b482e401669bc8cfdf406bccf577d8d6dc5adbaa84ff8195eff7dc4891e26419f7dac5dbc8a6571073093bfc9c17789beb48fcc7f0c62bf898e6830636507e1f2313", 0x1000}, {&(0x7f0000004080)="2631b0b2ca9e556fc91109f84e2c880666232576a17526053b294072d3fda7eedff37edf3f09da822aa032c0fc8d01dbdd32a146cc58f4e2e2cf5bfc1fbbef9d8e", 0x41}, {&(0x7f0000004100)="ab26453e6e1ed50f0761d496b39c174d1209f5d062aa959a3e77e23c576c173a9fef2ede5ebc304ea8057022f8d4e92633aa4e72b57a83107f4b649be912ea0ea9cbcb5c4705c8c11cb130cb64bb5e63e1d77e81db4e7caae047c417f3e7ca6acd2528917afa236a2d8e80b9ad4e90d5c5ce6c251b60da314c40e97e65964efee3ed725d440b5e50b347f2d30c107884bc4fd4805e6c812817c09582e74af58e9662f9e11896be41d0e07b5add81924015ae90c7d10b058adbec097a9f4d8f38a1f2374e159e10e3e0425e6f35f11212f7cdbf0349", 0xd5}, {&(0x7f0000004200)="31141670bb5d0206111a8ae6eaf1696cf48ca3c64601a5f20bdbef0ff7f2e2e54dd7297720646fd0ef65d1ca040125e7765900be120832b8bdf309b87a419e270d23177dd239289215aa7c60a91b8bcac5c73a468a47f4e30dd3dacbc31b7f019b94fe3446431366d596b207fa1ffd9be3cb10d588b0bb2aa45eeaf7faf32f3aebd0413f6db0211f909f99b473e15d685cadd87d9f57a0841e5217b729d9ab466443412e52d8f5429a28dd03df003afa47bb307734358de7febdab2e7c4121348bea400905afe8cfef46173cec4855b7a86ef591358157f13c54562f62ab029274dda7606b94d8c32ba5972da7b0", 0xee}, {&(0x7f0000004300)="524b305cf102da16441c79d89c5293c7e2a9fa3705d0527ec3c236dc1f5f1fcadc9915f1514cf9e35aab6d4b04e84331cf554a1d5774ae2d0877078792de2be215c7f0a218fd5654f59b2249", 0x4c}, {&(0x7f0000004380)="936a9a27f0c2bafc571263d2ca833aec54962a7ea1f7afc9083bafb78aea8d5fc86db61a39082633ede756056bf5db7b8e9c6fdc66e889df", 0x38}], 0x7, &(0x7f0000004440)=[{0x98, 0x104, 0x200, "6651e99c5915cf03379bbf67f5dc85fd3328866ffc5f097b9bdf3ee92feab6913f744d3075735a28544cd56639023bff29ede99b937e6211b945ac56198a1e4336b2c91af33344033ee5bbb5a5c46413caa66ec8f38b68f235ff6c86e979ffec251664e6d02986153020f49754aefc699e9297cbb28d81e2262136d1b1c6abefe6c888a260"}, {0xb8, 0x101, 0x9, "524421a25e4877e05f5e805fe7dfe25bdc3cc4030945b923ad2a33ccaf978a5dbdcf48128d1dba17eb90673d32509e488c44b0c15a07057bf1d9cf1803d5b2c91616ad568f726b016a06e5dba3fec1e492229aa8f35681eb6c33fd1bdefa320edcf74df84eda2952b8138f40d6b9794490957c97fd3e927658917ba67732425a5aa1179bb4f7105bb33d392e041712dea5e71917ebd441631a847376de9a9f134f19"}], 0x150}}], 0x5, 0x4880) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x80000000, 0x1c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) unlinkat(r2, &(0x7f0000000140)='./file0\x00', 0x200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6e756c6c6230004904449cce4955a26af023678982ec771b321e05b02aa824fc70a4c87f5b7bbf2d328375b70dfbc7b736ea84151625a7908e14c2cd7ef997add9afcae137d41a2f73bfbb95f6bccf0e2cd13b7764aef0ef7ebf98d1409b1aa3bb3dfab6d7a6752587de21999b86563b10b2832ac378e4e309cfb8f9e32135792a09fb1fe3c94af7987857b7fb4ac35f459d26883930667d22c7e7d0b30d11f28dec893d9870c4e0faded359"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='ocfs2\x00', 0x810000, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet6(0xa, 0x0, 0x0) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000000540)=""/213) syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') [ 263.744548] (syz-executor.5,13461,1):ocfs2_fill_super:1023 ERROR: superblock probe failed! [ 263.764103] (syz-executor.5,13461,1):ocfs2_fill_super:1217 ERROR: status = -22 [ 263.845808] audit: type=1800 audit(1594524992.925:10583): pid=13468 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed" comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=131076 res=0 03:36:33 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) listen(r0, 0xce2) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r8, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r9, 0xffff}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={r9, 0x6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r10, &(0x7f0000000300)=0x4) sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r8, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8091}, 0x31) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:36:33 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000180)=0xffffffff) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x40, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r3, 0x80045519, &(0x7f0000000240)=0x7) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000000c0)={0x0, 0x0, @raw_data=[0x6, 0x6, 0x7f, 0x7, 0x9, 0x2, 0x8001, 0x8b, 0xa7, 0xfffffffb, 0x6, 0x4, 0x9, 0x8, 0x4, 0x753b]}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000100)=""/172) 03:36:33 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x2, 0x5, 0x3, 0x5, "95225a579ad3ffdd9944b73a0b61938992e0065f57a72bac9a932cfd163fe2952518a10f2657e286f0529ee5cb4900c244b0e3353acb094a4dc622fe11aaa2", 0x3c}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r0, 0x0) close(r0) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0xfffffffd, 0x40000000, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x26}, 0x60) 03:36:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000280)=[@in6={0xa, 0x4e22, 0x3, @private2={0xfc, 0x2, [], 0x1}, 0xfffff000}, @in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @empty}, 0x6}, @in={0x2, 0x4e20, @rand_addr=0x64010102}, @in6={0xa, 0x4e20, 0x6, @mcast1, 0x3}], 0x64) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f00000001c0)=""/10) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) recvfrom(r2, &(0x7f0000000000)=""/78, 0x4e, 0x63, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}, 0x0, 0x4, 0x3, 0x4}}, 0x80) close(r2) prctl$PR_SET_FPEMU(0xa, 0x2) 03:36:33 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x6, 0x4, 0x0, 0xff, "bc41d1c45d71d3af054189a9a6fdfe035f138f8fc6716efaffffff6e899d9b38c310d32b6a0000000400000007000001888c0000000000001000", 0x13}, 0x60) prctl$PR_SET_KEEPCAPS(0x8, 0x1) [ 264.092822] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 264.125736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.169534] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:33 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x5cd, &(0x7f0000000100)='xfrm0\x00', 0x7f, 0x800, 0x1}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000040), 0x80000) listen(r4, 0x0) close(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r5, 0x0) close(r5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x88e717c4b8b16aa6}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r6, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x307}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x200400c0}, 0x84) bind$nfc_llcp(r5, &(0x7f0000000080)={0x27, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000000000000000ac1900", 0x8}, 0x60) 03:36:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0xa) listen(r2, 0x4) close(r2) 03:36:33 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x2, 0x3, 0x0, 0x0, "ac41d1c45d71716e08d1364ad5526c6e898cbb38c310d32b6a000000000000000000000005000000000000000000000000000000000000000000000100", 0x7}, 0x60) 03:36:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000080)=0x7, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x48100, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000100)=ANY=[@ANYBLOB="160604030f800800fc010000000000000000000000000000ff020000000000000000000000000001fc020000000000000000000000000000e59f46e7bb344209ef6786ceec350f428d76dcf7e2257dc70a4d41e5f3d79ee412885c9474694de23e9bfb08af7228d0272d6b25"], 0x38) close(r2) 03:36:33 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x5cd, &(0x7f0000000100)='xfrm0\x00', 0x7f, 0x800, 0x1}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000040), 0x80000) listen(r4, 0x0) close(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r5, 0x0) close(r5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x88e717c4b8b16aa6}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r6, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x307}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x200400c0}, 0x84) bind$nfc_llcp(r5, &(0x7f0000000080)={0x27, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000000000000000ac1900", 0x8}, 0x60) 03:36:33 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x5cd, &(0x7f0000000100)='xfrm0\x00', 0x7f, 0x800, 0x1}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000040), 0x80000) listen(r4, 0x0) close(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r5, 0x0) close(r5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x88e717c4b8b16aa6}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r6, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x307}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x200400c0}, 0x84) bind$nfc_llcp(r5, &(0x7f0000000080)={0x27, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000000000000000ac1900", 0x8}, 0x60) 03:36:33 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x5cd, &(0x7f0000000100)='xfrm0\x00', 0x7f, 0x800, 0x1}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000040), 0x80000) listen(r4, 0x0) close(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r5, 0x0) close(r5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x88e717c4b8b16aa6}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r6, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x307}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x200400c0}, 0x84) bind$nfc_llcp(r5, &(0x7f0000000080)={0x27, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000000000000000ac1900", 0x8}, 0x60) [ 264.857177] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 264.876590] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.893248] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:34 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@gid={'gid'}}]}) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r6, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000180)={{0x6}, 0x0, 0x6, 0x52, {0x81, 0x9}, 0x5, 0x8}) listen(r6, 0x0) close(r6) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) write$P9_RSTATu(r1, &(0x7f0000000080)={0x53, 0x7d, 0x1, {{0x0, 0x36, 0x400, 0x0, {0x80, 0x2, 0x1}, 0x28000000, 0xd5, 0x7, 0x542, 0x0, '', 0x1, '!', 0x1, '\'', 0x1, '+'}, 0x8, '$,,!*[$@', r3, r5, r7}}, 0x53) 03:36:34 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x5cd, &(0x7f0000000100)='xfrm0\x00', 0x7f, 0x800, 0x1}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000040), 0x80000) listen(r4, 0x0) close(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r5, 0x0) close(r5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x88e717c4b8b16aa6}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r6, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x307}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x200400c0}, 0x84) 03:36:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r6, 0xffff}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000000)={r6, 0x1b, "3ec452bdac14d20a96fcf0c74a524cdba600537b3c3e961d826fca"}, &(0x7f0000000040)=0x23) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r7, 0x200, 0x10}, 0xc) 03:36:34 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x5cd, &(0x7f0000000100)='xfrm0\x00', 0x7f, 0x800, 0x1}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000040), 0x80000) listen(r4, 0x0) close(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r5, 0x0) close(r5) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') 03:36:34 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x5cd, &(0x7f0000000100)='xfrm0\x00', 0x7f, 0x800, 0x1}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000040), 0x80000) listen(r4, 0x0) close(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r5, 0x0) close(r5) 03:36:34 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x5cd, &(0x7f0000000100)='xfrm0\x00', 0x7f, 0x800, 0x1}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000040), 0x80000) listen(r4, 0x0) close(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r5, 0x0) 03:36:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x6, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x3, r5, 0x1c, 0x1, @in6={0xa, 0x4e23, 0x4, @mcast2, 0xffffffe1}}}, 0xa0) 03:36:34 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x5cd, &(0x7f0000000100)='xfrm0\x00', 0x7f, 0x800, 0x1}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000040), 0x80000) listen(r4, 0x0) close(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:36:34 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x5cd, &(0x7f0000000100)='xfrm0\x00', 0x7f, 0x800, 0x1}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000040), 0x80000) listen(r4, 0x0) close(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 03:36:34 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x5cd, &(0x7f0000000100)='xfrm0\x00', 0x7f, 0x800, 0x1}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000040), 0x80000) listen(r4, 0x0) close(r4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) 03:36:34 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x5cd, &(0x7f0000000100)='xfrm0\x00', 0x7f, 0x800, 0x1}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000040), 0x80000) listen(r4, 0x0) close(r4) 03:36:35 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x5cd, &(0x7f0000000100)='xfrm0\x00', 0x7f, 0x800, 0x1}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000040), 0x80000) listen(r4, 0x0) 03:36:35 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0xb) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000000)=0x2, 0x8) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:36:35 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x5cd, &(0x7f0000000100)='xfrm0\x00', 0x7f, 0x800, 0x1}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000040), 0x80000) 03:36:35 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0xa6, "767c79457c041f3817f6721b521cef10d1d4f4bf8352190cc7d19a02f14562ed7ed1436f7536040c62b69010249511d1f8a7570f10af16d898cd0f5e91e7ca1559313cf5eec6e6513ff32147c6708b20739dc8da03bb57ab129dcf0a278f29c354ceaed0061ad94e4831e557cc96c43ce82a541d83ac1ff46e6219da20b0c91554c112b7e90a08f4fa78eae07ce73137e8522ebea66427ea1d17ad4be57c4085beb0aa6f253f"}, &(0x7f00000000c0)=0xae) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0xd78c, 0x8}, 0x8) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x5) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:36:35 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x5cd, &(0x7f0000000100)='xfrm0\x00', 0x7f, 0x800, 0x1}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000040), 0x80000) 03:36:35 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x5cd, &(0x7f0000000100)='xfrm0\x00', 0x7f, 0x800, 0x1}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000040), 0x80000) 03:36:35 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x5cd, &(0x7f0000000100)='xfrm0\x00', 0x7f, 0x800, 0x1}) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) 03:36:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000b40), 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="1d000000", @ANYRES16=r2, @ANYBLOB="020025bd7000fddb5d250200000008000200"], 0x1c}}, 0xc004) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r2, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7ff}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x88c0}, 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8, 0x1b, 0x1}]}, 0x30}}, 0x0) 03:36:35 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x5cd, &(0x7f0000000100)='xfrm0\x00', 0x7f, 0x800, 0x1}) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) 03:36:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="05000000da", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 03:36:35 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x5cd, &(0x7f0000000100)='xfrm0\x00', 0x7f, 0x800, 0x1}) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) 03:36:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) r3 = msgget(0x0, 0x30) msgctl$MSG_STAT(r3, 0xb, 0x0) msgrcv(r3, &(0x7f0000000000)={0x0, ""/249}, 0x101, 0x3, 0x800) close(r2) [ 266.512505] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 03:36:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000000)={0x9, 0x7, 0x2}, 0x9) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xf2ab}, &(0x7f00000000c0)=0x8) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={r5, 0x100e7e5}, 0x8) 03:36:35 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000040), 0x80000) 03:36:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x1, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) listen(r3, 0x0) close(r3) [ 266.673783] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 266.706643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.732993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.807877] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 266.834908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.850944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:36 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x10101, 0xfa) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) prctl$PR_SET_PDEATHSIG(0x1, 0x6) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffed2c, 0x40) 03:36:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) 03:36:36 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(r1, 0x0, &(0x7f0000000040), 0x80000) 03:36:36 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0xe8) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000040)={0x9, {0xfffffffe, 0x200, 0x1, 0xffff2b46}}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@dellink={0x1e8, 0x11, 0x2, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x4004, 0x20000}, [@IFLA_VFINFO_LIST={0x1c0, 0x16, 0x0, 0x1, [{0x8c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x1, @broadcast}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x7}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x9, 0x7}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x2, 0x401}}, @IFLA_VF_MAC={0x28, 0x1, {0x7, @remote}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0xed8, 0x20}}]}, {0x70, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x9, 0x5}}, @IFLA_VF_RATE={0x10, 0x6, {0x1, 0x5, 0xffffd741}}, @IFLA_VF_RATE={0x10, 0x6, {0x2f, 0x7d6ff9b1, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x1, 0x8001, 0x7fffffff}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x8000}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x6, 0x6}}, @IFLA_VF_TRUST={0xc, 0x9, {0x7, 0x7}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xff, 0x5a1}}]}, {0x4}, {0xbc, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x80, 0xffff}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1000, 0xf4}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x3, 0x9}}, @IFLA_VF_TRUST={0xc, 0x9, {0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x9, 0xa44, 0xfffffffd}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x3, 0x1f}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1, 0x269}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x6, 0x10000000200}}, @IFLA_VF_MAC={0x28, 0x1, {0x20, @multicast}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x200, 0x7f}}]}]}, @IFLA_NET_NS_FD={0x8, 0x1c, r1}]}, 0x1e8}}, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000080)) 03:36:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x20202, 0x0) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x53, 0x0, "ac41d1000000f2ffe40001008000000000f07e03000000000000000000fbff00000000000000001000", 0x32}, 0x60) listen(r2, 0x0) close(r2) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x224c80) write$FUSE_WRITE(r4, &(0x7f0000000080)={0x18, 0x5e4834522270f2f4, 0x7, {0xff}}, 0x18) 03:36:36 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(r1, 0x0, &(0x7f0000000040), 0x80000) 03:36:36 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x690142, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = getpgrp(0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000011c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x3c}}, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r3) 03:36:36 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(r1, 0x0, &(0x7f0000000040), 0x80000) 03:36:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000000)={0x7435, 0x20, 0x3ff, 0xf64a, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x1, "ac41d1c45d71d3ad054182a9a6fdfe035f118f8fc6716008d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x1d}, 0x60) listen(r3, 0x0) close(r3) 03:36:36 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) write$FUSE_POLL(r2, &(0x7f0000000180)={0x18, 0x0, 0x1, {0x1f}}, 0x18) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', r4}) r6 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x80001) ioctl$VIDIOC_SUBDEV_S_EDID(r6, 0xc0285629, &(0x7f0000000140)={0x0, 0x0, 0x100, [], &(0x7f0000000100)=0x3}) 03:36:36 executing program 5: socket(0x11, 0x800000003, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(r0, 0x0, &(0x7f0000000040), 0x80000) 03:36:36 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(r0, 0x0, &(0x7f0000000040), 0x80000) 03:36:36 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4$nfc_llcp(r0, 0x0, &(0x7f0000000040), 0x80000) 03:36:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8001) r6 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x73626000) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e22, @multicast2}, 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10) connect$inet(r6, &(0x7f00009322c4)={0x2, 0x0, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendmmsg(r6, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) dup2(0xffffffffffffffff, r6) tkill(r2, 0x1000000000013) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 03:36:36 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4$nfc_llcp(r0, 0x0, &(0x7f0000000040), 0x80000) 03:36:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'netpci0\x00', {0x2, 0x4e22, @multicast1}}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TIOCCBRK(r2, 0x5428) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) 03:36:37 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4$nfc_llcp(r0, 0x0, &(0x7f0000000040), 0x80000) 03:36:37 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) [ 267.974718] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 268.000988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.024434] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:37 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) [ 268.128537] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:36:37 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @none, 0x40}, 0xa) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r4, 0x0) close(r4) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6f16e08d1364ad5526c6e898cbb38c310000001008000000000000000000000000000000100", 0x30}, 0x60) [ 268.176169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.207802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:37 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) 03:36:37 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b000000000000800000002000", 0x7}, 0x60) 03:36:37 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(r0, 0x0, 0x0, 0x80000) 03:36:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) setuid(0x0) mount$9p_unix(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='.\x00', &(0x7f0000000180)='9p\x00', 0x80800, &(0x7f00000002c0)={'trans=unix,', {[{@access_any='access=any'}, {@noextend='noextend'}, {@cache_none='cache=none'}, {@mmap='mmap'}, {@dfltuid={'dfltuid'}}], [{@smackfsroot={'smackfsroot'}}]}}) r7 = accept4$tipc(r6, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x80000) listen(r7, 0xfffffffe) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) close(r2) 03:36:37 executing program 1: socket$unix(0x1, 0x2, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x39}, 0x60) 03:36:37 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 03:36:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='ip_vti0\x00', 0x10) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) timerfd_settime(r3, 0x0, &(0x7f0000000040)={{0x0, 0x989680}}, &(0x7f0000000100)) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$SIOCRSACCEPT(r5, 0x89e3) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 268.677635] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 268.716730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.736121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:37 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) [ 268.822815] FAULT_INJECTION: forcing a failure. [ 268.822815] name failslab, interval 1, probability 0, space 0, times 0 [ 268.861830] CPU: 1 PID: 13726 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 268.869772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.879124] Call Trace: [ 268.881715] dump_stack+0x1b2/0x283 [ 268.886307] should_fail.cold+0x10a/0x154 [ 268.890473] should_failslab+0xd6/0x130 [ 268.894455] kmem_cache_alloc+0x28e/0x3c0 [ 268.898610] ? sock_destroy_inode+0x60/0x60 [ 268.902942] sock_alloc_inode+0x19/0x250 [ 268.907014] ? sock_destroy_inode+0x60/0x60 [ 268.911340] alloc_inode+0x5d/0x170 [ 268.914970] new_inode_pseudo+0x14/0xe0 [ 268.918956] sock_alloc+0x3c/0x270 [ 268.922515] SyS_accept4+0xb1/0x580 [ 268.926162] ? SyS_listen+0x210/0x210 [ 268.929971] ? __mutex_unlock_slowpath+0x75/0x780 [ 268.934837] ? vfs_write+0x319/0x4d0 [ 268.938597] ? fput+0xb/0x140 [ 268.941751] ? SyS_write+0x14d/0x210 [ 268.945467] ? SyS_read+0x210/0x210 [ 268.949096] ? SyS_clock_settime+0x1a0/0x1a0 [ 268.953510] ? do_syscall_64+0x4c/0x640 [ 268.957665] ? SyS_listen+0x210/0x210 [ 268.961472] do_syscall_64+0x1d5/0x640 [ 268.965381] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 268.970583] RIP: 0033:0x45cba9 [ 268.973784] RSP: 002b:00007fe4b2f07c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 268.981617] RAX: ffffffffffffffda RBX: 00000000004da200 RCX: 000000000045cba9 [ 268.988914] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 268.996717] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 269.004000] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 269.011282] R13: 0000000000000014 R14: 00000000004c2ef5 R15: 00007fe4b2f086d4 03:36:38 executing program 5 (fault-call:1 fault-nth:1): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 03:36:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000280)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)=ANY=[@ANYRES64=0x0, @ANYRES16=r4, @ANYBLOB="010000000000000000000100000038000180060001000a0000000c00070000000000000000000800060073697000080009000000000008000500000000000800080000000000"], 0x4c}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r4, @ANYBLOB="00022dbd7000fedbdf25020000002c00028006000e004e23000005000d000100000005000d0000000000080008000600000006000f000200000008000600010000800c00028006000e004e2200002c00028005000d000000000008000400000800090040000000080009008e0100000800040003000000440001800c000700000000000400000008000b007369700014000300ac141413000000000000000000000000080009003b000000060002005e000000060001000200100008000600d40a00000000008b29ef09182cdfec71fc914cddc7db6297951018114f"], 0xcc}, 0x1, 0x0, 0x0, 0x1}, 0x40080) bind$nfc_llcp(r2, &(0x7f0000000180)={0x27, 0xfffffffd, 0x0, 0x4, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) r5 = accept4$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @local}, 0x10, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000080)={0x3, 0x1f, 0x2, 0x8d8, 0x7, 0x100000}) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x0, &(0x7f0000000040)=0x98520000, 0x4) close(r2) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r7, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r7, r1}}, 0x18) 03:36:38 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r4, 0xffff}, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e23, 0x0, @private1, 0x1f}}}, 0x84) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80040, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f0000000080)={0x6000, &(0x7f0000000040), 0x8, r6, 0x6}) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 269.140738] FAULT_INJECTION: forcing a failure. [ 269.140738] name failslab, interval 1, probability 0, space 0, times 0 [ 269.173888] CPU: 0 PID: 13730 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 269.181817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.191896] Call Trace: [ 269.194493] dump_stack+0x1b2/0x283 [ 269.198141] should_fail.cold+0x10a/0x154 [ 269.202307] should_failslab+0xd6/0x130 [ 269.206292] kmem_cache_alloc_trace+0x2b7/0x3f0 [ 269.210963] ? kmem_cache_alloc+0x35f/0x3c0 [ 269.215286] ? sock_destroy_inode+0x60/0x60 [ 269.219615] sock_alloc_inode+0x5f/0x250 [ 269.223678] ? sock_destroy_inode+0x60/0x60 [ 269.227998] alloc_inode+0x5d/0x170 [ 269.231630] new_inode_pseudo+0x14/0xe0 [ 269.235633] sock_alloc+0x3c/0x270 [ 269.239190] SyS_accept4+0xb1/0x580 [ 269.242827] ? SyS_listen+0x210/0x210 [ 269.246640] ? __mutex_unlock_slowpath+0x75/0x780 [ 269.251497] ? vfs_write+0x319/0x4d0 [ 269.255221] ? fput+0xb/0x140 [ 269.258329] ? SyS_write+0x14d/0x210 [ 269.262046] ? SyS_read+0x210/0x210 [ 269.265674] ? SyS_clock_settime+0x1a0/0x1a0 [ 269.270097] ? do_syscall_64+0x4c/0x640 [ 269.274081] ? SyS_listen+0x210/0x210 [ 269.277884] do_syscall_64+0x1d5/0x640 [ 269.281784] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 269.287025] RIP: 0033:0x45cba9 [ 269.290215] RSP: 002b:00007fe4b2f07c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 269.297934] RAX: ffffffffffffffda RBX: 00000000004da200 RCX: 000000000045cba9 [ 269.305218] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 269.312521] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 269.319795] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 269.327078] R13: 0000000000000014 R14: 00000000004c2ef5 R15: 00007fe4b2f086d4 03:36:38 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x100) ioctl$SIOCNRDECOBS(r0, 0x89e2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x5) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x41}, 0x24000000) close(r2) ioctl$TIOCSTI(r2, 0x5412, 0x0) 03:36:38 executing program 5 (fault-call:1 fault-nth:2): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 03:36:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20004, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = dup2(r0, r0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r4, 0x0) close(r4) [ 269.523636] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 269.542693] FAULT_INJECTION: forcing a failure. [ 269.542693] name failslab, interval 1, probability 0, space 0, times 0 [ 269.571561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.594225] CPU: 0 PID: 13744 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 269.602145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.612491] Call Trace: [ 269.615088] dump_stack+0x1b2/0x283 [ 269.618726] should_fail.cold+0x10a/0x154 [ 269.623410] should_failslab+0xd6/0x130 [ 269.627419] kmem_cache_alloc+0x28e/0x3c0 [ 269.631583] selinux_inode_alloc_security+0xb1/0x2a0 [ 269.636703] security_inode_alloc+0x8f/0xd0 [ 269.641120] inode_init_always+0x576/0xb10 [ 269.645369] alloc_inode+0x7a/0x170 [ 269.648999] new_inode_pseudo+0x14/0xe0 [ 269.653067] sock_alloc+0x3c/0x270 [ 269.656626] SyS_accept4+0xb1/0x580 [ 269.660268] ? SyS_listen+0x210/0x210 [ 269.665549] ? __mutex_unlock_slowpath+0x75/0x780 [ 269.670409] ? vfs_write+0x319/0x4d0 [ 269.674130] ? fput+0xb/0x140 [ 269.677241] ? SyS_write+0x14d/0x210 [ 269.680977] ? SyS_read+0x210/0x210 [ 269.684610] ? SyS_clock_settime+0x1a0/0x1a0 [ 269.689019] ? do_syscall_64+0x4c/0x640 [ 269.692999] ? SyS_listen+0x210/0x210 [ 269.696816] do_syscall_64+0x1d5/0x640 [ 269.700721] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 269.705913] RIP: 0033:0x45cba9 [ 269.709101] RSP: 002b:00007fe4b2f07c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 269.716819] RAX: ffffffffffffffda RBX: 00000000004da200 RCX: 000000000045cba9 [ 269.724089] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 269.731363] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 269.738668] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 269.745947] R13: 0000000000000014 R14: 00000000004c2ef5 R15: 00007fe4b2f086d4 [ 269.762273] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.819405] mkiss: ax0: crc mode is auto. [ 269.883879] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 269.912333] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 03:36:39 executing program 5 (fault-call:1 fault-nth:3): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) [ 269.935430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:39 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) socket$nl_audit(0x10, 0x3, 0x9) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000000008bb4685100"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010067726564000000000c0002000800050000000000"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', r2, 0x2f, 0x9, 0x80, 0x8001, 0x2, @dev={0xfe, 0x80, [], 0x14}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x83a1, 0x9, 0x1}}) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 270.054132] FAULT_INJECTION: forcing a failure. [ 270.054132] name failslab, interval 1, probability 0, space 0, times 0 [ 270.114992] CPU: 1 PID: 13769 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 270.122922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.132462] Call Trace: [ 270.135098] dump_stack+0x1b2/0x283 [ 270.138759] should_fail.cold+0x10a/0x154 [ 270.142923] should_failslab+0xd6/0x130 [ 270.146905] kmem_cache_alloc+0x28e/0x3c0 [ 270.151205] __d_alloc+0x2a/0x9b0 [ 270.154674] sock_alloc_file+0xc8/0x2e0 [ 270.158657] ? sock_poll+0x220/0x220 [ 270.162403] SyS_accept4+0x211/0x580 [ 270.166401] ? SyS_listen+0x210/0x210 [ 270.170295] ? __mutex_unlock_slowpath+0x75/0x780 [ 270.175160] ? vfs_write+0x319/0x4d0 [ 270.178904] ? fput+0xb/0x140 [ 270.182621] ? SyS_write+0x14d/0x210 [ 270.186345] ? SyS_read+0x210/0x210 [ 270.190022] ? SyS_clock_settime+0x1a0/0x1a0 [ 270.194442] ? do_syscall_64+0x4c/0x640 [ 270.198420] ? SyS_listen+0x210/0x210 [ 270.202490] do_syscall_64+0x1d5/0x640 [ 270.206409] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 270.211605] RIP: 0033:0x45cba9 [ 270.214796] RSP: 002b:00007fe4b2f07c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 270.222541] RAX: ffffffffffffffda RBX: 00000000004da200 RCX: 000000000045cba9 [ 270.229821] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 270.237097] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 270.244378] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 270.251657] R13: 0000000000000014 R14: 00000000004c2ef5 R15: 00007fe4b2f086d4 [ 270.271857] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13780 comm=syz-executor.1 03:36:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@getneightbl={0x14, 0x42, 0x200, 0x70bd2a, 0x7, {}, ["", "", "", "", ""]}, 0x14}}, 0x0) 03:36:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x284800, 0x0) splice(r3, &(0x7f00000001c0)=0xffff, r4, &(0x7f00000002c0), 0x5, 0x1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40002}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="31000000020601030000000005b0f54bf000e112"], 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x8880) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r5, 0xc0845657, &(0x7f0000000000)={0x0, @bt={0x6, 0xe239, 0x0, 0x1, 0xc1b0, 0x6, 0xffffffff, 0x1000, 0x9, 0xff, 0x63e, 0x4, 0xfff, 0xe0, 0x2, 0x20, {0x6, 0x9}, 0x1, 0x2}}) [ 270.393875] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13793 comm=syz-executor.1 03:36:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0xf8, 0x10, 0x801, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x18150}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_VF_PORTS={0xd0, 0x18, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4ce57610d42cc392d26a942f1fbc7017"}]}, {0x14, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x6}, @IFLA_PORT_VF={0x8, 0x1, 0x7ff}]}, {0x64, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x1}, @IFLA_PORT_VF={0x8, 0x1, 0x20}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "355e97faad4759752507bcd99830a0dc"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "0442d6397386b584c2bc555047f03f57"}, @IFLA_PORT_PROFILE={0x9, 0x2, '}\x8f\\/\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "cc244c8aea692087f44a4bd032556a59"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9dbd7e8fa98a58c66aa903f22009f3b0"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "afe156c2856a9936389007f6a835f2b0"}, @IFLA_PORT_PROFILE={0x7, 0x2, '*@\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x9}]}]}]}, 0xf8}}, 0x0) 03:36:39 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0x9e0000, 0x3, 0xffff, r1, 0x0, &(0x7f0000000000)={0x990970, 0x4, [], @ptr=0x10000}}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010877e6adaa0000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001400", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 03:36:39 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x90, r4, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:netlabel_mgmt_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_exec_t:s0\x00'}]}, 0x90}}, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, r4, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:policy_src_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000801}, 0x51) 03:36:39 executing program 5 (fault-call:1 fault-nth:4): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) [ 270.658692] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 270.687634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.714395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.731873] FAULT_INJECTION: forcing a failure. [ 270.731873] name failslab, interval 1, probability 0, space 0, times 0 [ 270.773562] CPU: 1 PID: 13816 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 270.781488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.790850] Call Trace: [ 270.793458] dump_stack+0x1b2/0x283 [ 270.797115] should_fail.cold+0x10a/0x154 [ 270.801275] should_failslab+0xd6/0x130 [ 270.805257] kmem_cache_alloc+0x28e/0x3c0 [ 270.809423] get_empty_filp+0x86/0x3e0 [ 270.813345] alloc_file+0x23/0x440 [ 270.816900] sock_alloc_file+0x113/0x2e0 [ 270.820971] ? sock_poll+0x220/0x220 [ 270.824708] SyS_accept4+0x211/0x580 [ 270.828431] ? SyS_listen+0x210/0x210 [ 270.832238] ? __mutex_unlock_slowpath+0x75/0x780 [ 270.837105] ? vfs_write+0x319/0x4d0 [ 270.840847] ? fput+0xb/0x140 [ 270.844230] ? SyS_write+0x14d/0x210 [ 270.847946] ? SyS_read+0x210/0x210 [ 270.851577] ? SyS_clock_settime+0x1a0/0x1a0 [ 270.855995] ? do_syscall_64+0x4c/0x640 [ 270.859981] ? SyS_listen+0x210/0x210 [ 270.863794] do_syscall_64+0x1d5/0x640 [ 270.867700] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 270.872897] RIP: 0033:0x45cba9 [ 270.876082] RSP: 002b:00007fe4b2f07c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 270.883820] RAX: ffffffffffffffda RBX: 00000000004da200 RCX: 000000000045cba9 [ 270.891139] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 270.898424] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 270.905702] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 270.913250] R13: 0000000000000014 R14: 00000000004c2ef5 R15: 00007fe4b2f086d4 03:36:40 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000000)={0x1}) 03:36:40 executing program 5 (fault-call:1 fault-nth:5): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) [ 271.053956] FAULT_INJECTION: forcing a failure. [ 271.053956] name failslab, interval 1, probability 0, space 0, times 0 [ 271.080033] CPU: 1 PID: 13824 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 271.087957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.097987] Call Trace: [ 271.100586] dump_stack+0x1b2/0x283 [ 271.105019] should_fail.cold+0x10a/0x154 [ 271.109196] should_failslab+0xd6/0x130 [ 271.113352] kmem_cache_alloc+0x28e/0x3c0 [ 271.118719] selinux_file_alloc_security+0xaf/0x190 [ 271.124724] security_file_alloc+0x66/0xa0 [ 271.133404] ? selinux_is_enabled+0x5/0x50 [ 271.137660] get_empty_filp+0x15c/0x3e0 [ 271.141672] alloc_file+0x23/0x440 [ 271.145225] sock_alloc_file+0x113/0x2e0 [ 271.149289] ? sock_poll+0x220/0x220 [ 271.153026] SyS_accept4+0x211/0x580 [ 271.156757] ? SyS_listen+0x210/0x210 [ 271.161172] ? __mutex_unlock_slowpath+0x75/0x780 [ 271.166047] ? vfs_write+0x319/0x4d0 [ 271.169812] ? fput+0xb/0x140 [ 271.173050] ? SyS_write+0x14d/0x210 [ 271.176812] ? SyS_read+0x210/0x210 [ 271.180451] ? SyS_clock_settime+0x1a0/0x1a0 [ 271.184916] ? do_syscall_64+0x4c/0x640 [ 271.189042] ? SyS_listen+0x210/0x210 [ 271.193021] do_syscall_64+0x1d5/0x640 [ 271.197382] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 271.203659] RIP: 0033:0x45cba9 [ 271.206851] RSP: 002b:00007fe4b2f07c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 271.214577] RAX: ffffffffffffffda RBX: 00000000004da200 RCX: 000000000045cba9 [ 271.221889] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 271.229174] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 271.236479] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 271.243764] R13: 0000000000000014 R14: 00000000004c2ef5 R15: 00007fe4b2f086d4 03:36:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000000)={0xfff, "d3b30c"}, 0x6) 03:36:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r1, 0x0, 0x1000, 0xfb, &(0x7f0000000280)="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", &(0x7f0000000000)=""/251, 0x0, 0x0, 0xac, 0x24, &(0x7f0000000100)="204140d1a99255d21ba43d28a482d13d1a9ea5385d69dd854e4cda8ff7ea71afd67c6b6177e56adc0061878636a4557b63493ff604192323b5f166b45ff05792e0286f7ca59662598808e023c94728fcb34c16fddef04151895146c85ec3cf414c35fe2f5f2bcd954e54cc396a9f912f38060f1bd2afaf2734f2b52b997b8017cb9a588ca927f8df879e657c7ef7c70ca2e3df22c8d3aac6d74225d70a480c27a09af14fcb7cdf869935d3ae", &(0x7f00000001c0)="c45ed5c64600dc173a3c804363e6e99cfe87d5a99c610bfbbde9baf55236d2b883260e9d"}, 0x40) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 03:36:40 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) socket$inet_tcp(0x2, 0x1, 0x0) 03:36:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) close(r1) ioctl$TCSBRK(r1, 0x5409, 0x4) 03:36:40 executing program 5 (fault-call:1 fault-nth:6): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) [ 271.639516] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.667252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.684593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x8001) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x6) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x404, 0x4, 0x1, 0x2, "ac41d1c45d71d3af054182a9a7fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x36}, 0x60) listen(r3, 0x0) close(r3) [ 271.725105] mkiss: ax0: crc mode is auto. 03:36:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'geneve1\x00', 0x2}) [ 271.807748] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.826831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.863094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:41 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$P9_RFLUSH(r3, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) setsockopt$PNPIPE_HANDLE(r4, 0x113, 0x3, &(0x7f0000000000)=0x8, 0x4) 03:36:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000240)={'#! ', './file0', [{0x20, '/:))@:]['}, {0x20, '-+X/*'}], 0xa, "314f10bd8c0f06fcf7b1bb7b62b681dccc51d358316b9de7092536126cc1f174a8043ccccb8528fa4d2cc707b3098ae0ab22ea51699e70d6662e963c91c3f2321ff716c4f4258812d7ce22e9c9505c9e5bae4fd29b1dd91ebccc5d5062bf0e7373f6556e0518ff23944bc738624436c289ddb46771b9003b4b8e678ea81a81f3eadc55c92ae0d944e385b6efd4d98bd578726eab990b6a55da01a1a0d2aad1d81f64dfa1a5c7a2da3ecf1c29f025f0e261852ebff08f3616d6e9054f7fe8d474d15f3d57eeac71631d6082633d9f0ec4f172a3983895a0b08cbd3753d3f99433003afa32d7eeedbc2739f45eea"}, 0x107) 03:36:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket(0x11, 0x800000003, 0xffffffff) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000280)={0x11, 0x3b, &(0x7f0000000240)="ab5313d0c33d3bd1705a6b22726a6bc8187d83912315386d036cd2a4aa95594617a15ff2a538803f68480e95a790b9fd4424b04649e960262235ca"}) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockname$ax25(r4, &(0x7f00000000c0)={{0x3, @bcast}, [@default, @netrom, @remote, @remote, @rose, @bcast, @rose]}, &(0x7f0000000180)=0x48) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000000)={0x1, 0x9, 0x2, 0x0, 0x0}) r6 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2, 0x1c5000) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r6, 0xc01064b3, &(0x7f0000000040)={r5}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:41 executing program 5: setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000100)='minix\x00', 0x6, 0x5) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9f0000, 0xecaa, 0x1, r0, 0x0, &(0x7f00000014c0)={0x9c090a, 0x1, [], @string=&(0x7f0000001480)=0x6}}) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x7000000, 0x0, &(0x7f0000000080), 0x82000, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_udp_int(r4, 0x11, 0x65, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write(r4, &(0x7f0000000340), 0x41395527) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000000140)) accept4$nfc_llcp(r1, 0x0, 0x0, 0x80000) [ 272.017025] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 272.042397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.073943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.134692] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 272.163686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.191435] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.252906] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:36:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0xfffffff7) [ 272.306563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.335128] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.402167] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 272.427734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.463916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.597560] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:36:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000080)={0x5, "ec357a"}, 0x6) close(r3) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x1d, r4, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000100)=@builtin='builtin_trusted\x00') keyctl$get_keyring_id(0x0, r4, 0xb0a2) [ 272.674852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.705349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:41 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) 03:36:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0x30}}, 0x24000005) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000024000b0d000000000100000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010067726564000000000c0002000800050000000000"], 0x3c}}, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:36:41 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000040)={'macvlan0\x00', 0x7fffffff}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000240)={{0x1, 0x3, 0x4, 0x3, 0x3e738ce9}, 0x0, 0x5, 'id0\x00', 'timer0\x00', 0x0, 0x9, 0x6, 0x7, 0xd8}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:42 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4002, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000040)) 03:36:42 executing program 4: syz_extract_tcp_res$synack(&(0x7f0000000040)={0x41424344, 0x41424344}, 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000080)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x184, &(0x7f00000000c0)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0xe, 0x4, 0x1, 0x17, 0x176, 0x64, 0x0, 0xe8, 0x6, 0x0, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0xe}, {[@cipso={0x86, 0x24, 0x2, [{0x5, 0x11, "612665a26491bb09b6e94c7d35eba1"}, {0x0, 0xb, "b44796eaa2d29bf717"}, {0x2, 0x2}]}]}}, {{0x4e21, 0x4e21, r0, r1, 0x1, 0x0, 0x12, 0x4, 0x2, 0x0, 0x9, {[@window={0x3, 0x3, 0x19}, @window={0x3, 0x3, 0xec}, @window={0x3, 0x3, 0xff}, @timestamp={0x8, 0xa, 0x7, 0x9d}, @exp_smc={0xfe, 0x6}, @mptcp=@mp_fclose={0x1e, 0xc, 0x80, 0x0, 0x4}, @mptcp=@syn={0x1e, 0xc, 0x7, 0x1, 0x3e, 0xffffffff}]}}, {"a1d5bfa7a9c553a8702eea4db45696169139cea70d51130fadb2396bdbabd58684372fe07fe67fef8337950701c6e26139d1c3ebe6d6ef0edbb0ad46b71cea9a0437ac1fe3c58573957e160223c8321ee63c58de461eaf4c2acc499f6a8075fb533e9cef0067868256e4a11df3af217b78d46d1462e7fb913a4c040f23b1bfb1ec0fa9c3b42cdd4d606ef493fa22913170fa653a3d4cd1ea3e4bccf2f4fcc143b4a4d58c03d1c8c434258c244d556fc92adddf52e0a543b07746755ecf56a988975cbb1106e4a3bea376d122c4bb03b6c22307e718104bf28f3ec4aea7f30369bad559b574c1145f5ad33a582bf7b6a8caef85e77636"}}}}}}, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000280)=0x4) [ 273.015628] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 273.051817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.068553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:42 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r0, 0x0) close(r0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x7, 'syzkaller0\x00', {0x3f}, 0xe3e}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) sendmmsg$sock(r0, &(0x7f0000003500)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x0, 0x2, 0x5}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000180)="db988dc4883ca84eeaa7d36327ca927794747d1e09df0de24c636f3a2287e1da2e2ff35f1f847dbd6474f0d72259ffa5cca9235f20215dea951a708d6d8dfb16cc5ac040f06fc747eed7af2b7ee8a0bc5f5b", 0x52}], 0x1, &(0x7f0000000280)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x687}}, @txtime={{0x18, 0x1, 0x3d, 0x80000000}}, @mark={{0x14, 0x1, 0x24, 0x8001}}, @mark={{0x14, 0x1, 0x24, 0xa60}}, @timestamping={{0x14, 0x1, 0x25, 0x7fffffff}}], 0x90}}, {{&(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x2, 0x3, 0x4, {0xa, 0x4e23, 0x6, @remote, 0xb}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f00000003c0)="1b954d7a4e78bd2a44c7e07dae55830e32ab9ffe7589ed9ab8ab664984aeda34490d51a114798e64d107ea0b920452306f70a9651aed46c20b3973d0270d35f4b628f2063bdef25cd4af1c34b6a4d259f20553b85695f6e7825dd8f42898fef5739f22e10354f768e9ea028ade07a3e2e7c3f7f25cdacef0cb7854aa31195de06a24db963c4b264326e78ac086cb434cb4f04a5feb181f551411ae3bd90cb0b4fdaffb4f759b640e0af9bd5939d5be5b3f85e7367f6140d4b89293", 0xbb}, {&(0x7f0000000480)="3f1ff4ed910eab2613d39e9f189b8840fc640a6312321222999779a513ed628918e167c4e13b3cd2ae47704a64c1172694362f1fdccef7abec769bc1c1a16e4b0d3585a7480e2626b70617767f088ff0265c82beb7efcc4c1974d0319e021235264ed185a6b28be1cbbadaf2a45e0000e2c24c453b661b6d065843b4e0df6807aa8c0a75f210b2c703c3cdeb1dfa15030cc4f0bda9", 0x95}, {&(0x7f0000000540)="95e50123a01f210e046dc2ebf5732444c530ea0fbe7bc1ee1cf0dfdbffa556c58afdea43c09e59566f4651a777413c7fb8f6e56f30bf17753ae7c5757d5175a0ee1856f55b11b23c90200ab1a45bb2c7b1ac1a9d4e568ac4b3831725798ec6090fe22d13d9cb3b86382e95620dc910ae903333d8171094fd0a30f6164691b477cf3732bec075851e5a6cf277f10d48df7d5ad76a14da345161c80ce5ac81f89b2dd8c28720e4fe56a4633cb8810d23991f", 0xb1}, {&(0x7f0000000600)="2aa61ffd400da955613c134451f6f1524a3aa705fe6a2ac974c2661bfd012c49292f1559dcc125709fe8fe6164f014bae84f43195177eb389de62af6631399fd5de44cebd90245f2a1b8b8f7aa082b647963e02fbf28593d37f72137dcdaade1a14f75a51c361961e96bfc11df7ddb515942299c2265fd317d141ee42a5b05d44f52a2ab87dfb7fb0c922e8342c430594058cd4d69f110b87bb82f67fcc2c7732911b6849682265d6afaf1a8af3309f29177ef88ba26233a067de2be72f9cd309eb8", 0xc2}, {&(0x7f0000000700)="20f18d546aa3df9e5cac8882482af2dd7555d1ac83dcdabbf61ebd7f4640c96a0f5c3cd6dc266734926c85a5eee6e5055f780834211d5caa38d280e05ab9bcb1e3e824ef016e636ed77c1d99c33c5f1c35fb3b640c622717f0950aedd27aa36908ce3dfb87e5ffb3", 0x68}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="8c043c648c826acb68a87c5e71dde39f07c3bf0a75bf5afc7e20c910548137e9302e88102f666028042c8fd3f5c0cbba0f3089d98b6fb3d6b362ccd218a0acd05dc969baa6ac29df0df2fe9ebc7aa9b7e8c1ecfb3a4114b4c2951959da68fbc7b9b0c7f9df525583052e3c324654df368faa9a5de0156fd2e775b7a0f04bdd05d8d3ad96c876dcaf54c97d3ed28ce6", 0x8f}, {&(0x7f0000001840)="e5c7a519c41b254b057fbcf1", 0xc}, {&(0x7f0000001880)="ac9691493c019fdeda1006c93bde4441e2be744963dc4b71115a78254394963bf8020767ae8c3f2348589b69c314bd72eb83aa129b408db6", 0x38}], 0x9}}, {{&(0x7f0000001980)=@l2tp={0x2, 0x0, @broadcast, 0x3}, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001a00)="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", 0x1000}], 0x1, &(0x7f0000002a40)=[@timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x48}}, {{&(0x7f0000002ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x4, 0x3, {0xa, 0x4e21, 0x8, @mcast2, 0x3}}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002b40)="91f43e9b53c2eed5b08f37b2a2559f227baeeff2968442fd48b7948a", 0x1c}, {&(0x7f0000002b80)="734dd6d7c0aa4dc0003efde28ff5fe633f317c2c437ab84ac47c199ea836f740ee1239dc28015c66a0a304724863ce9a37902ac2746f0b37f584194d09e96b91307d61518306054b6163d78a922a046c39867101a0b5f02beb577385e876fa310739b76a634338fe2f467d278d964894b58cf8", 0x73}, {&(0x7f0000002c00)="d28111db18729a3ce5f21fcd44993592831111b864b1b40f94861bd338b08e0a54eb61954468688b5770d80d3ed1a6f743b140b0941e6f592fea", 0x3a}, {&(0x7f0000002c40)="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", 0xfc}, {&(0x7f0000002d40)="6fac", 0x2}, {&(0x7f0000002d80)="5ba98d0d15dac2631e376a19fd1527030def58bb3e11352fed58d80f697e3e5b85541b54e9e69765a403dac6cfb75ff4f5e1376cb3b8e0e27d6ff28fd4603baf07a8ffa9c8627b2e8f4d7a0cb8992a0fdc6c20b0ad47ea933de14cf1267fb26db9d43558dd9fe63c15a14868f2336e28857e18a07e8cf589a75f4f59c5049fa294bed1eff2ec92cc040347b753e1dee4662ad4da71392e916bfb4daacee367164332ee9a021a4b8e9c586df3a38b42e199cf116bfd20a7c44a05bfc897215f3ba309ae8940691a6d0a", 0xc9}, {&(0x7f0000002e80)="b4dc69f1d997d0c9df73f366d314dca00858a52fb60a", 0x16}], 0x7, &(0x7f0000002f40)=[@txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffff8}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @mark={{0x14, 0x1, 0x24, 0x2f24b585}}, @timestamping={{0x14, 0x1, 0x25, 0x10001}}], 0x78}}, {{&(0x7f0000002fc0)=@ax25={{0x3, @default, 0x8}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003040)="567af6284fbb9d7145fc024f6c3db8cd09f87b1d81783c8b55da0b4b568a269fd53f0f50ba8aadc335cca4ecf0b83d1d1922926579f149a315c39e7eef11a8bb6507ffd1585d57c15afff172c622e8a08ca6cd0610e972d3d8b72b1e8c7dced1c8e969a2c60fad329c43ef1be277cf9b473cdc7043e59c04e53535ff7c613ca2571a471f3502ccbcea62df6bd5287cb201cada1bd3155ff0c90d551d7bfb5685c3158adccb6043f6658d2a628b3f7e74c97b518dc0831d7832ab6de3367c5767a2d1bc73058ef12883db", 0xca}, {&(0x7f0000003140)="bc82bfccc91e5686a61b8e21ce1e18c1e00f065494544b1d1fe83dd6a99b1f33b2578bb925820c230ee37d795d296fd4503937da6647a608f73e185d21f86d4b578f13aab4d3b1732ae51df3a8f23f548cded74178428944ae91432dc8b6732f679a155f160c", 0x66}, {&(0x7f00000031c0)="fa59063f96ff967ec552f8dc86b19de30a47b83dc6ac6d47cde6cc9a37ed29316dc03f985a76c6e277d286230c7209ebb0418b37ac2000c4ea8289a9cbe611b99e8293d7f3f7c3e22197fdc26b6cbebef2549e1045126b9c12e9e941ad840181f4f33c9cd099400a805952e706f0bc1c7e51243735db9b949bd511b99f313c1bba09fa052fbe205d2e70605c485591073a71591190d40e0a57c8a1d063286e5338c00ceaf2e2c2545684da1758bbaff399be1a64afb8e7d24b0d27fc59", 0xbd}, {&(0x7f0000003280)="e8805e36e43e29e23c97f5d3938c700d259759e24f0307a41918aacecc1bbbe59846710251af7806e73d07f6a35dea205794a47b564ae030371120b953c61ddbdd4a00c0677d3388fd927b1887e086de2acc4982478fa1bc335ffd1b329f5ccda7337fa0e6db9575122461c2c386a9c7a2b3bc42e8c7b47faf80ca01418dea4576051c968203ab2664bfc199fa8671bf7cd44e37c4e3af00003ab99028e55d086107183c8e3423135778f1e91206e158424ff22d0e96bb28ab0dff20ee17da2eef56094f56c2596a6563bf7b5b6541ea4d564cea211236f0f876ad3d", 0xdc}, {&(0x7f0000003380)="2e0c20a68f100c364aadaee3e8ef982b3b102322eb56c70b3f07574eb5322cd00ee362cb70822ab33e570f22b1d824fe94d24d0d88986f7da75605", 0x3b}], 0x5, &(0x7f0000003440)=[@mark={{0x14, 0x1, 0x24, 0x101}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffff9}}, @timestamping={{0x14, 0x1, 0x25, 0x98}}, @mark={{0x14, 0x1, 0x24, 0xfffff800}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffffffff76b6}}], 0x90}}], 0x5, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYRESDEC=r2, @ANYRES32=0x0, @ANYBLOB="00e27c001400006108001400", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 03:36:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0xfffffff7) 03:36:42 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000540)=@newqdisc={0x150, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}, @TCA_STAB={0x10c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0x3, 0x1, 0x3, 0x2, 0x3f, 0x5}}, {0x4}}, {{0x1c, 0x1, {0x8, 0x0, 0x20, 0x10000, 0x0, 0x3ff, 0x67, 0x1}}, {0x6, 0x2, [0x5]}}, {{0x1c, 0x1, {0x9, 0x7d, 0x1ff, 0x715, 0x0, 0x1, 0x9b4, 0x4}}, {0xc, 0x2, [0xfff, 0xc, 0x6, 0xcf5]}}, {{0x1c, 0x1, {0x81, 0x7, 0xff63, 0x80000001, 0x1, 0x1f, 0x5, 0x2}}, {0x8, 0x2, [0x2, 0x8]}}, {{0x1c, 0x1, {0x3, 0x40, 0x100, 0x5, 0x0, 0x3f, 0x6, 0x2}}, {0x8, 0x2, [0xbacf, 0x40]}}, {{0x1c, 0x1, {0x1, 0x7, 0x401, 0x7, 0x1, 0x20, 0x5, 0x3}}, {0xa, 0x2, [0xffff, 0x76, 0x3]}}, {{0x1c, 0x1, {0x9, 0x7, 0x3, 0xd73d, 0x0, 0x0, 0x7, 0x5}}, {0xe, 0x2, [0x8, 0x5, 0x74, 0x401, 0x0]}}]}]}, 0x150}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="110700000400000000000500000000000000", @ANYRES32=r5, @ANYBLOB], 0x1c}}, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000040)={'erspan0\x00', r9, 0x1, 0x0, 0x2, 0x7, {{0x28, 0x4, 0x3, 0x11, 0xa0, 0x67, 0x0, 0x4, 0x4, 0x0, @remote, @remote, {[@timestamp_prespec={0x44, 0x2c, 0xe9, 0x3, 0x6, [{@multicast1, 0x5}, {@rand_addr=0x64010101, 0x20}, {@local, 0x5}, {@loopback, 0x1}, {@local, 0xffff8b1a}]}, @cipso={0x86, 0x23, 0x3, [{0x0, 0xf, "5c23e9d3c8acc227bdd48b63c3"}, {0x0, 0xe, "d6d47dff791e3e7d97e4ec5e"}]}, @lsrr={0x83, 0x1f, 0x41, [@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x5, 0x0}, @multicast2, @local, @rand_addr=0x64010102, @broadcast, @broadcast]}, @timestamp_prespec={0x44, 0xc, 0x2d, 0x3, 0x7, [{@remote, 0x7}]}, @timestamp={0x44, 0x10, 0x1c, 0x0, 0x2, [0x4, 0x9, 0x3]}, @noop]}}}}}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r7, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r11}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3f}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x20000051) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) [ 273.226617] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 273.246766] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 03:36:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x800, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 273.287981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x8040) 03:36:42 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0xa}, 0x60) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000080)=[{0x0, 0xfffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x9}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0xfbff, 0x1800}, {0x1, 0x101, 0x1000}, {0x1, 0x5, 0x1000}], 0x3) 03:36:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind(r3, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e23, @multicast1}, 0x1, 0x4, 0x1, 0x4}}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x6) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_FLOW_MAX_RATE={0x8}]}}]}, 0x40}}, 0x0) 03:36:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) connect$x25(r1, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xffffffff, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x20004040) 03:36:42 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'veth1_to_team\x00', 0x9}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 273.640087] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 273.648366] xt_l2tp: missing protocol rule (udp|l2tpip) [ 273.665717] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.694454] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:42 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) close(r1) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) r2 = accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r7 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r6, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r7}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r6, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x8}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xffc0}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xb4}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40888}, 0x20008004) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) dup2(r3, r2) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000000)=""/4096) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001000)='/dev/dlm-monitor\x00', 0x0, 0x0) 03:36:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000240)=""/222, &(0x7f0000000000)=""/110, &(0x7f0000000340)=""/179, 0xd000}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001400", @ANYRES32=0x0, @ANYBLOB="08001b0999f73728be6e666d492933143002b8047fffea6bff8568786a32734ea99a5896fd9132ed3de7879acc98ace988a048c0e2f788c7b905914d606b3463a37fb1809fef49b8b1918e059377997764140d806be97d432f86ec259416847a7f6f90c4a4"], 0x30}}, 0x0) 03:36:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES16=r0, @ANYRESHEX, @ANYRES64=r2, @ANYRESOCT, @ANYRESHEX=r0, @ANYBLOB="d94f5af2c055bceec46966c158aec65991876caf34d3bb2a77262d53b1211019fe4a2a62b51c086b66050f1994d4660024e04fc81787fc78fa3096ef45d42c44903ddbf0fd67e86b1ced906125f7e566dace170431b52038ff946ecd7d3cee04e47b40503e0f4fe7560542684c2f2c6a704b5e8914a50ecd640bb5649b2252fc290a3729000684a7b43bddb6e7d730cbfbc54a0aa95d051a52ce07fb20e4fc4f925b7fdbcde9d5396d9167f00c5eaeee7352130104b6fa1e0275653a9e5615d755b2d263650de595c56e9807f56008cfb3650261466e4ed5091a", @ANYRES32=r0, @ANYRES32=r0, @ANYRESDEC], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = accept4$rose(r0, &(0x7f0000000040)=@short={0xb, @dev, @null}, &(0x7f00000000c0)=0x1c, 0x80000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f0000000140)={0x1, 'bond_slave_0\x00', {}, 0xff90}) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r5, 0x80047437, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r5, r3, 0x0, 0x100080700) [ 273.937511] mkiss: ax0: crc mode is auto. 03:36:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x4000000000040, 0x24102) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000340)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000380)={0x10001, 0x40, {}, {r6}, 0x80000000, 0x8}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@gid={'gid', 0x3d, r11}}]}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=r4, @ANYBLOB="02000200bc26603d412ad628ebebdf699561ed8df54799cdde58ca888e07b4931eb39b7cf3a23a00ede3eb8b153eb8db65cea66a6e0d81f9d7403ade16", @ANYRES32=r7, @ANYBLOB="02000200", @ANYRES32=r9, @ANYBLOB="040003000000000008000200", @ANYRES32=r11, @ANYBLOB="10000300000000002000030000000000"], 0x64, 0x3) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000000)={0xfffffffc, 0x10, [0xffffffff, 0x5, 0x6, 0x5]}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000), 0x8) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a280930206030000000001000000003900090035004068060000001900154002000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab822000006", 0x4f}], 0x1}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e21, @private=0xa010102}}, 0x0, 0x0, 0x3a, 0x0, "4d40ce7c49d4104acee7c3026871c005a526c5745bfacb58882f2faed7984ffbd2988881c50d618a6200da37af4a25d9b9436dcdf9e7aec156979dea42f6136791d7922b811972a8006a28f5de399fc7"}, 0xd8) [ 274.034983] l2tp_core: tunl 0: fd 8 wrong protocol, got 115, expected 17 [ 274.124147] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. [ 274.166832] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:43 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x258) fallocate(r0, 0x100000001, 0x0, 0x28120001) r1 = socket$inet6(0xa, 0x3, 0x40) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000300)="ebc6261ace6428b8b6d67772ed524e694dc59298de82250db91fe0755561aeb194dfb28b1bd978992858f66c381a4838f763fa04aca6bb8769bc50eb39c97869cfa8b6702d4503085702bbead0e688f1b6d61c0536d4fe13a42df4f03b562b79a1314ef4bbdb16ab856b64b4650da249b3451e0bf6aa122f29148955d67c1b8740b81ff25f1902a69de1283c1377e076d14b900ca073dc6f6273b8d548d48a17c7dcfd874d646e3edbec8fe39a7871e35e08d27ae4a8d304c2d9a00e85c5d57fb3b167980189ee896dcca054c4f9f80baa0bc98d0c7bd4ac5f1f9333c29381d7bc0c524f540f805479ea63426f82", 0xee}], 0x1, 0xf) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000180)={&(0x7f0000000080), &(0x7f0000000500)=""/100, 0x64}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x0, 0x0, 0x10001, 0xffff}) 03:36:43 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41e7c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00", 0x7}, 0x60) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={0x0}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x73, &(0x7f0000000200)={r4, 0x9b, 0x10}, &(0x7f0000000240)=0x18) r8 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000426bd70011fffffff07000000080002000000000014000500fe88000000000000000000000000000108000800000000000800feff01000000"], 0x40}, 0x1, 0x0, 0x0, 0x4814}, 0x4000001) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r8, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x29}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000808}, 0x4000000) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x34, r8, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x3e}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0x404c001) ioctl$SNDCTL_DSP_SETDUPLEX(r2, 0x5016, 0x0) 03:36:43 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x3, 0x81, 0x1, 0x51, 0xff, "ac41d1c45d71feff054182a9a6fdfe035f118f8fc6716e1992364ad552025c898cbb50c3100600000c17fa8b00c70e00000001008000aed900", 0x100000a}, 0x60) [ 274.718180] l2tp_core: tunl 0: fd 9 wrong protocol, got 115, expected 17 03:36:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = socket$nl_route(0x10, 0x3, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@sha1={0x1, "783f790302935260efbfbf4debe6a4f4c8b744d2"}, 0x15, 0x1) listen(r2, 0x351fdd00) close(r1) r3 = dup3(r1, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f00000000c0)={0xfffe, 0x2, 0x1, 'queue1\x00', 0x80000001}) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 03:36:44 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f00000000c0)={0x10001, 0x0, 0x1009, 0xffffffff, 0x2, 0x1, 0xfffffffc}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000080)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001400aa9aeaff206b0b82bae01e9ffb4fd47facf7d2ca40926c93b3c055a8bf68", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) [ 274.902325] tmpfs: Bad value '0x00000000ffffffff' for mount option 'gid' 03:36:44 executing program 2: socket$nl_route(0x10, 0x3, 0x0) 03:36:44 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x5, 0x40102) r2 = socket(0x11, 0x800000003, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000500)={'nat\x00', 0x0, 0x3, 0xef, [], 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], &(0x7f0000000400)=""/239}, &(0x7f0000000380)=0x78) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101040, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r5, 0x4c09, 0xee4d) ioctl$PPPIOCGFLAGS(r5, 0x8004745a, &(0x7f0000000100)) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @multicast}, 0x10) close(r0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x80000) 03:36:44 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000001940)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$rds(r3, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000180)=""/119, 0x77}, {&(0x7f0000000240)=""/236, 0xec}, {&(0x7f0000000100)=""/56, 0x38}, {&(0x7f0000000340)=""/116, 0x74}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x5, &(0x7f00000017c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x6, 0x6}, {&(0x7f0000001440)=""/140, 0x8c}, &(0x7f0000001680)=[{&(0x7f0000001500)=""/243, 0xf3}, {&(0x7f0000001600)=""/118, 0x76}], 0xffffffffffffedb, 0x17, 0x7fff}}, @mask_fadd={0x58, 0x114, 0x8, {{0x9, 0xba4e}, &(0x7f00000016c0)=0x7, &(0x7f0000001700)=0x7, 0x100000000, 0x97, 0xd59e, 0x4, 0x21, 0x7}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x6}, @fadd={0x58, 0x114, 0x6, {{0x2, 0x8}, &(0x7f0000001740), &(0x7f0000001780)=0x4, 0x7, 0x8001, 0xfab1, 0x9, 0x24, 0x9}}, @rdma_dest={0x18, 0x114, 0x2, {0xfffffeff, 0x17}}], 0x128, 0x40005}, 0x4000041) socket$pptp(0x18, 0x1, 0x2) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r4, 0x0) close(r4) ioctl$FIONCLEX(r4, 0x5450) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000108000000000000000000000040", @ANYRESOCT=r5, @ANYBLOB="00001466", @ANYRES32=0x0, @ANYBLOB="08001b00000000002a363fa6e238575151fc4f4b92ff680fe9fc836354af4d1f5db5e386496efdc9ba9cbd6c269ab9a6dcd86e8b9951b819c5a8fc3d8f35182d1214eb274656aacc37ef4942e1108bb4e8861f32048ce7ae307586ee88dada8c221e2e69fcda04f14d6d4d48c0c204c1fb971f69df5ee7a92da5690b01000000296dcf70f298ee63fe437d25e42f63413d7ef7ee7450b129bb7f338b8aeee61e11cc2cc4698243685b679c08c5"], 0x30}, 0x1, 0x0, 0x0, 0x4c080}, 0x0) [ 275.133621] device lo entered promiscuous mode 03:36:44 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000024000b0d0000000000000000000000000b9bd116c1d4d3a565bf321a5326fdae2919d627af7ca780bb65f9604c7949f80f215d728353aaa2e55d83221104ad75595a988b6694d2f10b38e3980ebd4113591f1239ad3802b6bfb4f445ddb1fa99c7f0354c308c64936ca5699013e09abae0d92682a6be09f8b8bbaf487e009d2fd3827a30301cf661ae475b83a83dfdf7fa675e88db766599b26ab9ea5243a00d799ccd3c00"/184, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00c57a62f3c00b70605a4c9d39a4"], 0x3c}}, 0x8800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = dup3(r4, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(r5, &(0x7f0000000300)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r7, 0x54e3, 0x0) r8 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="200027bd7000fddbdf0005000400020000001b00020076657468305f7474fadef6bd087f04b80c4e6f5f62726964676500140002007465616d5f736c6176655f30000000000000000000000000000000000000ddd0bd18f2e28c180340b0d0b2bea30000"], 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000080) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = getpgrp(0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000011c0)=ANY=[@ANYBLOB='<\x00\x00\a\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d616373656300000400028008001300", @ANYRES32=r10, @ANYBLOB], 0x3c}}, 0x0) sched_setattr(r10, &(0x7f00000001c0)={0x38, 0x1, 0x20, 0x8001, 0x1f, 0xcf81, 0xfffffffffffffffb, 0x200, 0xf46, 0x2}, 0x0) sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000225bd7000fedbdf25020000000900010073797a30000000000d00030073797a300000000014000200698a3665727370616e30000000000000"], 0x40}}, 0xc0) sendmsg$SMC_PNETID_ADD(r3, &(0x7f00000000c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, r8, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'gretap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) [ 275.155828] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 275.195636] device lo left promiscuous mode [ 275.205446] device lo entered promiscuous mode [ 275.213535] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 275.244850] device lo left promiscuous mode 03:36:44 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000100)={0x10f0f046}) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x400, 0x0) sendto$rose(r2, &(0x7f0000000180)="af3ba5baafd066d22e26243e2931db9ee048508b911543fb5c4a2fdd86be9d9f6220c185bd2f08aea37938b720e388d6fb4640ca561006aa213ca72ac8c9d0cdede41af2e6f8d183f27d1c64abd1bd8e56da0176b4442736e85b655e8cfef6d1d394c51228b7eccecf551c0d181df4a36df959acc02f9b6e4744d273bdc6f473639806a6e369a92123bffce58aeb0641c00f4735364f53057da127f08dd44c21cc9bea6449a9850f81cdac91f25eef73d4d1c443af05fd8ed0013d0e7e38ed2874a7e0aad3aa328d849dfe61c8c7c3652037e47972a87240c11b3f200e3236cb1ec27c4a90", 0xe5, 0x20000800, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x2) 03:36:44 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) close(r1) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) [ 275.261129] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 275.300287] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:36:44 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) prctl$PR_CAPBSET_READ(0x17, 0x24) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = getpgrp(0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000011c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8, 0x13, r2}]}, 0x3c}}, 0x0) tkill(r2, 0x8) 03:36:44 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000000)=""/162, 0xa2}, &(0x7f00000000c0), 0x4}, 0x20) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 03:36:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=@ipv6_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) renameat(r5, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='\x00') arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r7, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x4c, r7, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5c}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xca3}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000090) 03:36:44 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0xfffffca1) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c7515000000000000ff1cffffffff0000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010067726564000000000c0002000800050000000000"], 0x3c}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@loopback}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) close(r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$ASHMEM_GET_SIZE(r6, 0x7704, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/205, &(0x7f0000000140)=0xcd) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='macsec0\x00') 03:36:44 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000140)={0x80000001, 0x5, 0x0, 0x1, 0x10, 0xa3f}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x80200, 0x79) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000080)={0x39, &(0x7f0000000040)="194cd8fe481833d7839ef902d5c493ff8e612f595809495981db2a4507d713d0814405f87a5ed6abf450401807c8321a7f147674605084c2db"}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x10, 0x4, 0x0, 0x20, 0x0, 0x0, 0x40050, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x800, 0x2}, 0x49001, 0xffffffffffff0000, 0x7, 0x0, 0x8000000000000000, 0x81, 0x1}) 03:36:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000200000000000008001400", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) [ 275.873446] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:36:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) setns(r1, 0x4000000) [ 276.098472] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.106323] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.256921] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 276.269751] batman_adv: batadv0: Interface deactivated: batadv_slave_1 03:36:45 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) clock_gettime(0x0, &(0x7f00000025c0)={0x0, 0x0}) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001e40)=[{&(0x7f0000000040)=0x2}, {&(0x7f0000000080)=0x1, 0x1}, {&(0x7f00000000c0)=0x1}, {&(0x7f0000000100)}, {&(0x7f0000000140)=0x2, 0x1}, {&(0x7f0000000180), 0x1}, {&(0x7f00000001c0)=0x1}, {&(0x7f0000000200)=0x1, 0x1}, {&(0x7f0000000240)}, {&(0x7f0000000280), 0x1}, {&(0x7f00000002c0)=0x2}, {&(0x7f0000000300), 0x2}, {&(0x7f0000000340)=0x1, 0x1}, {&(0x7f0000000380)=0x1, 0x2}, {&(0x7f00000003c0)=0x1}, {&(0x7f0000000400), 0x2}, {&(0x7f0000000440)=0x2}, {&(0x7f0000000480)=0x1, 0x1}, {&(0x7f00000004c0)=0x2}, {&(0x7f0000000500)=0x2, 0x2}, {&(0x7f0000000540)=0x2, 0x2}, {&(0x7f0000000580), 0x2}, {&(0x7f00000005c0)=0x1, 0x1}, {&(0x7f0000000600)=0xe74}, {&(0x7f0000000640), 0x1}, {&(0x7f0000000680), 0x1}, {&(0x7f00000006c0)=0x2}, {&(0x7f0000000700)=0x2, 0x1}, {&(0x7f0000000740)=0x1, 0x2}, {&(0x7f0000000780)=0x2, 0x2}, {&(0x7f00000007c0)=0x2, 0x1}, {&(0x7f0000000800)}, {&(0x7f0000000840)=0x2}, {&(0x7f0000000880)=0x2, 0x2}, {&(0x7f00000008c0), 0x2}, {&(0x7f0000000900)=0x1}, {&(0x7f0000000940)=0x2, 0x2}, {&(0x7f0000000980), 0x2}, {&(0x7f00000009c0), 0x2}, {&(0x7f0000000a00)=0x2}, {&(0x7f0000000a40)=0x1, 0x2}, {&(0x7f0000000a80), 0x2}, {&(0x7f0000000ac0)=0x2}, {&(0x7f0000000b00)=0x2}, {&(0x7f0000000b40)=0x2, 0x2}, {&(0x7f0000000b80)=0x2, 0x2}, {&(0x7f0000000bc0)=0x2}, {&(0x7f0000000c00)=0x2}, {&(0x7f0000000c40)=0x1}, {&(0x7f0000000c80)=0x1}, {&(0x7f0000000cc0)=0x2}, {&(0x7f0000000d00)=0x1}, {&(0x7f0000000d40)=0x2}, {&(0x7f0000000d80)=0x1, 0x1}, {&(0x7f0000000dc0)=0x1, 0x2}, {&(0x7f0000000e00)=0x1, 0x2}, {&(0x7f0000000e40), 0x2}, {&(0x7f0000000e80)=0x2}, {&(0x7f0000000ec0), 0x1}, {&(0x7f0000000f00)=0x1, 0x2}, {&(0x7f0000000f40)=0x1, 0x1}, {&(0x7f0000000f80)=0x2, 0x1}, {&(0x7f0000000fc0)=0x1, 0x1}, {&(0x7f0000001000), 0x1}, {&(0x7f0000001040), 0x1}, {&(0x7f0000001080), 0x1}, {&(0x7f00000010c0)=0x2, 0x2}, {&(0x7f0000001100)=0x1}, {&(0x7f0000001140)=0x1, 0x2}, {&(0x7f0000001180)=0x1, 0x2}, {&(0x7f00000011c0)}, {&(0x7f0000001200)=0x2, 0x2}, {&(0x7f0000001240)=0x2, 0x1}, {&(0x7f0000001280)=0x2, 0x1}, {&(0x7f00000012c0)=0x2, 0x1}, {&(0x7f0000001300)}, {&(0x7f0000001340)=0x2, 0x1}, {&(0x7f0000001380)=0x1}, {&(0x7f00000013c0)=0x2, 0x1}, {&(0x7f0000001400)=0x2, 0x1}, {&(0x7f0000001440)}, {&(0x7f0000001480)=0x2, 0x1}, {&(0x7f00000014c0), 0x2}, {&(0x7f0000001500), 0x1}, {&(0x7f0000001540)=0x2}, {&(0x7f0000001580)=0x2, 0x2}, {&(0x7f00000015c0)=0x2, 0x1}, {&(0x7f0000001600), 0x1}, {&(0x7f0000001640)=0x1, 0x2}, {&(0x7f0000001680), 0x2}, {&(0x7f00000016c0), 0x1}, {&(0x7f0000001700)=0x2}, {&(0x7f0000001740)}, {&(0x7f0000001780)=0x2, 0x2}, {&(0x7f00000017c0)=0x2}, {&(0x7f0000001800), 0x1}, {&(0x7f0000001840)}, {&(0x7f0000001880), 0x2}, {&(0x7f00000018c0)=0x2, 0x2}, {&(0x7f0000001900), 0x2}, {&(0x7f0000001940)=0x1, 0x1}, {&(0x7f0000001980), 0x1}, {&(0x7f00000019c0), 0x1}, {&(0x7f0000001a00), 0x1}, {&(0x7f0000001a40), 0x1}, {&(0x7f0000001a80)=0x2}, {&(0x7f0000001ac0)=0x2, 0x1}, {&(0x7f0000001b00)=0x2, 0x2}, {&(0x7f0000001b40)=0xffff, 0x2}, {&(0x7f0000001b80)=0x1, 0x2}, {&(0x7f0000001bc0)=0x1, 0x2}, {&(0x7f0000001c00), 0x1}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)}, {&(0x7f0000001cc0), 0x2}, {&(0x7f0000001d00)=0x2, 0x2}, {&(0x7f0000001d40), 0x1}, {&(0x7f0000001d80)=0x2}, {&(0x7f0000001dc0)=0x1, 0x1}, {&(0x7f0000001e00)=0x2, 0x1}], 0xd, 0x78, &(0x7f0000002600)={r1, r2+60000000}, 0x0, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 03:36:45 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) bind$x25(r4, &(0x7f0000000040)={0x9, @remote={[], 0x3}}, 0x12) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x6, 0x80, 0x40, 0xfff, 0x7}, 0x14) 03:36:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x14081}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 276.482722] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 276.511987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.555147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:36:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010e05600010800000000000000000000000090e4fdba2c54c906429103ab6775693dd66614cb467ed58ea10375701381d3b9bce91ade6d56387341c04e8d1f117b9a85ca276ae980befe530ccb3d9dab10e0a640d7a0fc487ec2a663ab660cd7ed8211c50858b9efb97794ab68", @ANYRESOCT, @ANYBLOB="000000000000000008001400", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}, 0x1, 0x0, 0x0, 0x4048801}, 0x0) 03:36:45 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0xfffffca1) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c7515000000000000ff1cffffffff0000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010067726564000000000c0002000800050000000000"], 0x3c}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@loopback}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) close(r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$ASHMEM_GET_SIZE(r6, 0x7704, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/205, &(0x7f0000000140)=0xcd) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='macsec0\x00') 03:36:45 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x680281, 0x0) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 276.700159] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57360 sclass=netlink_route_socket pid=14104 comm=syz-executor.3 03:36:45 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = getpgrp(0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000011c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8, 0x13, r2}]}, 0x3c}}, 0x0) ptrace$peekuser(0x3, r2, 0x9) 03:36:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv4_getrule={0x1c, 0x22, 0x200, 0x70bd29, 0x25dfdbff, {0x2, 0x0, 0x20, 0x4, 0x43, 0x0, 0x0, 0x1, 0x1a}, ["", "", "", "", ""]}, 0x1c}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0x101}, 0x4) 03:36:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800e707d21918d429d2f7adc7c4a219000000000000000000008972c9", @ANYRES32=0x0, @ANYBLOB="000000000000000008001400", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$UHID_CREATE(r1, &(0x7f0000000240)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000040)=""/211, 0xd3, 0x6ce, 0x75535b2b, 0x8, 0x6aa00000, 0x1}}, 0x120) 03:36:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000100)=0xc) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) connect$rose(r1, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @null}, 0x1c) [ 276.973555] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 03:36:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000008001400", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) [ 277.130904] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 03:36:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000000)=[0xffffffe0, 0x8, 0x2, 0x2, 0x5], 0x5, 0x457, 0x9, 0xff, 0x8, 0x6, 0x6, {0xfffff000, 0xff, 0x6, 0x0, 0x8, 0x400, 0x1, 0xf800, 0x1, 0x8, 0x1, 0xaf8, 0x6, 0x4, "2e322917d056e99e4b8c52655f98196b4ce2708b67f58ee3b8d1f67002cc1d70"}}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000240)={{0x3, @name="39d3243c8b1e2a25fb4f7af2f5975a3dddbf10645201912088348dbeb845a6d6"}, "b6c649e5c834209a23d56ed8b2b5b0b3cb5c195447c7f4334385fdef0aa765b0", 0x1}) 03:36:46 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r1, 0xffff}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x100, 0x201, 0x7, 0x80000001, 0x0, 0x8, 0x4, r1}, &(0x7f0000000040)=0x20) 03:36:46 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x4, 0x4}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x3, 0x0, 0x8, 0x1, 0x1fffffffffffffc, 0x414, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x80) fsync(0xffffffffffffffff) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x4, 0xfd, 0x0, 0x0, 0x0, 0xff, 0x8dc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200000008a105d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() tkill(r3, 0x3c) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0xa7b0}, 0x0) syz_read_part_table(0x4000000000081, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000380)="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", 0xfff, 0xffffffff7fffffff}, {&(0x7f0000000200)="19b893d503dc6efdfbe4017cf758adfc1424ca9553d75114dc58ad9ee50e03937c4e9f3f4fa50e95769f4925f17ba034c7fd1a897bfb844aab5b2c52d07a4c548f6a4872913ee527e65f6c9d0000000000000000", 0x54, 0x1d}, {&(0x7f0000001380)="cf386d5368546cbb409da8c6313c4e2e194ce6274879d04e31affabe6f2afa9eda8510ff201fb01d91574494cd29090fdb0e4b35823e002950dad07d820197e9dcb00d167d03368198210ac4cd520d9ac3981612734aa732ca374891749f0809e088cc54f33b6762e102f57b36f8f27010506c29b7e0571d2f786118ecce8741f01395d8f15b2f3475262357fb375ebe5523ff152296245fc82a5de9a9e0b0bea44882af1b36e83c8306c9", 0xab, 0xfffffffffffffffd}]) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0xfc, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x8000000200036150, 0x800007b, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:36:46 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x2, 0x40, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d309000000fa8b00000000000001008000", 0x80000000000204}, 0x60) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x103000, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000000), 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x40, r5, 0x400, 0x70bd26, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4814}, 0x4000001) sendmsg$NLBL_MGMT_C_REMOVE(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r5, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x29}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000808}, 0x4000000) sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @private=0xa010102}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}]}, 0x40}, 0x1, 0x0, 0x0, 0x4011}, 0x20000000) listen(r1, 0x0) close(r1) accept4$nfc_llcp(r0, 0x0, 0x0, 0x800) 03:36:46 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0xfffffca1) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c7515000000000000ff1cffffffff0000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010067726564000000000c0002000800050000000000"], 0x3c}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@loopback}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) close(r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$ASHMEM_GET_SIZE(r6, 0x7704, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/205, &(0x7f0000000140)=0xcd) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='macsec0\x00') 03:36:46 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x16801, 0x48) open_by_handle_at(r1, &(0x7f0000000140)={0xbd, 0x1, "f462b36be9e13504aa3991b6cd08f9c3b61ca10f15d4655bc8dd35ef3db3b42347342fc7ea7952b1b011a6592639b6f55b63312e9833ffffedf72343621b1a12c6ff679ac0a2ff47b16d2b390f0de6cd31920401217c7b1cde5b6f9eaecf62e6b130e146cfcf870b0a4ebee39975b18fddee553a7f2cb628046cd82bcf9d55a55397b4a115d0bb0f70e95d8775b6b3c0172eb87d8863e9196b02df9d00b78a74ac3e7e5666d946e96cd41ee33ac36081389d49d00b"}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x9, 0xa, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000000)={0x0, @private, @local}, &(0x7f0000000040)=0xc) [ 277.754625] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 03:36:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x5, 0x1, 0x801, 0x0, 0x0, {0x3, 0x0, 0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x80) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet6_dccp_buf(r3, 0x21, 0xd, &(0x7f0000000340)="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", 0x164) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_LINK={0x8}]}, 0x30}}, 0x0) 03:36:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000000)={{0x2, 0x0, @identifier="3dddbb18137b92b8eae24f3ee2343779"}}) 03:36:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007b40)={'team0\x00', r4}) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000007c40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000007c00)={&(0x7f0000007b80)={0x60, r2, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_STA_WME={0x3c, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x7}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x8}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x81}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x28}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x6}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x6, 0xac, "19e4"}]}, 0x60}, 0x1, 0x0, 0x0, 0x40050}, 0x4004) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r9, 0x20}, 0x14}, 0x1, 0x0, 0x0, 0xc010}, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x21, 0x40}, 0x14}}, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0004d9020000fbdbdf7f010000081b1ff9020ad6b63c0500020002000000"], 0x24}}, 0x9fa0ecc2150239f1) sendmsg$FOU_CMD_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x64, r9, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x64010102}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}, @FOU_ATTR_PEER_V6={0x14, 0x9, @private0={0xfc, 0x0, [], 0x1}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:36:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x203, @private0, 0x200, 0x1}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$SIOCX25GDTEFACILITIES(r3, 0x89ea, &(0x7f0000000400)) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) getsockopt$netrom_NETROM_T4(r5, 0x103, 0x6, &(0x7f0000000180)=0x101, &(0x7f00000001c0)=0x4) r6 = dup(0xffffffffffffffff) write$FUSE_WRITE(r6, &(0x7f0000000100)={0x18, 0x0, 0x5, {0x1f0}}, 0x18) ioctl$FBIOGET_VSCREENINFO(r6, 0x4600, &(0x7f0000000300)) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) r8 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_MEASURE_VERITY(r8, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="0100d2001debfab109924c077d354ad16389ac36df66271f66ff5a68737cfab7a10b4b612f4c8dd5a0be958491cde5ecf506c38e2c3ca808a480a1f67793765ccf9da50ec0a456e12ef1a4884fc6047246a3f6989953fb2647e2aee65f0305b0d4c849450ab3121a723468a08e3d3d52e25574a82df3a3e6728ac84e960f584ae1d24684246ac011f9e5beb1d4e8c69defa9e50a37d5413678f3135601b843bf3034dc00732aa259e7bacac47dd124be08a18159b73e5a0c3e3ea998534c7c804b2a07ebfb6b08c8c10c077078b51b925313e4906a25b0c6ab5c4b05dd9cde16a839dfbae2bd899830c57a5302887cbea5aa83afbbeca62f0f184d2a02c048d151cca02e69e842807a95fea90ca0518e525d3f448c34a3d28dde47c042f724184f3f232b1f9077eed5c7b1"]) sendmsg$AUDIT_USER_AVC(r7, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="a00000005304100127bd70480ddc13da467e5559481550318b461d175cb77a7c739020564aa65d18b19e3c6ec956740c66181b0a0000000000000000f65f10345794dd4f409e3f2c70a3090efed80e437b0d789b6e6bd0af362dbe78d4092c172900db0c6eeb69a9db642a09a51b5e6d050000000000009b62a9c19912f6378826db6ce66909a20f26f37c507d83de6740a6b42459d77e3c617296fe48"], 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x20008000) 03:36:47 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000040)={0x980000, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9909de, 0x8, [], @value=0x1ff}}) [ 278.319768] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1107 sclass=netlink_route_socket pid=14184 comm=syz-executor.3 [ 278.390956] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1107 sclass=netlink_route_socket pid=14184 comm=syz-executor.3 03:36:47 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0xfffffca1) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c7515000000000000ff1cffffffff0000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010067726564000000000c0002000800050000000000"], 0x3c}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@loopback}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) close(r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$ASHMEM_GET_SIZE(r6, 0x7704, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/205, &(0x7f0000000140)=0xcd) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='macsec0\x00') 03:36:47 executing program 3: ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000180)={0x83, 0xfffffb75, 0xfffffe00, 0x5, 0xe, "5ba903e7000d94897d000000b79c172300"}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000040c1f8f300"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001400", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default}) [ 278.561643] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=49472 sclass=netlink_route_socket pid=14198 comm=syz-executor.3 [ 278.596811] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=49472 sclass=netlink_route_socket pid=14200 comm=syz-executor.3 03:36:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d616373656300000400028008001300", @ANYRES32=r1, @ANYBLOB="1ce88341cf2e7e3a451c8e44ba099d64dc7a060cd1d028eaa79b3a6bfe1f03a4209488f6256a5f73de6211b63d38451b3260eacb289af97e173d23af6c109e50c479ca77ab59ee079c2c37202bc102713bfccfdc852f28f6664eaf02ac16210f9436ba3ceff06e3c47ba3c"], 0x3c}}, 0x0) capset(&(0x7f0000000000)={0x20080522, r1}, &(0x7f0000000040)={0x7, 0x2, 0xffff0000, 0x4, 0x1, 0x4}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x101400, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001400", @ANYRES32=0x0, @ANYBLOB="08001b00cea011f2"], 0x30}}, 0x0) 03:36:48 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x1, @null, @netrom={'nr', 0x0}, 0x6, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3fc5, 0x8, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r2 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x21600, 0x18680}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e20, @multicast1}], 0x10) 03:36:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0008021400", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000d4cc5488fb84c251deb2ad0024000b0d004dc7abc32b4acee8a1b84b13e5e936", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000900010067726564000000000c0002000800050000000000"], 0x3c}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x2f, 0x5, 0x9d, 0x6130, 0x10, @private0={0xfc, 0x0, [], 0x1}, @loopback, 0x740, 0x7800, 0x5, 0x3}}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r5, 0x89f7, &(0x7f0000000500)={'ip6_vti0\x00', &(0x7f0000000480)={'ip6tnl0\x00', 0x0, 0x4, 0x2, 0x63, 0x3, 0x4b, @private1, @local, 0x1, 0x700, 0x1, 0x2}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @private, @remote}, &(0x7f0000000580)=0xc) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000800)={&(0x7f00000005c0)={0x218, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) 03:36:48 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) [ 279.141027] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 279.166010] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 03:36:48 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0xfffffca1) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c7515000000000000ff1cffffffff0000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010067726564000000000c0002000800050000000000"], 0x3c}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@loopback}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) close(r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$ASHMEM_GET_SIZE(r6, 0x7704, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/205, &(0x7f0000000140)=0xcd) 03:36:48 executing program 1: r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x3, 'wg0\x00', {0x1000}, 0x3f}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x1, 0x0, 0x3, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0b0d0000000000e900"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010067726564000000000c0002000800050000000000"], 0x3c}}, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={0x0, @xdp={0x2c, 0x4, r4, 0x40}, @hci={0x1f, 0x2}, @rc={0x1f, @fixed={[], 0x10}, 0x9}, 0x2a, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)='veth0_to_batadv\x00', 0xd39, 0x0, 0x4}) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_S_OUTPUT(r6, 0xc004562f, &(0x7f0000000080)=0x7) r7 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'hsr0\x00', 0x1}) 03:36:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x4000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) write(r4, &(0x7f0000000340), 0x41395527) ioctl$EVIOCSCLOCKID(r4, 0x400445a0, &(0x7f0000000180)) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r7 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r6, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r7}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r6, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000c060}, 0x800) [ 279.659514] l2tp_core: tunl 0: fd 9 wrong protocol, got 115, expected 17 03:36:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r2, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x8090) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r3, 0x0) close(r3) 03:36:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000100)=0x101, 0x4) r2 = socket(0x10, 0x4, 0x7ff) setsockopt$inet6_tcp_int(r2, 0x6, 0x3, &(0x7f0000000000)=0xee, 0x4) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000800)="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", 0x1000}], 0x1, &(0x7f00000001c0)=[@ip_retopts={{0x28, 0x0, 0x7, {[@rr={0x7, 0x17, 0xfb, [@local, @loopback, @dev={0xac, 0x14, 0x14, 0x1c}, @empty, @loopback]}]}}}], 0x28}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0d00020000000000000000000023903a601bf4b005aedad84fd8b9808e5275df94f32734309ca5520a21f2b9c2982f65ec01cdcc00da0c803cc5e3b4416ddc34dd3d949a8484271e4ee71b3eb05cd87a5d972a4bf404d0ae0687ac9d6873f287d6f2a1e961e1042e9a4b306c25390e48742901ab4de08cd803172f742930dacba5b39405b039cefb19358c80bc9c5ab2d641659721f166689767bc9ffffba5708ef45af5f65761e4863e973b21b81a2c", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010067726564000000000c0002000800050000000000"], 0x3c}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f0000000040)=0xfffffffd, &(0x7f0000000080)=0x4) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r7, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r7, 0x0) close(r7) 03:36:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001400", @ANYRES32=r2, @ANYBLOB="79758049a85bade786283b46054bf5a7bf19a0a6a28dab63835375679fcc7f0cdecb6d0c784c91ee062dfb381138742ad31ecb6f9731bc1453a237a306b879d228c8d3eaf6adcb7025853b140d323f7cd0b52b536177"], 0x30}}, 0xc805) [ 279.915956] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:36:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000f2ffffffff07001400", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) [ 279.965116] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 280.110865] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.117722] bridge0: port 1(bridge_slave_0) entered disabled state 03:36:49 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0xfffffca1) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c7515000000000000ff1cffffffff0000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010067726564000000000c0002000800050000000000"], 0x3c}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@loopback}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) close(r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/205, &(0x7f0000000140)=0xcd) 03:36:49 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) accept(0xffffffffffffffff, &(0x7f0000000280)=@xdp, &(0x7f00000001c0)=0x80) write$vhci(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="02350030002c00050007040400010003f6151f04000200050015200a000600000007000900345006010400040001001a7f02000300d34e89df3351ec0c0f4b1c97"], 0x35) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x1, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x9}, 0x60) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0xc) read$dsp(r4, &(0x7f00000000c0)=""/108, 0x6c) listen(r3, 0x0) close(r3) close(r3) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000000)=0x9, 0x4) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x20, 0x0, 0x0, 0x0, "ac41d1c45d71d3af053682a9a6fdfe075f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b2aa61a978b00000000000001008000", 0x7}, 0x60) [ 280.292749] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 280.336238] batman_adv: batadv0: Interface deactivated: batadv_slave_1 03:36:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000ff7f00000800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001400", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000040)=0x1) 03:36:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) close(r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)={0x0}) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000003) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000000c0)={r3, 0x1, r5, 0x7, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000000040)=r3) 03:36:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000240)={'wg0\x00', 0x9}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f00000000c0)={@empty, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfffffffb, 0x7, 0x6, 0x100, 0x200, 0x1, r6}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') 03:36:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x70bd27, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:36:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80803, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000140)="44c54141d0e3a881a5f7becb80bc20fec7003bf0a75c8d08adc42f2f4fd9b531b17c9fc8287b03aba2f186dc3270c4170a169c599bb647b1b391a632378d3a8519298bc9faabd8bddcde21769ee954e118dba47407a2e2c6fedb8e90f0baf48e9d6ad0d8efeccc0f8ef1236dc76a64a34db5770d40ebe82f5d596e0cee88bf5732283305a2afd3d445603e3eb1e899a95866", 0x92}], 0x1, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000001, 0x10, r4, 0x80) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={@null=' \x00', 0x2, 'ip6_vti0\x00'}) listen(r2, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x90281, 0x0) close(r0) 03:36:49 executing program 2: clock_gettime(0x0, &(0x7f0000001100)={0x0, 0x0}) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000000dc0)=[{&(0x7f0000000000)=0x1}, {&(0x7f0000000040)=0x1}, {&(0x7f00000000c0)=0x2, 0x1}, {&(0x7f0000000100)=0x1, 0x1}, {&(0x7f0000000180)=0x1}, {&(0x7f00000001c0), 0x2}, {&(0x7f0000000240)}, {&(0x7f0000000280)=0x2, 0x2}, {&(0x7f00000002c0)=0x1, 0x2}, {&(0x7f0000000300)=0x1}, {&(0x7f0000000340)=0x2, 0x1}, {&(0x7f0000000380), 0x1}, {&(0x7f00000003c0)=0x2, 0x2}, {&(0x7f0000000400)=0x1}, {&(0x7f0000000440)=0x1}, {&(0x7f0000000480)=0x2, 0x2}, {&(0x7f00000004c0), 0x2}, {&(0x7f0000000500), 0x1}, {&(0x7f0000000540)=0x2, 0x2}, {&(0x7f0000000580)=0x1}, {&(0x7f00000005c0)=0x1, 0x2}, {&(0x7f0000000600)=0xff, 0x2}, {&(0x7f0000000640)=0x1, 0x2}, {&(0x7f0000000680), 0x1}, {&(0x7f0000001180), 0x2}, {&(0x7f0000000700)=0x1, 0x2}, {&(0x7f0000000740), 0x2}, {&(0x7f0000000780)=0x2, 0x1}, {&(0x7f00000007c0)=0x1}, {&(0x7f0000000800)=0x2, 0x2}, {&(0x7f0000000840)}, {&(0x7f0000000880), 0x2}, {&(0x7f00000008c0)}, {&(0x7f0000000900)=0x1, 0x1}, {&(0x7f0000000940)=0x1, 0x2}, {&(0x7f0000000980)=0x2}, {&(0x7f00000009c0)=0x2, 0x1}, {&(0x7f0000000a00)=0x1}, {&(0x7f0000000a40)}, {&(0x7f0000000a80), 0x1}, {&(0x7f0000000ac0)=0x2, 0x2}, {&(0x7f0000000b00), 0x2}, {&(0x7f0000000b40)=0x1, 0x1}, {&(0x7f0000000b80), 0x1}, {&(0x7f0000000bc0)}, {&(0x7f0000000c00)=0x1}, {&(0x7f0000000c40)=0x2, 0x2}, {&(0x7f0000000c80)}, {&(0x7f0000000cc0)}, {&(0x7f0000000d00)=0x1, 0x1}, {&(0x7f0000000d40), 0x2}, {&(0x7f0000000d80)=0x1}], 0xd, 0x34, &(0x7f0000001140)={r0, r1+10000000}, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f00000011c0)=""/175, &(0x7f00000006c0)=0xaf) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001440)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001400076bfe8c5857da7b4b829ee339c80952ac3f8a45162170045a2b8ac1ded33246c800827a516728a5fbc3fc7805c52760ecbbf35395dfeff5465f3d319fbd7876d1b19a968872af90819e41a6e713baaf0944dd5a8eac67d3f3c8ea5674f440e973a513a5c8530666e93749edfe1b", @ANYRES32=0x0, @ANYBLOB="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"], 0x30}}, 0x0) 03:36:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) clone(0x1100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200031434, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfff7}, 0x0, 0x1, 0xffffffffffffffff, 0x8) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r2, 0x0) close(r2) fcntl$setflags(r2, 0x2, 0x1) mmap$snddsp_status(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x4, 0x4000010, r1, 0x82000000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000000000b87c517522eeed6b4719ff4480bd3e9e6b49a06c8a520b7022de817ecbce056296a571e7cfcb579604bb7fe74a0c0a9eea413698010f7202958ed4744ce015fc86e0eb2a2cea", @ANYRES32=0x0, @ANYBLOB="0000f3ffffffffff1a080000", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) [ 280.654472] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:36:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x29, 0x9, 0x1, 0x400, 0x52, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7800, 0x7, 0x6, 0x47e1}}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x301000, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x8, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, 0x800, 0x3444}, [@IFLA_IFNAME={0x14, 0x3, 'batadv_slave_1\x00'}, @IFLA_NET_NS_FD={0x8, 0x1c, r4}, @IFLA_MTU={0x8, 0x4, 0x41}]}, 0x44}}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r5, 0x5385, &(0x7f0000000400)={0x58, ""/88}) r7 = socket(0x11, 0x800000003, 0x0) r8 = signalfd(0xffffffffffffffff, &(0x7f0000000bc0)={[0xbe5]}, 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000c80)=[{&(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000500)="7205a29155add1a51c38cb927ac99020aa72f2ca3b06390a3cea4d60b182726e98be53bf8c796dd5e57071cfcdf6fcf612dc8735791e8d5a5ca4e6d93007a573613e9c81536418537db70762133af4082ccaf92b97bccb27a14df62467465a58c0f14e2d478b2798c7c1f267045b60a395d431e5d798b17723019d79de8e5fe2df15f172df8b5e884620c3d0c2ecf3be75364f1efb6404a2501f1283365efae5571d7fd43247fc02bd95f12c2fb374767c0f13f5ec925fb9e4666ae65ccb8066611cc04252c9da235b399d430d3fa537aadfbc39e2312c556788a9287ce203e5b64d3ffbd125663bd540d39ac9c8ceb5ba5080", 0xf3}, {&(0x7f0000000600)="d7cd287abe286e70cf8fa677cf818c23828a4546bd00b4b29e532e42610750629168cfd1235a5e709efe4f3e88419b60e16e00dc86065e2b767f93c9c7b75b49559782b494f8c9ce7e571236bdd7e95a9068db28494deb6f0db2860b3c11c6fb15af93e7641161526bb1c10beda1aa2dc93769667c03a17b3827b50409bf6deef295becf0bf161df282210138b9c8881b4ff004cb1117419df5b550130db697e8cd4ef82f04075d8e1e7d52fb5acba01675c732992349b3290f0c37c91e8ce3a1ba2d77b8f3457a6733cef7ce1ef09a0ad27e7d01459fc8d21c44bb449de90148a46161b58", 0xe5}, {&(0x7f0000000800)="7edfc66e59c82d4f9d163e5c3e149499b9a83df0632134dcc504aa14557b4870bdeb1a1046ad3a36fdd9a4b98888a42810185a202380d9d30b01723806a367f7a2f25506dd19acf1e95981c73de0b85e8cee30497f36e8e3563e63bc69039d00447322c64b42fcdc73a56c2390c61392a12d23cc696d187864450b87339f40ae6280b7299c92bf98a032e75e7adfdaf1731523b3d629a8e4370522b6", 0x9c}, {&(0x7f00000008c0)="14e9d0e608c39539dac3d8052f9ed9e75dd53bfe974804ba15db10a4e625e2181a8d419af283834082d10a8bf7e4037a69e10eb1cf5a4c68862809aa6a4df97bf58a50e212a9d873f6d3e364c9e39490b84a09102061b987ba18d1298449f2e75b6f00da3c27286aee9dd067daeb1a378b5af316168d542d32f2ee3551df75728e7f11c5bc", 0x85}, {&(0x7f0000000700)="31df83999b41852ebde739fa2d06324099efe1400f9fe454248f71351b637649b4f7663b107b14e20d2f4cd11240c04bd94750e22befbac3bc43423c7044505c4e1e2b7f365732cb6cb5ffc4a27ac427d4aa9c202a4bff36e32148a5f34df6909b02a98cc988e752", 0x68}, {&(0x7f0000000980)="c21930edf451006f040bb9d84f79efc253abf571898a5338e2a8bd2559fc937d9aaebf1ede8e72468c9a2767a866b5e871bc6f325f4a7db738ee34115126cc134cd604497e553164f2f0084656e61ba2199f70057a32bd926f266eef75b31d3f54ebd116c6668b91b26fba4473b8da5a1c9cbcea3a3bba181eda95be0cc6b6c5020a1790a7f7c38d52571a60f218732f22", 0x91}], 0x6, &(0x7f0000000c00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r8, r6]}}], 0x60, 0x40000}], 0x1, 0x4) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) connect$pppoe(r7, &(0x7f0000000100)={0x18, 0x0, {0x4, @random="95e606156c4e", 'nr0\x00'}}, 0x1e) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x101}, {0xa, 0x4e23, 0xfffffffe, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8000}, 0x4, [0x6, 0x7, 0x3ff, 0xff, 0x3, 0xfffffffa, 0x3, 0x6]}, 0x5c) 03:36:49 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c9f870b4d019455bce59363dd562e33a465f1a68552250f7d1aa992bca19f60d20834c68d66fcb3", @ANYRES32=r2, @ANYBLOB="0000000007ffffff000000000900010067726564000000000c0002000800050000000000"], 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000080)={@none, 0x11}) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$VIDIOC_S_CROP(r4, 0x4014563c, &(0x7f0000000040)={0x0, {0xffffff00, 0x2, 0x10000, 0x20}}) [ 280.824414] audit: type=1400 audit(1594525009.905:10584): avc: denied { execute } for pid=14286 comm="syz-executor.3" path="pipe:[48696]" dev="pipefs" ino=48696 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 03:36:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}, @IFLA_EVENT={0x8, 0x2c, 0x5826}, @IFLA_GROUP={0x8, 0x1b, 0x4}]}, 0x40}}, 0x0) 03:36:50 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe035f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x7}, 0x60) listen(r1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0xfffffca1) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c7515000000000000ff1cffffffff0000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010067726564000000000c0002000800050000000000"], 0x3c}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@loopback}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) close(r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/205, &(0x7f0000000140)=0xcd) [ 281.169717] ================================================================== [ 281.177438] BUG: KASAN: null-ptr-deref in llcp_sock_getname+0x37b/0x490 [ 281.184319] Read of size 7 at addr (null) by task syz-executor.4/14308 [ 281.191860] [ 281.193492] CPU: 0 PID: 14308 Comm: syz-executor.4 Not tainted 4.14.184-syzkaller #0 [ 281.201386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.210852] Call Trace: [ 281.213447] dump_stack+0x1b2/0x283 [ 281.217085] ? llcp_sock_getname+0x37b/0x490 [ 281.224894] kasan_report.cold+0x127/0x2b9 [ 281.229223] memcpy+0x20/0x50 [ 281.232334] llcp_sock_getname+0x37b/0x490 [ 281.236600] sock_getsockopt+0x106c/0x1730 [ 281.240850] ? sk_get_meminfo+0x440/0x440 [ 281.245012] ? __fget+0x1ff/0x360 [ 281.248470] ? sock_has_perm+0x1c0/0x230 [ 281.252534] ? selinux_tun_dev_create+0xc0/0xc0 [ 281.258971] ? security_socket_getsockopt+0x83/0xb0 [ 281.264777] SyS_getsockopt+0x18e/0x1c0 [ 281.268854] ? SyS_setsockopt+0x1e0/0x1e0 [ 281.273043] ? SyS_clock_gettime+0xf5/0x180 [ 281.277809] ? SyS_clock_settime+0x1a0/0x1a0 [ 281.282222] ? do_syscall_64+0x4c/0x640 [ 281.286878] ? SyS_setsockopt+0x1e0/0x1e0 [ 281.291156] do_syscall_64+0x1d5/0x640 [ 281.295588] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 281.300783] RIP: 0033:0x45cba9 [ 281.304004] RSP: 002b:00007fb8cb808c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 281.311846] RAX: ffffffffffffffda RBX: 00000000004e1a40 RCX: 000000000045cba9 [ 281.319232] RDX: 000000000000001c RSI: 0000000000000001 RDI: 0000000000000004 [ 281.326517] RBP: 000000000078bf00 R08: 0000000020000140 R09: 0000000000000000 [ 281.333799] R10: 0000000020000040 R11: 0000000000000246 R12: 00000000ffffffff [ 281.341094] R13: 00000000000001f5 R14: 00000000004c45be R15: 00007fb8cb8096d4 [ 281.348391] ================================================================== [ 281.355763] Disabling lock debugging due to kernel taint [ 281.386938] Kernel panic - not syncing: panic_on_warn set ... [ 281.386938] [ 281.394360] CPU: 0 PID: 14308 Comm: syz-executor.4 Tainted: G B 4.14.184-syzkaller #0 [ 281.404156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.413518] Call Trace: [ 281.416116] dump_stack+0x1b2/0x283 [ 281.419755] panic+0x1f9/0x42d [ 281.422952] ? add_taint.cold+0x16/0x16 [ 281.427611] ? preempt_schedule_common+0x4a/0xc0 [ 281.432376] ? llcp_sock_getname+0x37b/0x490 [ 281.436803] ? ___preempt_schedule+0x16/0x18 [ 281.441306] ? llcp_sock_getname+0x37b/0x490 [ 281.445763] kasan_end_report+0x43/0x49 [ 281.449745] kasan_report.cold+0x12f/0x2b9 [ 281.454129] memcpy+0x20/0x50 [ 281.457243] llcp_sock_getname+0x37b/0x490 [ 281.461489] sock_getsockopt+0x106c/0x1730 [ 281.465727] ? sk_get_meminfo+0x440/0x440 [ 281.469883] ? __fget+0x1ff/0x360 [ 281.473339] ? sock_has_perm+0x1c0/0x230 [ 281.477403] ? selinux_tun_dev_create+0xc0/0xc0 [ 281.482095] ? security_socket_getsockopt+0x83/0xb0 [ 281.487111] SyS_getsockopt+0x18e/0x1c0 [ 281.491089] ? SyS_setsockopt+0x1e0/0x1e0 [ 281.495258] ? SyS_clock_gettime+0xf5/0x180 [ 281.499593] ? SyS_clock_settime+0x1a0/0x1a0 [ 281.504005] ? do_syscall_64+0x4c/0x640 [ 281.507993] ? SyS_setsockopt+0x1e0/0x1e0 [ 281.512155] do_syscall_64+0x1d5/0x640 [ 281.516495] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 281.521686] RIP: 0033:0x45cba9 [ 281.524869] RSP: 002b:00007fb8cb808c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 281.532583] RAX: ffffffffffffffda RBX: 00000000004e1a40 RCX: 000000000045cba9 [ 281.539881] RDX: 000000000000001c RSI: 0000000000000001 RDI: 0000000000000004 [ 281.547156] RBP: 000000000078bf00 R08: 0000000020000140 R09: 0000000000000000 [ 281.554869] R10: 0000000020000040 R11: 0000000000000246 R12: 00000000ffffffff [ 281.562151] R13: 00000000000001f5 R14: 00000000004c45be R15: 00007fb8cb8096d4 [ 281.570727] Kernel Offset: disabled [ 281.574348] Rebooting in 86400 seconds..