Warning: Permanently added '10.128.1.4' (ECDSA) to the list of known hosts. 2020/06/20 08:39:33 fuzzer started 2020/06/20 08:39:33 dialing manager at 10.128.0.26:46339 2020/06/20 08:39:33 syscalls: 3121 2020/06/20 08:39:33 code coverage: enabled 2020/06/20 08:39:33 comparison tracing: enabled 2020/06/20 08:39:33 extra coverage: enabled 2020/06/20 08:39:33 setuid sandbox: enabled 2020/06/20 08:39:33 namespace sandbox: enabled 2020/06/20 08:39:33 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/20 08:39:33 fault injection: enabled 2020/06/20 08:39:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/20 08:39:33 net packet injection: enabled 2020/06/20 08:39:33 net device setup: enabled 2020/06/20 08:39:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/20 08:39:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/20 08:39:33 USB emulation: enabled 08:40:37 executing program 0: ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000000000)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000080)={0x87, 0x0, {0x0, 0x3, 0x4, 0x0, 0x5}, 0x1}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/meminfo\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa20000, 0x5, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x9b090d, 0x6, [], @ptr=0x80}}) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000200)=""/149) openat$random(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0xcc00, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000380)={0xfffffff, 0x9, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x990964, 0x82e6, [], @p_u32=&(0x7f0000000300)=0xa8}}) write$P9_RLERRORu(r4, &(0x7f00000003c0)={0x19, 0x7, 0x1, {{0xc, '/dev/autofs\x00'}, 0x5}}, 0x19) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000400)={0x7, 0x10000, 0x1f, 0xffffffc1, 0x10001}) r5 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x2, 0x5b1a00) io_uring_register$IORING_REGISTER_EVENTFD(r5, 0x4, &(0x7f0000000480)=r1, 0x1) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/vcs\x00', 0x240080, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000003a80), &(0x7f0000003ac0)=0x14) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/vcsu\x00', 0x40, 0x0) setsockopt$inet6_int(r7, 0x29, 0x21, &(0x7f0000003b40)=0x2523, 0x4) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000003b80)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$FIONREAD(r8, 0x541b, &(0x7f0000003bc0)) read$alg(0xffffffffffffffff, &(0x7f0000003c40)=""/63, 0x3f) [ 106.954292][ T6789] IPVS: ftp: loaded support on port[0] = 21 08:40:38 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x80200, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x3b, 0x10}, &(0x7f0000000180)=0xc) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000680)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f0000000200)={0x424, 0x3f3, 0x400, 0x70bd2a, 0x25dfdbfd, {0x4, 0x0, 0x3a, [0x4, 0x563bc754, 0x4, 0xa12, 0x81, 0x0, 0x1, 0x3, 0xa4eb, 0x8000, 0xfffffffb, 0x8, 0x5, 0x5, 0x8000, 0x8eb, 0x0, 0xae, 0x0, 0x8001, 0xf50, 0x9, 0x1, 0x8d48, 0x4, 0x1, 0x3, 0x81, 0xd4f, 0xfffffff9, 0x1, 0xff, 0x9, 0xfffeffff, 0x1, 0x3, 0x7, 0x7f, 0x101, 0x0, 0x22, 0x1, 0x1f, 0x7bda, 0x5, 0x133, 0x10001, 0x101, 0x7fffffff, 0x8, 0x4, 0x0, 0x4, 0x1, 0x7fffffff, 0x3, 0x1f, 0x9, 0xcf, 0xa52, 0x1000, 0x1, 0xffff, 0x80000000], [0x7, 0x7, 0x6, 0x80000000, 0x4, 0x1000, 0xdfe1, 0x8000, 0x0, 0x4, 0x1, 0xfff, 0xff, 0x2, 0x8, 0x0, 0xe1, 0x71, 0x1, 0xff, 0x1, 0xfff, 0x8, 0x10001, 0x4, 0x10001, 0x7fff, 0x2, 0xc0, 0x10000, 0x401, 0x5, 0x34, 0x200, 0xf425, 0x7f, 0x9, 0x101, 0x1f, 0xfffffff9, 0x5, 0x272, 0x400, 0x3, 0x80000001, 0x517, 0x111c, 0xa1a, 0x7, 0x6, 0x8, 0x6, 0x2, 0xfffffff7, 0xfffff000, 0x101, 0x9, 0x7, 0x62, 0x10000, 0x0, 0x5, 0x2, 0xffffffff], [0x1, 0x9, 0x1, 0x1, 0x0, 0x7fffffff, 0xe22e, 0x3, 0x1, 0x32c, 0x8, 0x0, 0x11, 0x0, 0x5, 0x0, 0x3, 0x1, 0x0, 0x9, 0x10001, 0x1, 0x3, 0x81, 0x7fff, 0x8, 0x6, 0xffff, 0xc51, 0x8, 0xfa, 0x7, 0x80000000, 0x46, 0x9, 0x6, 0x0, 0x4, 0xfb6d, 0x5, 0x1, 0x8, 0x6, 0x1, 0x6, 0xfffffffe, 0x400, 0x80000000, 0x3, 0x5, 0xfff, 0x40, 0x6, 0x81, 0x0, 0x95f, 0x4, 0x4, 0xfffffff7, 0xff, 0x4, 0x163, 0x8, 0x7f], [0x4b, 0xffffffff, 0x4, 0xfba0, 0xafc5, 0x0, 0x8, 0x8, 0x173e, 0x1, 0x0, 0xb5, 0x6c, 0x80, 0x7f, 0x7ff, 0x10000, 0x3, 0x1, 0x10001, 0x91, 0x3, 0xfffffffd, 0x982, 0x0, 0x1, 0x0, 0x4, 0x3f, 0xfffffffd, 0xc9aa, 0x0, 0x4, 0x4, 0x98, 0x8, 0x7, 0x1, 0x6, 0x7, 0x7, 0xbfa, 0x80e, 0x1, 0x1ff, 0x6e3, 0x4, 0x1, 0x80000000, 0x2, 0x7, 0x6, 0x85, 0x4, 0x123, 0x7fff, 0x800, 0x88a, 0x3, 0x2, 0x8000, 0x8, 0x6, 0x6], 0x2, ['\\\x00']}, [""]}, 0x424}, 0x1, 0x0, 0x0, 0x48004}, 0x4000000) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000006c0)={'wg2\x00'}) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f0000000700)) getrandom(&(0x7f0000000740)=""/141, 0x8d, 0x0) ioctl$KDDISABIO(r0, 0x4b37) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000800)={0x0, 0xe0, "845d750b6d2feee26a03986bb782eaced6d150746d948d0755d98d7cda2b37556969f37a049373369f0a9915804a1e7ece460b06cf5f313d1ebb28991f74614b7ac082c2571e1ccdff36ed63fa0ee5b11ef8cb6f08daaf4bbee37030d78bab14d562dcd7542727f00114d5fd9648cb32221f7ef9e9d891d6005733a0cf87e6c6e68232559d956758de3abb3c94dc71b862fae7e17b71028046ff75dd0cdd1d03dd85a7c4186dd4e3c7cb3bc925ce74c8f3addca56eb6e90edffb2650746146fbab4ba9e209156a351461f6745f6942dc5695536378449871c047712a0383aa74"}, &(0x7f0000000900)=0xe8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000940)={r3, 0xf5, "8573c8036b06ac5a88265253a646392c0fbb2d3bee09d6e185c9c8935cae06ae13ca11f48608c2038de55877639bf6a9183f948cca61c90873c3aced8db8f2db9f314780df6f5df3e012477949be5062ee9d3ca3c71d3dfe34882592cfe00e5122ffffaf45ee41f0e3281b262d26a7c748bbe6d715d2be4002ce4e423c2fdc99eb8ca05f52ef881a23320a908b578faf428ca94f5204d494a232065d0005af8a92fe1808d80af05409ecd6beaf0f355eb95298e016be3ac73c809cf9e25fa6d26379f01bb671d6aeac43fef0a9bd5bef7d88c390c195a5dec63a20cb1409fcdd2c66bb98c85391b01892e7aa847eb995e023fcafa5"}, &(0x7f0000000a40)=0xfd) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000ac0), &(0x7f0000000b00)=0x8) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000b40)=""/226) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000c40), &(0x7f0000000c80)=0x4) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/input/mice\x00', 0x101000) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000d00)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000d40)={'macvlan0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000dc0)=""/128, &(0x7f0000000e40)=0x80) [ 107.100947][ T6789] chnl_net:caif_netlink_parms(): no params data found [ 107.201678][ T6789] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.225277][ T6789] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.233874][ T6789] device bridge_slave_0 entered promiscuous mode [ 107.258083][ T6789] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.275122][ T6789] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.283473][ T6789] device bridge_slave_1 entered promiscuous mode [ 107.322478][ T6919] IPVS: ftp: loaded support on port[0] = 21 [ 107.349475][ T6789] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 08:40:38 executing program 2: ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000140)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000040)=""/193, 0xc1}) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x77, 0x40) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0xc1, 0x0, 0x1f, 0x84, 0x1, 0x0, 0x6, 0x20, 0xf4, 0x38, 0x1c7, 0xffffffff, 0xd3, 0x20, 0x1, 0xa7f, 0xf9b, 0xb1f1}, [{0x6, 0x2, 0x800, 0x0, 0x5, 0x81, 0x867, 0x5}, {0x7, 0x8, 0x4, 0x4, 0x9, 0x1, 0x13e4, 0x5b}], "e1096368e92c3352e9113130be16a9058df90c9d81362408856c4b781582f630305187f24a56e414fe2f42ecda85b367358190b9da6afeea2b573e897441cbc5bbe7b68d9472e51f36af3c43b8e9cd6be2d225366d6a81dd2cede7d294e15742416b50cf664695d9edd6cc81824b238f271a7a1b660fbd0f42f35d155ee4549b63bec0952888421499cf3d907103e8be5a84cfcfab8d3b2e124fc91264396a752764dd2b26fb8f148f2bc084f68195b3a65e33a882e6f8976d911a4ad58b065fd52a72aa6c128934405ea2981c2198ab24e8d17bb8d77b5269f716e88070", [[], [], [], [], [], [], []]}, 0x856) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000a40)={{0x2, 0x0, @descriptor="5df73db1dd0ef0da"}}) r1 = syz_open_dev$audion(&(0x7f0000000ac0)='/dev/audio#\x00', 0x81, 0x800) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000b00)={0x9, 0x1, 0x2f, 0x4, 0x9}) r2 = socket(0x6, 0x8000a, 0x1f) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000b40)={0x18, 0x0, {0x2, @dev={[], 0x11}, 'netpci0\x00'}}) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/vcs\x00', 0x202, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000bc0)={0x7, 0x7b, 0x2}, 0x7) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000c00)) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000c40)={0x1000, 0x3, 0xfffffff8, 0x4, 0x3, 0x5}) openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000c80)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r4 = socket(0xa, 0xa, 0x6fa) ioctl$sock_ax25_SIOCADDRT(r4, 0x890b, &(0x7f0000000cc0)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r5 = getpid() getpriority(0x0, r5) epoll_wait(r3, &(0x7f0000000d40)=[{}, {}, {}], 0x3, 0x1) [ 107.380267][ T6789] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.453997][ T6789] team0: Port device team_slave_0 added [ 107.496965][ T6789] team0: Port device team_slave_1 added [ 107.550432][ T6789] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.560649][ T6789] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.589001][ T6789] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.613914][ T6964] IPVS: ftp: loaded support on port[0] = 21 [ 107.650786][ T6789] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.662626][ T6789] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.693222][ T6789] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 08:40:38 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r2, 0x81f, 0x70bd2d, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x44000}, 0x2400c8d8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @empty, @local}, &(0x7f0000000340)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000001800)={@private, @rand_addr, 0x0}, &(0x7f0000001840)=0xc) getsockname(r0, &(0x7f0000001880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001900)=0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001bc0)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000001cc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001e00)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001e40)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000001f40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001f80)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000020c0)={{{@in6=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000021c0)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000002280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000022c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000024c0)={@rand_addr, 0x0}, &(0x7f0000002500)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000002980)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002940)={&(0x7f0000002540)={0x3fc, 0x0, 0x2, 0x70bd2a, 0x25dfdbff, {}, [{{0x8}, {0x104, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r4}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x8, 0xe9, 0x87, 0x2}, {0x3, 0x7, 0x8, 0x9}, {0x2, 0x1, 0x3, 0x5}]}}}]}}, {{0x8}, {0x17c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2000}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x86}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r9}, {0x10c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0xdf, 0x7f, 0xbf}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffff7}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}]}, 0x3fc}, 0x1, 0x0, 0x0, 0x8041}, 0x4000) r13 = syz_open_dev$mouse(&(0x7f00000029c0)='/dev/input/mouse#\x00', 0x1, 0x840) getsockopt$IP6T_SO_GET_REVISION_TARGET(r13, 0x29, 0x45, &(0x7f0000002a00)={'ah\x00'}, &(0x7f0000002a40)=0x1e) r14 = shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r14, 0x0) r15 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002a80)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) dup(r15) [ 107.775413][ T6919] chnl_net:caif_netlink_parms(): no params data found [ 107.888554][ T6789] device hsr_slave_0 entered promiscuous mode 08:40:38 executing program 4: recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/163, 0xa3, 0x1, &(0x7f00000000c0)=@sco, 0x80) r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000140)=""/151, &(0x7f0000000200)=0x97) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x202f02, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x56c) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000280)) timer_getoverrun(0x0) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000300)={0x9e0000, 0x3, 0x3, r2, 0x0, &(0x7f00000002c0)={0x0, 0xced}}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) mq_notify(r3, &(0x7f00000003c0)={0x0, 0x35, 0x0, @tid=r4}) sendto$rose(0xffffffffffffffff, &(0x7f0000000400)="c17c23e240e3cd927338226fd8771de36f7199977b5d29aa0ef0b703e967c79eda2062da2e2f611d91fef396ad221f35f2ed2a1546b6aa68e196619bd7fca0eb2b72cdcde74b3761", 0x48, 0x4850, &(0x7f0000000480)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, 0x6, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x40) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@getnetconf={0x14, 0x52, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f00000005c0)={0x1, 0xfffff581, 0x1, 0x0, 0x7ee30c73, 0x6, 0x1af}) r6 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x7f, 0x0) ioctl$LOOP_SET_STATUS(r6, 0x4c02, &(0x7f0000000640)={0x0, {}, 0x0, {}, 0x8001, 0x12, 0x14, 0x10, "39455aae775ded370372609e35ea8edd16fa1119687a6ca7882b487e341cc32989c0968c1df3fa90afa1c93e2a9d0d663e7b4ffe5d8d11f413ec9cf3096b9806", "f216003d79f057679021af613e3d3691cf23bfdfd32b498ce4b88a6d9f556617", [0x4, 0x8000]}) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000700)=0xfffffffc, 0x4) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ocfs2_control\x00', 0x40, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000780)={0xf075, 0x0, 0x1016, 0x6, 0xdc69, 0x1, 0x6, 0x1}) [ 107.996347][ T6789] device hsr_slave_1 entered promiscuous mode [ 108.147514][ T7068] IPVS: ftp: loaded support on port[0] = 21 [ 108.228358][ T7100] IPVS: ftp: loaded support on port[0] = 21 [ 108.350448][ T6964] chnl_net:caif_netlink_parms(): no params data found [ 108.387385][ T6919] bridge0: port 1(bridge_slave_0) entered blocking state 08:40:39 executing program 5: ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x5, 0x7, 0x1, "195d89d02da42f8ad0a11562efb56e9d60069387e837f66be9f2163d33df11cd", 0x41564e57}) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="3c6b0fba114a650974bb01a8edcb17b25c414e83fa9535d139a54f5bf37ef0bb25411ec9d3cc8875651faf79d039b0bbba3855a3ca285612608c80b93695a09854af585d75f5d047fae5239d4671788ca6a78186a86c3fe4b0f6483d827810cd7c8bdc04b9e66bc5256a97892229bd171a8d953f80ac4e53756f59b657b6aad7e93fa979c7f20879f0a99fa04c301ac81f83b82c2595", 0x96, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000180)='trusted\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="637d9ac023fe192ceee420fabd", 0xd, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="3b4627a0188d389d48060275a7512bba87cb0c647fdb815dabca5c9dbab61689b77a7d68530fbd9d05e00039d439e6974a1c0f0385d1cf535f3aab35b38e4d3a7c13d679a3e3985960a06e0b12b5b2e39952629a08f940e5", 0x58, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000340)={r0, r1, r2}, &(0x7f0000000380)=""/17, 0x11, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f00000003c0)='fscrypt-provisioning\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)={0x1, 0x0, "a6f43f33adcab3c6d429611f1990c298e03695e39766fc78de7458360e8c8a639879fe9e18d4d9397c265a610127b918b5f080d57816429f7f0a98"}, 0x43, r3) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000580)={0x0, 0x79, "d59e456d472acf970985d5905afbd59f22159833e2a64af9207596348affbd79b6d7a56d15d4ce7e4ec7628ff27a22a4e1fb4b341eebb6078bac75e4a1079b772d4952241a8d8f2f977ac272e2ce43852c4b10df314d8116ddac90ce334ab1e2509131d3974e064ad41574a10562fa71ace69e8a2883fd4b6a"}, &(0x7f0000000640)=0x81) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000680)=@sack_info={0x0, 0x5, 0x6}, &(0x7f00000006c0)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000700)={r5, 0x0, 0xfffff28e, 0xf8b, 0x16, 0x7, 0xe1e, 0x8, {r6, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1, 0x3, 0x4, 0x1, 0x3}}, &(0x7f00000007c0)=0xb0) setxattr$trusted_overlay_redirect(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='trusted.overlay.redirect\x00', &(0x7f0000000880)='./file0\x00', 0x8, 0x1) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/btrfs-control\x00', 0x202000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000900)=0x5, 0x4) ioctl$SG_NEXT_CMD_LEN(r7, 0x2283, &(0x7f0000000940)=0x61) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000a00)={0x9f0000, 0x6, 0xe85d, 0xffffffffffffffff, 0x0, &(0x7f00000009c0)={0x9a0902, 0x3, [], @string=&(0x7f0000000980)=0x80}}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r8, 0x40106614, &(0x7f0000000a40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a80)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@private0}}, &(0x7f0000000b80)=0xe8) setsockopt$packet_drop_memb(r7, 0x107, 0x2, &(0x7f0000000bc0)={r9, 0x1, 0x6, @broadcast}, 0x10) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000c00)={0x2, 0xec8c, 0x5}) [ 108.394688][ T6919] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.407590][ T6919] device bridge_slave_0 entered promiscuous mode [ 108.469365][ T6919] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.485106][ T6919] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.494515][ T6919] device bridge_slave_1 entered promiscuous mode [ 108.593621][ T7280] IPVS: ftp: loaded support on port[0] = 21 [ 108.616631][ T6919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.666432][ T6919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.701866][ T6964] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.711262][ T6964] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.720585][ T6964] device bridge_slave_0 entered promiscuous mode [ 108.768786][ T6789] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 108.807453][ T6964] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.817269][ T6964] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.826533][ T6964] device bridge_slave_1 entered promiscuous mode [ 108.848506][ T6919] team0: Port device team_slave_0 added [ 108.872889][ T6789] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 108.918020][ T6789] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 108.977926][ T6919] team0: Port device team_slave_1 added [ 109.001032][ T6789] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 109.152014][ T6964] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.163273][ T7068] chnl_net:caif_netlink_parms(): no params data found [ 109.177511][ T6919] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.186813][ T6919] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.219255][ T6919] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.233619][ T6919] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.241952][ T6919] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.268505][ T6919] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.286432][ T6964] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.304239][ T7100] chnl_net:caif_netlink_parms(): no params data found [ 109.362008][ T7280] chnl_net:caif_netlink_parms(): no params data found [ 109.378042][ T6964] team0: Port device team_slave_0 added [ 109.390883][ T6964] team0: Port device team_slave_1 added [ 109.467791][ T6919] device hsr_slave_0 entered promiscuous mode [ 109.505533][ T6919] device hsr_slave_1 entered promiscuous mode [ 109.555330][ T6919] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.563565][ T6919] Cannot create hsr debugfs directory [ 109.633161][ T6964] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.640989][ T6964] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.669435][ T6964] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.721671][ T6964] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.732644][ T6964] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.763597][ T6964] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.809397][ T7068] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.818798][ T7068] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.829013][ T7068] device bridge_slave_0 entered promiscuous mode [ 109.891698][ T6964] device hsr_slave_0 entered promiscuous mode [ 109.938682][ T6964] device hsr_slave_1 entered promiscuous mode [ 110.005199][ T6964] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.013216][ T6964] Cannot create hsr debugfs directory [ 110.020747][ T7068] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.028481][ T7068] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.037275][ T7068] device bridge_slave_1 entered promiscuous mode [ 110.062456][ T7068] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.084637][ T7100] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.092250][ T7100] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.101334][ T7100] device bridge_slave_0 entered promiscuous mode [ 110.111164][ T7100] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.119978][ T7100] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.128671][ T7100] device bridge_slave_1 entered promiscuous mode [ 110.143742][ T7068] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.171241][ T7068] team0: Port device team_slave_0 added [ 110.209293][ T7280] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.218502][ T7280] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.228210][ T7280] device bridge_slave_0 entered promiscuous mode [ 110.246100][ T7068] team0: Port device team_slave_1 added [ 110.259170][ T7280] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.271517][ T7280] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.282395][ T7280] device bridge_slave_1 entered promiscuous mode [ 110.299490][ T7100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.349791][ T7100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.408674][ T7068] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.420429][ T7068] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.453299][ T7068] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.471430][ T7280] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.484262][ T7280] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.500012][ T7100] team0: Port device team_slave_0 added [ 110.512136][ T7100] team0: Port device team_slave_1 added [ 110.524752][ T7068] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.532167][ T7068] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.560100][ T7068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.601273][ T6789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.629814][ T6919] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 110.677547][ T6919] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 110.727142][ T6919] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 110.802677][ T7280] team0: Port device team_slave_0 added [ 110.812944][ T7280] team0: Port device team_slave_1 added [ 110.825518][ T7100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.832761][ T7100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.860877][ T7100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.883408][ T6919] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 110.952972][ T7100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.960594][ T7100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.987923][ T7100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.050389][ T7068] device hsr_slave_0 entered promiscuous mode [ 111.105549][ T7068] device hsr_slave_1 entered promiscuous mode [ 111.146048][ T7068] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.153916][ T7068] Cannot create hsr debugfs directory [ 111.175409][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.184430][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.204678][ T7280] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.212931][ T7280] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.241042][ T7280] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.258640][ T7280] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.265736][ T7280] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.293246][ T7280] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.324659][ T6789] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.378741][ T7280] device hsr_slave_0 entered promiscuous mode [ 111.405467][ T7280] device hsr_slave_1 entered promiscuous mode [ 111.445211][ T7280] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.453404][ T7280] Cannot create hsr debugfs directory [ 111.475444][ T6964] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 111.588312][ T7100] device hsr_slave_0 entered promiscuous mode [ 111.627889][ T7100] device hsr_slave_1 entered promiscuous mode [ 111.665166][ T7100] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.673372][ T7100] Cannot create hsr debugfs directory [ 111.693284][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.702728][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.712285][ T2481] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.720966][ T2481] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.740678][ T6964] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 111.797756][ T6964] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 111.869927][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.883544][ T6964] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 111.968121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.979708][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.991475][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.998985][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.007207][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.017350][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.060731][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.069752][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.080662][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.091720][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.101612][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.112178][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.157806][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.170885][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.180780][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.197150][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.363769][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.372620][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.388465][ T6919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.411556][ T6789] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.445967][ T7068] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 112.469000][ T7068] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 112.516614][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.524538][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.536653][ T6964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.546415][ T6919] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.584210][ T7068] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 112.637475][ T7068] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 112.694697][ T7280] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 112.740892][ T7280] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 112.807808][ T7280] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 112.900443][ T7280] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 112.937038][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.948693][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.957845][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.965068][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.973218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.981124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.990475][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.023273][ T6964] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.039242][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.048837][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.058540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.067871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.076986][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.084058][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.114284][ T7100] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 113.148193][ T7100] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 113.196710][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.208955][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.217651][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.228018][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.236988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.246138][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.254487][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.261610][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.296847][ T7100] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 113.328326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.336532][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.344465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.353228][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.362193][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.369350][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.378717][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.387551][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.396454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.405531][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.417755][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.425753][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.445513][ T7100] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 113.483252][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.495764][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.504159][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.516203][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.524445][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.534872][ T6789] device veth0_vlan entered promiscuous mode [ 113.555246][ T6789] device veth1_vlan entered promiscuous mode [ 113.567700][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.577733][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.597412][ T6919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.628911][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.638542][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.651386][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.661279][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.670306][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.678933][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.687781][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.703003][ T6964] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.721970][ T6964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.746940][ T7068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.753785][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.762754][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.772500][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.795753][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.804411][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.823614][ T7068] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.843774][ T6789] device veth0_macvtap entered promiscuous mode [ 113.852741][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.865264][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.873068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.910706][ T6789] device veth1_macvtap entered promiscuous mode [ 113.922382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.932078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.943265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.952107][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.959230][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.968189][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.979513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.988003][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.995125][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.002672][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.010524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.026097][ T6964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.066567][ T6919] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.073898][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.082471][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.093991][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.103561][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.112088][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.120542][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.129717][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.158189][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.174226][ T7068] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 114.187969][ T7068] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.212569][ T6789] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.227192][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.239634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.249091][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.261053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.270238][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.282260][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.291024][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.301289][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.331562][ T7100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.342633][ T7280] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.356049][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.363751][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.373902][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.394145][ T7100] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.409097][ T6789] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.427698][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.436554][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.445678][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.454056][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.462706][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.471716][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.513756][ T6919] device veth0_vlan entered promiscuous mode [ 114.529529][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.541618][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.550955][ T2471] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.558085][ T2471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.572256][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.580748][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.592562][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.601504][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.613755][ T2471] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.620911][ T2471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.628878][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.636460][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.643911][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.652088][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.665862][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.673866][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.682080][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.690837][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.712308][ T6919] device veth1_vlan entered promiscuous mode [ 114.725878][ T7280] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.734534][ T6964] device veth0_vlan entered promiscuous mode [ 114.792676][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.800997][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.810634][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.821859][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.833983][ T7068] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.954651][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 114.965763][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.973648][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.991314][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.003847][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.023296][ T6964] device veth1_vlan entered promiscuous mode 08:40:46 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f0000000140)) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000080)=0xa4) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x2200, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000100)=0x9377, 0x4) ptrace$poke(0x4, r5, &(0x7f0000000040), 0x3f) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) [ 115.070719][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.082218][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.098214][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.110838][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.135769][ T2481] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.142891][ T2481] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.152296][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.162483][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.171990][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.183082][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.192884][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.224330][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 08:40:46 executing program 0: syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x4, 0x521100) r0 = socket$inet(0x2, 0x2000080001, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001240)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x1018c2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) unlink(&(0x7f0000000100)='./bus\x00') removexattr(&(0x7f0000000200)='./bus\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="7472751f00000000000000"]) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000040)=""/183, &(0x7f0000000140)=0xb7) sendfile(r2, 0xffffffffffffffff, 0x0, 0x320f) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)="af8c5e817e15ef2f9f94403753d5429d0178e8", 0x13) poll(&(0x7f0000000240), 0x0, 0xfffffffd) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x1, 0x4, 0x2, 0x3, 0x0, 0xebf, 0x20112, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5cfe, 0x1, @perf_config_ext={0x2, 0x6e7de8bf}, 0x0, 0x40, 0x8001, 0x8, 0x0, 0x6, 0x1}, r3, 0xa, r4, 0xa) [ 115.234683][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.260894][ T7100] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.278824][ T7100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.345196][ T6919] device veth0_macvtap entered promiscuous mode [ 115.353991][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.378717][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.393253][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.403361][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.414663][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.424345][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.433554][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.440711][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.448811][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.458005][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.480614][ T6964] device veth0_macvtap entered promiscuous mode [ 115.494532][ T6919] device veth1_macvtap entered promiscuous mode [ 115.504368][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.517539][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.528345][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.540917][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.552115][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.570032][ T7068] device veth0_vlan entered promiscuous mode [ 115.579444][ T6964] device veth1_macvtap entered promiscuous mode [ 115.600301][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.608692][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.618196][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.626922][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.635768][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.644124][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.653583][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.663640][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.672256][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.680761][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.689356][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.697172][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.711176][ T7068] device veth1_vlan entered promiscuous mode [ 115.736194][ T6919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.748542][ T6919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.760924][ T6919] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.769100][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.777636][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.786386][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.794645][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.803480][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.817279][ T7280] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.832985][ T7280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.848503][ T7100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.867618][ T6919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.878793][ T6919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.894768][ T6919] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.902802][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.918009][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.927478][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.936442][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.945647][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.957708][ T6964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.969578][ T6964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.980162][ T6964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.991327][ T6964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.003042][ T6964] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.026974][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.036811][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.093069][ T6964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.103619][ T6964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.114749][ T6964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.126861][ T6964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.139479][ T6964] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.158187][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.171729][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:40:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2c000, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1000000017020007002e2f4b696c6530"], 0x10) capset(&(0x7f0000000080)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000200)={0xffffffff, 0x6951, 0x9, 0x2, 0x120}) [ 116.211944][ T7068] device veth0_macvtap entered promiscuous mode [ 116.282790][ T7280] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.304375][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.321502][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.332225][ T8071] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 116.358476][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.372208][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.383357][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.401867][ T7068] device veth1_macvtap entered promiscuous mode 08:40:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000000203000000000000000000000000000500050000000000050004000000000009000200737903310000000005000100060000000d000300686173683a6d616300000000192d12b1be47735d028144d4b2cd3956f57f16840d7f7cce000000008ad5e3d625b8fae12a04b952611da344693db781db114aaf038b5692551510df08412de0143fd9bb9cc4e7a649c2c66631f1a8f2f4c0466d6a6bba402884bd967b22ee6e08a31356c9cc9dbb9b9fd137e68aeebbf298a56a15000000000000"], 0x48}}, 0x0) 08:40:47 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0xffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}, 0x9002, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300), 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x10140, 0x0) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000200)) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x4182) preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000280)=""/220, 0xdc}], 0x1, 0xb) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) finit_module(r3, &(0x7f00000003c0)='[!%].!\x00', 0x2) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r4 = memfd_create(&(0x7f0000000100)='\xc7$\xb7x\xa2cB\x1b\xd8\xac\x9f3\xfdJwb\xdc\xb6\xfd\x15\x15>P\x9e\xa7\b\x005x\xcb\xda\x99M\"2\xbb+\xc9\xcf\xeeS\x18\x94B\xdc\xc8\x96\xa7\xfb\xd2\x9e\x9e\xd6N\x01waTC\x1cY\xfe\x93a\x00 A\x15\xc9Y\xd7\x9aQ\x1d\xf8H\xa6\xf7>0\xbc\xac\xe1\x92\xf7\xff4\x0f\x81\xa9\xd5\x02\x10\x14\xd3\x13\xba\x97\x04\xc8\x9b\x92\x8c\x88\x89\xbcL\xadH\x1dy\xb1\xe44\xd6\x06]\xb3j\xde\xe0Y\xea\xb3pc_\xbc\xcc\v\xda\xb4\x8b,\x93N\x15v\x0fko\x81x\x0f\t\xd6\xe2\x1e\x1a\xd4\xd9\x90\xac?\xe4A\xc6\xde\x9d5\x17\x88y\xa6.\xb9\xa5+N\xaf\xdd\x11\xd3\x87\xb8\xa5;\xa9\xa2\x9a\xdc\x92\xa1u\xc5-\xe3\xd7]\\\xa9\x051\xa0\x88\xfb\x14T\xa3W', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000001a80)="bb", 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) sendfile(r2, r2, 0x0, 0x24000000) [ 116.590533][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.606897][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.632493][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.661184][ C0] hrtimer: interrupt took 55080 ns 08:40:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000140)=0x20, 0x4) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x80}}, 0x30) pipe2(&(0x7f00000004c0), 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000180)="800000003804000019000300e60100006c00000000000000010000000100000000400000004000008000000010130801a310c86b38517e006d5e", 0x3a, 0x400}], 0x344801, 0x0) [ 116.750679][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.788272][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:40:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @isdn, @generic={0x0, "a1d63abe32e61965307fd2bdad77"}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syz_tun\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x0) r5 = fcntl$dupfd(r3, 0x406, r4) ioctl$PPPIOCDISCONN(r5, 0x7439) [ 116.861428][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.898129][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.908654][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.910252][ T8097] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 116.920159][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.949560][ T7068] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.968249][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.990366][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 08:40:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x50}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0}, 0x23) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) recvfrom$ax25(0xffffffffffffffff, &(0x7f00000000c0)=""/143, 0x8f, 0x10000, 0x0, 0x0) [ 117.027766][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 117.058627][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.089915][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.102390][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.113018][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.123683][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:40:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r2, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128-aesni)\x00'}, 0x58) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) [ 117.134769][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.145574][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.157097][ T7068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.164592][ T7100] device veth0_vlan entered promiscuous mode [ 117.203423][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.236154][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.244322][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.277041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.300810][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.311946][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.332015][ T7100] device veth1_vlan entered promiscuous mode [ 117.395798][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 117.416076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.435273][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.443099][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.458010][ T7280] device veth0_vlan entered promiscuous mode [ 117.560111][ T7280] device veth1_vlan entered promiscuous mode [ 117.611969][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 117.637875][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.653362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.682623][ T7100] device veth0_macvtap entered promiscuous mode [ 117.784437][ T7100] device veth1_macvtap entered promiscuous mode [ 117.804941][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 117.813111][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.822977][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.831808][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.852274][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.886359][ T7280] device veth0_macvtap entered promiscuous mode [ 117.903510][ T7100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.921548][ T7100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:40:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp6\x00') socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ipvlan0\x00', &(0x7f0000000140)=ANY=[@ANYRES64=r1]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) [ 117.933023][ T7100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.951037][ T7100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.962368][ T7100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.979388][ T7100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.992812][ T7100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.009595][ T7100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.021614][ T7100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.034557][ T7280] device veth1_macvtap entered promiscuous mode [ 118.044022][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 118.052593][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 118.062099][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.070941][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.082508][ T7100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.098431][ T7100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.108335][ T7100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.118929][ T7100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.128971][ T7100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.139465][ T7100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.149364][ T7100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.159966][ T7100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.173008][ T7100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.193679][ T7280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.205451][ T7280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.218160][ T7280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.228816][ T7280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.238706][ T7280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.249921][ T7280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.259812][ T7280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.270310][ T7280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.280596][ T7280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.291238][ T7280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.302568][ T7280] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.310337][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.319947][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.330244][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.339266][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.373812][ T7280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.394598][ T7280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.404433][ T7280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.416893][ T7280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.427170][ T7280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.437688][ T7280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.447619][ T7280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.458139][ T7280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.468197][ T7280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.479975][ T7280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.492352][ T7280] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.510086][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.519545][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:40:49 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x7fff, 0x0, 0x0, 0x80020, &(0x7f0000000380)=ANY=[]) 08:40:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000000)={0x20000000, 0x3, 0x9}) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, 0x1c) 08:40:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x4}}]}, 0x30}}, 0x0) r1 = socket$inet(0x2, 0x2000080001, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000001240)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) getpeername(r1, &(0x7f0000005940)=@can={0x1d, 0x0}, &(0x7f00000059c0)=0x80) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r4, &(0x7f0000005ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000005b00)=0x14) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x4}}]}, 0x30}}, 0x0) sendmmsg$inet(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000001500)=[{&(0x7f0000000100)="d5162f4eebab4a5b8dbf88408447ba9509f83e8800e7d285d6ecb3d951bb0f9e2564a0c53646effeac96df06c7d1e61dc942a3a42a5c9005c8c6", 0x3a}, {&(0x7f0000000140)="0668f40f96ae09da7cbe117b04a8314ac82c8649fea264a6af0d440c76817bb6200354673dee44a540968151c0fd0cc4905b338be08293e6d32e00870520d346f9c1cd659cd9d018f44805650be8615b584e53b44ac54622121bd188314a40c1c32cfd2f5fbe34f8d420bf314d84f4e43374a52764a237fd89f75cab17909af60b8a14cebd4fac72e501c3b483", 0x8d}, {&(0x7f0000000200)="7f9a89961d1feb1017eff9c9525bc557e97505ef5476568ecac40d72d0f549a520293dbb46d3ecfef0f96e38db0ff54e8a3c59295090c5577634e3a6a5737d78ecfad5c52a79a5228894a15fddfe831bd8e1b0cadd4b66844e1d8f25bc8d064c22c4f13e950bdb580e3c1613ea22acc37b2eebb869d37fd8ca571f10894e612f65fde3f7be96583dbfae39a937b0e329a2c61dbf0e62159ba345ac08f79ef8a9765cc7089046f623e05dc427f713ab46a69113fa8cc348eae4902faf79e4a54cb880d1c66ea2ad41", 0xc8}, {&(0x7f0000000300)="5dec74b5f962f131d82fee6861d1f2d7930a41fb4dde53e0e81effdfc1f19d0143c87d33c0eb71a100dbe118c1c5376743e5b942261a5fb3c7e70e44c932270dcbc9f830ba748c0a8f48a53f39f10cf172efbfef596ecc440c11cd4eee59a270718fa830683fa5e02a1f580b90169ee79a1b0958ca31dcc2dbcd1bf217d7d611a350e85821d175520342abd7e60475eb0b131c749fee3069fb0be286b448d23e2df9fa0deaa3e6e000ceeb697c05e91b3e3e7954f2af746a4a8bc683cf23a42800cb9485091ea0d2fa270d8103881b3bf93178342be337cf16fe9663fd6d291c98bbd0efb3b815812ca8567d3c12df095a07fedb7d2cc45b569d31eda47bea58f5a46c72acb4ac906775777c2900b1c8d1051dbe7e25e83a307b9394186f16ff4e1586f71c5032bb1ed762a5205773eec241d442c31b1ffc81826fc7ecf0c5bf6c63b9ff3be7e7c550a0b7273812388c19b42b538909c84055558ec85154c39423bd2f80b3866bfba4cb46c6220e18d3bef6848d63dde5cd44cd575595887349ff2ab5ff645546ab7f2a7a8dd7189a8a94591ab1d8bc5a0c6f232ebbefd5fd3e3d66d8745e14f320be726170507855450e23439f2d14e1a227d3bae95a757422f74e33c8de2f089ebada511dfa03074acd73490d7103f366fc74cc300a97297a19f7b4940d0c9402ad62641ab11afc4ed826c21d1278aa54173884ae8c7929f3f47cb4c256ac187cc4291d0ab8fc9bfae244069cd8a998a34ffdcdb53cd8395a0082e947614543a84892912e385d1b1ef6ed0d2f6e79183b4b65cd85867d1b9be6d6ec1be9552f1a8944cb5aac7c1f7538510905b8bcb8ae33f24df9c785e095798d6a24b57a3ba06f43bef09a442c579f64b97d5f07665419a4aa07b8c0105c9b3c294478d57ee6a926e5181bccf0b62fb96cdb19c4090d928e6f44c0ff2566548c89d52564c7ea55156267adfcc7702efc5631e22a5900328bc150caf3e9c6d4b653abdfd3f40cc280df4b00f85d0e3d00a7fdfabbf1e46cd5cd68f5d015ab9ab6cc6adfe756f7a9a84cb2348083358d366c54823e76900d90e9186283582a48d333adc0f959aa2202a100b4759567316ed0a771cb1662088badec2d5c249bc677c90fba797c93cb5c7fd13e5714328b78b7142a981559a6dff68e9b617ab3dac7dcc1e884fa44e3a2e20a98658776a2e5b16a47adb086b8bb3270d697d5151aa5c4b6ba644d2023ab6f77f9784eb19b974ce94a9db46b1c03d7d65fb1437b6c255cd5ce92c2852b7b4aca5e2bafd29d707fed6098d2006818eed109e18c5d1ae8b8a8c3018959ae4ab6a856f88c3f1b80e012deeea51c40e3deb4bc7091ea2d5e7d09b84e26fecb7851e35fe3c7a8bd5943b789c4a039d91ad675d373425d38f3ff0c534066710fe663a480905ba904b567a5273af3c61ad7633b8832bfc09b66aaca69755e34036f003991b7c8664d8b7261c1a19c807edcebfc7628978cb66436afd67a69d03d5aa9a7f035a6f20f0f843b13addf7807978c8a6968d22d2a400cc421be9bc2bb0af9a7a898b052da9de4ef3993d8127d67506f83c1597bf356a70816602a74afd5c5ea6c7191b75920419c6053089c1ef160ac4f33d24e3485dead2e8d46fdfeae320f347ad03a687954cb4fe6cd0deaf801d0487ac695a88a8b684290b25b4534739a4e2856c5ae24ee71657bafbc4cfb447d2d368e05cd85a5958d1a8e155ffed378f9e9c7304fe6dcdc101ea240a3758009a36f3f62e5e69ebc8c08aa495fbf32f141c42a7216a5ce18d05c4df9007e2a23a4a6f6b0368e8a8d0aee2448db7d3e113750a2eebdf2988cf5c27591c0c4c0cb2d7b7e9d1da0375134b6ad5e015e27ebf5d337d58c5e62316bc85ed5a60ac29e7805e040a8dc7a642269a48820534ac10aec9d606396948e02984fa953a4235c2b01c2f9250d4aa5e8933dfa141f6804e418298ae9c4fe18d32dc333005cc1f346910d582e222ffb15dce6d3f99dc29f0463665ec6eb99094643e6ecdcf43cce71ae2eaa02453a3d4f492bb0b0cd029936cff1697b59f5d315f2166a1777a44931233d706a73daa9d6b29cd267bc723ef57ce8299c196eef334185ab1837d433293d643355abbcaa6ed2a3cebced40df355241ddd364d3ff555e0813624d913bd2ce21455acf4e921a5ab5fb44b626801c30e5113016a1697baf0a652cba32fb81c83ad04d3afc50db1bc1410911a71faef4233bf76158c116d5ef8779d7d3fb5f373170c88b6ab571d2396dbb0aaf422ed4afe5f60f81a29e162fbf60848fd2f4caac39c60d61fd0461cc521854deb414f4670f84986e0c478514bcd7ff1bde2d7ca5e0ef2073d4933cfd008da904b228ec831c67b35e43a9f554ed6b86282b07d790909ed3afbbc8e206a2f7d59ce56621000848e73474d0275ca818003c865b8f4ae4c022610b334067c640dd6110bbc3db9691ac103bfdde4ebac4c868c271c8ca1cae7bc79d7d793e84594b4708adf977cdadaa760b913be08ec6bdbd8859fce8e9685ecc159007ba4d47d5e8df642993d06a4940b30ec91602f7893354b6aa35b297d6ac2e830ac46a6300322be449f98ab629170c6e7d5c64b6891b4b8eee570922951de4c9c01f4f46abc815bf8aa9471597a43b12bfcc39ebe62e53e92584e573809c8c90c25f0b3c9f96c72397b86a2b5e9a56c07af28c16d81f0b30939184b0bceaa3c2f5e4151affeb11b26451313e5151df9cf112a40b4f487db7092d2cf9e21781ad4d7e7541b5473317a437f4263362b253178b59471a32c7e7281a2615928c1d070e2270c88005219f841934a8be3b3438f673672302d0a7a2c81c09b9c1a82517e3b2485886676d25d726910748840ee064661a789619b8b6dba47a12e7e8c655bcec915cc957f4574b6563435d32e107a772d2c4eb1f1a03a19afd4344f31665aa9c7ebe6ac729d09fd4d2cc06c6e07009b5dda238335c68497d4f3573d385df124c1851f768519dcfcc2a6df5947243d2d4829dd7e79be3e1cf04166329bf95c8bb10ef12664a83cf37b5fc15ea183c9b288cc56e9a17905d6706a527ae767281bbfc9ebdf8ce0054cf89e5087d0079b27c5decedfb4a48e3d41abda907c3b1d65fceaeba92765166ee233c7a84b598dc0ddefad0883bfdc4ddfd02883167132069a4ad25cf47bb4e379fbf849fd4a21ccafa70e35f329e446409551c92ce7136f7001128b4f99326e584bc1704511b6cd11dce80b16e44b668c565b7044cf0e7065df0147c7fdab7e3ec61475cb8eeb16505919850b283a22f2586a46966216e6db2af25fcdadede382baa5480f0f5b4646046272c39f19bbb834e94a44359af8d0f28e940e156e0162af9ac7e64c1c0a112d50f7fc24d86b93489390b247afe1f1b5785b74bc476b2394e56163788abcab29923661df5b981ce8ca8436e2201068b8df89a7e6189e81e2fbc341df3cee67286ba0886bc575df11e03ed47c19902c308b402bbd5f22beab162e41a827d0f4bb4dc0e7b9cd64c62a3d9071578f7e8497d9097abd2b62f085c9cdef1e106ad7f7dcc3100da4dd3e75ca92862c98631e5f95bf41297ef76a35ba6fc2fc084db024f59a56c02c052de66d498b19f99e113d316b4c9137baa8ff9c76a58647c404e7823dc63a7f5def97fee6564c610222e8697baef379dd7d8e4c2d9a25d95d691b580cc9ea2fae7f1ec537997d4a7fcbde7ae945110182dc3cbd3a384a7c0c906a641a2f7bcfa5a2912e173d421ae52fddc2d03d70eb2eafc91bc1b12cbecd0e406779fbaed5f74f57e416d7ce1252a881d614c37bcc98c4ed55288b478d8dea8c3c15402c8ded81e91034214303fe63769ef0ba6568882cae7b3763119951b9f9af050e59ca5f7414dda2179e23e8eff5d1b27924ad38c48778ef143b1a084aeb818a827093abcd4300a1351739d024c3d759a3254a9d6b9f0daaaa11546e31dd3f4a63df66b09334c6269ad051f528abde2d0f6d3f1e38f59eb89308eac77dce35b52b18ef179ac172a2e7e78cd20ed73486a97b2df959d7e1fc20780910b9211e6ca58349ca62cf577904bd95595e7b9697960c5887ea409f1a59503a5c5cb3e991dd80779de927bcf20936cae1eba1b23c17cafa0e7bc706e9a618587b4e3962cdf867a3dd870a1fa223d81399f800902517d99258a1e49fe326230468571af499a3dd3784cdae27995e26305e8079204a2abe3de09d2ca106704d5d152bc46e9b1592c0fbc0b03f2d8f02f39b17325523c155c4ede46986412aa25acf12822c4381c4ccca118f0bbfc1344b72c11a653960ab1f158ec90642806205910880646fc5789b19bf5bddd226c3a1709ecd2d6af7c302156bb95317dec2b156a0666cc5e6ccd1f5387686000012876f6f56d7b062568bdf9d549f61b1084264d9ebaa54844e586c7f147a6818b8eb17705ee06f86148aa3f01d2f1a651d0b457e5405ed67c211866e478a2a2442ee5b899e1f2623154b208d75ae5288410acfc96ddf78768728d9967aad6d26172a8b53a7b511c17245116bc327b9d80d257ca5400d6a1f47781177771c396060a2c046d1f439bab56003b18ae85fe3ca32d0c8e4934fc5ea53e081bb33ee489b227cf2fe94ac0bf0b160c4ec71e05a4dd001db7eac50d2a74d0445d8705e0f4cf50340e896efbf5e6d81b776b796f75ec235fefd2fb555fe8890feaefd278584607917a7712ec52e00c7b83a8330e3b0256b7a4dd22bc4c212863a496b7ab5f2aba15c8218e5fa93f5a67cb1659a4b1a2ad24af0d15a30f5f25912ae05c488ead86728a1355d89ceebb40b7ccf24896d172cf4af99544efcd52de8c643c9fac71223e15c71055a96e05a7c0d002d230f1a6c29cf433a4f122ce5e20018863a051309a70df478e3a48072b17866cdd53f27d3ac72045a950b3ca7d0b33c3c776d5673f84be7a37677cf6252068165999abcff742063d1ca3243493b7e8ce196aebc1e727b20ab1abfe8dfa798a4e9f6a11660a655cc9d13afde487ae49ea5c87dd7d8027ba3c42a64ffeee8e5cb967113b55c1e45824accf6d33b3fef0005cd37ad42af1f474a6393ef25bdafa57d64d2a99c3d763296b19629c177f7681243d74b3c9dcf61a37189aff6efc08a861d10b1be3388c5aabab75e1735886136de869cebecb02a4205401b711228e096368e8be0f79d010ad624e8ab1fd94ee5f82aedb5fa220a9117511230d74bee129cbc2dc29a5e2257c23c8c18d0f21d104fba7e89c2f18fb580daf1ca4a7161d99e8c79fcf5515278c73c00ff973be07f86c046a8228ce19a7f1fbf3cc50fdda14972a2d4c80e294f7587fe3da9ec20a5b877e6469d934696e71552d0bed9d10522917e758c51e3973233998f4a54f5daf1112c6a186b678e0f58c14a0b92ae66a2edea8d281fd5c30ba2767766052f2bf723d3fc2e128f3cf02cfa94c6183ef3dff0086637326f0d34c77460d0f18dfe08974f9c9ad2223e977306febdf9e7b25023e916bb3a10344ace8df5df601e99d3021402a6da7884f92849158ded2f688590bc9be91c6580309de10a200f50662aa6f7938868cbc628d6ec90d5931a32961d8657f3cc5dcf6329d75c7a32b69415385d8a44b3341cebb7d2f8da368c582a6a8cc98a945bb0ab732414684045fab476e3929e2abedc47a2f00c7c666069ecaded4b47cbd12087443d980318d9c8685ba68421390383d655e27a3aaa0953b4d2e40015d0cd95a913fb44d0d7601b1a45ab157370dad73bb2b64b07a112db0a28f4d8ec1cb60c994bf0a1fd4", 0x1000}, {&(0x7f0000001300)="3f951e2c90fb35c4adb04d87de77ab8c6b423581c81e4596f337626034309d5928c0e8ae157ed79bd2d971bf975db749f2f07f5f2576f35ee75cb71d34cafa02027fbfb826efe4a993aad76dbaaf69fad886e32482915357bdc5388f", 0x5c}, {&(0x7f0000001380)="c9032d36bbb2066d9241fb39ea9c57cb548c4333519bb0f8d6c52a864983db55e19e15a2427556fdf490320c71d0", 0x2e}, {&(0x7f00000013c0)="4d6f691031a5deec449df08813b6d6adec7567979b4d65100b6f4364d48e67c794057eb3f9f3584f1205e0fe5bb4c5894ca53d76d426cf881998", 0x3a}, {&(0x7f0000001400)="12b6674961e30e24390d5b0527eb36c47ba491e335ca70195865e60aade45b642a0fe978432a076d5f992134cb24d86e820a99b40c12755cda7252c4878c", 0x3e}, {&(0x7f0000001440)="9289866ce29e0f25f28e43908beb4ae9d2330bd0ab0fb6318db6ec214350fe4582c7700f18adcc4ff1fbd46acd160ff40cc95cb99105169d57e8eafbfc71481a3428e1ab5140b683209fd1fb2137bfad6fdb381748c44d7560562766129913381c2dc98991aae1a2dab909880848037b3855c8860de173bf996f06341565e7ff00581f308055e3799ba9dd70900273b9e9bd5c8d99d6b7baf57070d5f5ce5a093f2fb9b533f95ef3516eee1c1144", 0xae}], 0x9, &(0x7f00000015c0)=[@ip_retopts={{0xe8, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0xd3, [@broadcast, @multicast2, @loopback]}, @ssrr={0x89, 0x1b, 0xa5, [@rand_addr=0x64010100, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @local, @multicast1]}, @timestamp_prespec={0x44, 0x1c, 0x10, 0x3, 0x4, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0xff}, {@private=0xa010102, 0x7fff}, {@rand_addr=0x64010101, 0x1}]}, @timestamp_prespec={0x44, 0x44, 0xd8, 0x3, 0xc, [{@rand_addr=0x64010100, 0xfff}, {@loopback, 0x60000000}, {@broadcast, 0x80000001}, {@dev={0xac, 0x14, 0x14, 0x38}, 0xfff}, {@empty}, {@private=0xa010101, 0x25}, {@multicast2, 0x8}, {@broadcast, 0x4}]}, @timestamp_addr={0x44, 0x4c, 0x96, 0x1, 0x1, [{@dev={0xac, 0x14, 0x14, 0x30}, 0x101}, {@empty, 0x4}, {@empty, 0x8}, {@multicast1, 0x1000}, {@remote, 0x67}, {@local, 0x9}, {@broadcast, 0x7}, {@multicast1, 0x3}, {@broadcast, 0xff}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7c8a}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_retopts={{0x20, 0x0, 0x7, {[@generic={0x82, 0xd, "106e522e6b51ab043290b4"}]}}}], 0x170}}, {{&(0x7f0000001740)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000002940)=[{&(0x7f0000001780)="7869518f36006604a41b5f282a103d2a05b439e228c85c82b712f6bb7a8e2f4a58bf258603ea09fcf51831f4819bbd4fd38bfcd7f12566f02a19924c1077e0dcaf02976af43c0faefd5c8b854a7f5dd1403441b5b0a70b313449146b21c1172ed26c181f3539d7ec00d7d11209e98bda275261f4194352ad8301e13084e0403609b098a04413a1ffd85b450be90f868e097c93230be29d4cdabb4403a7aea5932a2e224080c7271883432b67083bca790ffc3710990e3bf06329380cd64bfcd7601876430b478d3dfb9255b4c21e018165fa704148c59f97b2c0a9651d908a1a45a0f1581d91b201be2ac399a948", 0xee}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000002880)="bc29edb2a0b73be687ae0f6708c5a7c1064ea68959253e4720a075928b3422fc91b3b2bb5bc383d8d6374bfc7465793a40c2dcf889319c1a46ea52acd396cdb5c8a092bbabba7a7cba4a6dc64a4a45ec012a9e83416cdd0f5022441219b1ab76b7be9cad9aa29002390b940b0ff9b2bc5b0970edcd4312ff4de6031edca79a0c9bd7b08360c657769139f299318149a7d9f9f89463bd8105244dbd974d5f2ea34dbaf723ea37559f3a6a6b5477", 0xad}], 0x3, &(0x7f0000005b40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @rand_addr=0x64010100}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @dev={0xac, 0x14, 0x14, 0x2d}, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x383}}], 0xa8}}], 0x2, 0x2000001) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x403, 0xb0034, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x809, 0xfffffffffffffffc, 0x8, 0x7}, 0x0, 0x6, 0xffffffffffffffff, 0x2) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) 08:40:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) r3 = socket$inet(0x2, 0x2000080001, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000001240)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x6}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001a000103000000000000000081"], 0x1c}}, 0x0) 08:40:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getrandom(&(0x7f0000000400)=""/131, 0x83, 0x1) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e24, 0xc, @empty, 0x404}}}, &(0x7f0000000200)=0x84) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000080), 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000300)={r6, 0xee, "172f90df901cf6d4c9c32b427d665cce8e6d0c04f61edd18120b0ce3e259cae4c217ca5ea281d721545be62c5b53dbfc788a48e04fb1d5d1fdb4979d413f13822f3f3a90d2dea43e10abaa05e210ff71c193614194e9c73d7a3bb149bfae8402932cbeee4a7d7d6a214d86db76bbd62fbbc245341ac579fe0628b545f7f0dec30914f3229b2a3fa7458fd17b53242c6b4cfaf0647deebc1ec30bca98236c871151ae888cbc3c0fc28be333c6a067aeab5a4758fa35e24274b60a4dc31d08bda3caa222131c589dbe35a219f7cabac21a23e47ca1cca522810d09cbe7e38cb42b96015383674fafb8f0b774e12c92"}, &(0x7f00000000c0)=0xf6) r7 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r7, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000ff40030001000003e8000900000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000002400006fbf00000000f2ae40110000009404000044100900000000000000000000007e000000000011000000000000000000001f00"/76], 0x98}, 0x0) 08:40:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000540)=ANY=[@ANYBLOB="3000000024000b0f0000000000000000000000007f51efa151547c95e39d533d9e6aa5b847e1c386e8a5dd7435c5a628b290d689ea3b081801baa443d17e1594700e0320abe8b38c58be68789e92b8498ff67a1fade85c2edd95be8f75eb063232faeeea8493c60915b976f199fa0e510b09ddb995416807a3f470b8e3363ff9fedbb22a9b9add4f80672e767134d5b8b01480ca243c063638be8d5038f7d9c4ace099feae7a10ae33621a1cce56d3fdf4c1a225463f95f4a4da27f60e4ee9883a0a34cc8dab743d30a458d6c526685f06b83938ad6203fc32b077cf79c3d69de7bb2ad758", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000070001006671000004000400"], 0x30}}, 0x0) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000000)={r7, 0x1, 0x6, @local}, 0x10) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000240)=""/243) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010000104222753da93135a9d00000800c62c28f6c6edae12fbd1d225b7fb0f44d9e16605743fae4c66a9cd510750a9bbe355dc725db4127e40af69beea14bc88173fdf03949b396ce5008a3c49f5c3cce311ed3bc091f9414197899b5f90fdf28e0a26753aa458e31e0b0a295c15b031e2fdeb6941968627dc7735f91fa5b3533e4e92fd0554dff183fcd2d40111edfba68de6344419c2089b97c8c925c790c6e0fe88d466892f927e7f2ff7ef", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c00028008000100", @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) r9 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r9, 0x11b, 0x2, &(0x7f00000000c0)=0x400, 0x4) 08:40:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x28dbc1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2d00020000000000000061bc7d94004c5300080000000000000000000000000000bbff02000000000000000000000000000100000812314411ffa7c0f0a72148e17296b081cc8b0980627b0430828f82940106b84163571f052b42122494f1ce408d979abce1b93b6c6d970c118051803871bbab10ccb270df8e92bafa1ab5ddf08e503f82a232ebec68204d3753c3c3eac88408d7ca4895b5019d536f3604448095e09945da858617bc109acfd69911c3e720cb396aee"], 0xfdef) 08:40:49 executing program 3: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3f, 0x0, 0x1040, &(0x7f0000000340)=ANY=[@ANYBLOB='dmask=00000000000000000000000,utf8,uid=', @ANYRESHEX=r0, @ANYBLOB="2c666d61736b3d301ed930303030303030303030303030303030303030302c69829f7210fb18fcf43d6d6163696e7569742c00"]) r1 = socket$inet(0x2, 0x2000080001, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000001240)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000240)=@get={0x1, &(0x7f0000000200)=""/21, 0x1}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x2a200, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f00000001c0)) ioctl$SNDCTL_DSP_GETBLKSIZE(r2, 0xc0045004, &(0x7f00000003c0)) r5 = msgget(0x0, 0x248) msgrcv(r5, &(0x7f0000000400)={0x0, ""/161}, 0xa9, 0x47c1475227928fbb, 0x2800) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000100)={{0x8, 0xff}, 'port0\x00', 0x4c, 0x20002, 0x8, 0x81, 0xa28, 0x2, 0xaf, 0x0, 0x1, 0x7}) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) [ 118.962142][ T8178] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 119.030312][ T8183] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 08:40:50 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r3, 0x0, 0x2, &(0x7f0000000280)='!\x00', 0xffffffffffffffff}, 0x30) ioctl$FITHAW(r4, 0xc0045878) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$inet(0x2, 0x2000080001, 0x0) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000001240)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) getsockopt$inet_sctp_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000180), &(0x7f0000000240)=0x4) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x300000d, 0x810, r7, 0x8000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/151, 0x97}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f00000004c0)=""/188, 0xbc}], 0x3, &(0x7f00000001c0)=""/4, 0x4, 0x7301}, 0x13f9c) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 08:40:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) prctl$PR_SET_TSC(0x1a, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x6, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 119.124515][ T8178] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 119.141605][ T8196] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 08:40:50 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x101, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="01080000000000000502000704010007280000000308050300060000000000000009000000000000000004000000000000feff71e4617a9cbaffffffffffffc910ff0100000000000000000000000000010004000000"], 0x50) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00008ae000/0x1000)=nil, 0x1000, 0x2, 0x0, 0xfffffffffffffffd, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r2, r2, 0x0, 0x24000000) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000001400)="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"/3584, 0xe00) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000000)={0x7, 0x80}) fadvise64(r4, 0x0, 0x0, 0x1) sendfile(r3, r4, 0x0, 0x11f08) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000000)={r7}, &(0x7f0000000040)=0x8) [ 119.283396][ T29] audit: type=1800 audit(1592642450.205:2): pid=8209 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15767 res=0 [ 119.342606][ T29] audit: type=1804 audit(1592642450.215:3): pid=8209 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir785970177/syzkaller.eEQBX7/2/file0" dev="sda1" ino=15767 res=1 08:40:50 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0xd75, 0xffffffffffffffff}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$input_event(r3, &(0x7f00000000c0)={{0x0, 0x2710}, 0x11, 0x691, 0xffffff7f}, 0x18) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) 08:40:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="10002e2f66696c6530"], 0x10) chdir(&(0x7f0000000240)='.\x00') 08:40:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000000)=0x3) 08:40:50 executing program 0: sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f00000016c0)=[{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)="66332e1db40acd6024", 0x9}], 0x1}, {&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x4, 0x6b, 0x9, "5d7f9be74f16af2dda37f0d80d4c111b1038f5a77909d3faffcd3ad95e3e2452835fb21114551d7634bab8988b66381862cfd5a140c8652de600", 0x3b}, 0x60, &(0x7f0000000140)=[{&(0x7f0000000580)="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", 0x1000}], 0x1, &(0x7f00000001c0)={0x20, 0x3a, 0x7, "50ebd7c63f6f9aee98c478"}, 0x20, 0x14}, {&(0x7f0000000200)={0x27, 0x1, 0x1, 0x1, 0x5, 0x7f, "c162408901e5c50ff58cc27ecd46dfca2b1e5a0540773a32dac94927f0ad245e625b1619a8c98457df94d7c4fa7b59f4c1411aa50281cd83ddb5626f5996cf", 0x27}, 0x60, &(0x7f0000000280)=[{&(0x7f00000018c0)="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", 0x1000}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="58000000000000001101000000000000405fb95d322bf0368881d2689efbdbee64e59d45ac1c4680ea54fe895dc3c506719d8a2b4dd93aacf55297d285d8730b6df3a72bb86acb66caa8c7f6a02f5290fb189d3f83000000"], 0x58, 0x4004801}, {&(0x7f00000003c0)={0x27, 0x1, 0x2, 0x6, 0x0, 0x9, "0951a55b6d56135ff2e0201caac132bd5741464d75db58f5553b6efdd6ac3e854dcddd48eb5f7b6f301949c8e77e6538a9d1af5ac9076938b72e676ff03424", 0x27}, 0x60, &(0x7f0000000340)=[{&(0x7f0000000440)="3fbb2cf40918424263a1b18c2e9928ab74ac285acb1a51e8415815a27ab667873159af9f16145d6a8eb7a6052897602cdfb664ecb20e5ad6c02ae1d3fb163df4de54ded8522b18a389f87be91426b92935bf914d62fa159fded22d748e2512a5d6dce95d0a59eb98c129c59a422998ffda8d937c088a880f262d856b3cddbac7fb9920c1bc9fd94e3fe0bd54a86d23b99ebedf226086e57e5c5d62f7eb452454639f9f33def382c706cd7dbcb731b47d3a7da9f1d450011f89", 0xb9}, {&(0x7f0000001580)="2570c65231653921717db1a895a4072a2f9b4047a786ddb7ec0b1e1d088de5c4352033af81a1da0e9a343e7fb9ea74d1401fb69573e69f26622f67c3430f13e7ab5b1462717e352b6f155b537e5ab82b85826427983a1ee3660e0f871a525e2bc48ef60c84d55b5a35b6a46a19604f4ebc1f2e014c596d2ee05c8e6ebce95e74c37e396c5f969e6f08de4c666c32af82", 0x90}], 0x2, &(0x7f0000001640)={0x80, 0x101, 0x8, "4a23e9dba084dfdb1cda1a3d921a73f55eda35c5725811687c99f1a2dab4ad35f6029fce57309802d1010f7eb2c831a3319c8f6eaf84c839a7e3575d54bce319aef83df07f99a3ab3b70267e1e3c744964faa20f1431c50ea96128fcf6a4faf46590f9ca96f1dea9cf"}, 0x80, 0x4}], 0x4, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) 08:40:50 executing program 2: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) dup2(r1, r2) tkill(r0, 0x15) [ 119.902639][ T8237] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop0 08:40:50 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = open(&(0x7f0000000180)='./file0\x00', 0x4000, 0x19a) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x800000000) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES32=r1, @ANYRES32=r2], 0x50}, 0x1, 0x0, 0x0, 0x4000080}, 0x40000) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 08:40:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000002ffffffff0000000008000100686866000c0002000800050000000000"], 0x38}}, 0x0) 08:40:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000d06ff8)='./file0\x00') 08:40:51 executing program 4: ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, "9800"}) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x800) ioctl$DRM_IOCTL_MODE_SETGAMMA(r1, 0xc02064a5, &(0x7f0000000200)={0x2, 0x8, &(0x7f0000000040)=[0x2, 0x1f, 0x5, 0x5, 0x0, 0x4, 0x3, 0x7f], &(0x7f0000000140)=[0xfe01, 0x4, 0x3, 0x1f], &(0x7f00000001c0)=[0x7fff, 0x435, 0x3]}) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="800000003804000019000300e60100106c0000000000000002000000020000000040c0000000000000000000000000006d5ebe5a0000ffff53ef", 0x72, 0x400}], 0xcc10, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, 0xffffffffffffffff) 08:40:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x1a) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x5, 0x57) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffbf51bf}, 0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(r4, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="74000000000bff8d00000000000000000700000008000240000000000f0001007b7b265e2913265b235d0000060001002b00000008000240000000000a0001002bf6255d2d00000008000240000000000800034000000001090001002b3a8c270000000008000240000000058dd05163aa953ec8"], 0x74}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) fgetxattr(r3, &(0x7f0000000440)=@known='trusted.overlay.redirect\x00', &(0x7f0000000480)=""/25, 0x19) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r5}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r7, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r7, 0x0, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x20000000) unshare(0x60040000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getrusage(0x0, &(0x7f0000000200)) 08:40:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14, 0x80000) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000003c0)="600084e002000a0000000001000000c9782471", 0x13, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r7 = socket$inet(0x2, 0x2000080001, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000001240)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) getsockopt$sock_int(r7, 0x1, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000080)={r6}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={r6, 0x1, 0x2, 0x1}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000140)={r8, 0x1c, "6c8dfb5e5f2a4893c8d4d5e4ffee6a23ac8b4e206a7b1a81388fc76b"}, &(0x7f0000000180)=0x24) [ 120.343309][ T8260] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 120.356482][ T8262] IPVS: ftp: loaded support on port[0] = 21 [ 120.401091][ T8260] EXT4-fs (loop4): Can't read superblock on 2nd try 08:40:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x51) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@broadcast, @multicast1}, &(0x7f00000000c0)=0x8) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='T', 0xfdef}], 0x1) [ 120.467664][ T8267] minix_free_inode: bit 1 already cleared [ 120.605653][ T8267] minix_free_inode: bit 1 already cleared [ 120.694624][ T26] tipc: TX() has been purged, node left! 08:40:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/1641], 0x669) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000003) prctl$PR_SET_UNALIGN(0x6, 0x3) 08:40:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x18020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) bind$phonet(r2, &(0x7f0000000200)={0x23, 0x0, 0x0, 0x7f}, 0x10) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) splice(r2, &(0x7f0000000080)=0x6c4e, r3, &(0x7f00000000c0)=0x28e, 0xfffffffffffffe00, 0x2) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000040)={0x2a, &(0x7f0000000000)="ba95306de82e81e207c8a6ddf14a4409d6f1fd288113344e87af1865bbbcebc7fc4df925341a81133d20"}) 08:40:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x80, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x697d, 0x0) chown(&(0x7f0000000000)='./control\x00', 0xee00, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x1e11}], 0x1, 0x0, 0x20024fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 08:40:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000000)=0x3) 08:40:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xb8, 0x2, 0x1, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @broadcast}}}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}, @CTA_TUPLE_MASTER={0x30, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}]}, @CTA_LABELS_MASK={0x18, 0x17, [0xffff, 0x891d, 0x5, 0x8837, 0x4]}, @CTA_LABELS_MASK={0x24, 0x17, [0x800, 0x6, 0x7, 0x4, 0x4, 0xec, 0x3f, 0xa55]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x44000}, 0x4000) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r3, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}]}, 0x1c}, 0x1, 0x6c}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendto$inet(r2, &(0x7f0000000340)="93a182dee1484c580626c26dd3fca568e97740c2d6dc5a578f408ab3def035f4222b21992b2eb8aa542893b0246c65d957ff9f4f56868e88959012879ca53ece7066562cd28b0c2bba29200410a0f9f8737769ac4c37b46362a09e180b77170eb5c243482fe4311968ce8c2a47b2ed828d91c128f8d04ff67c2d8129ed7027f0b577f19a8e66fd6856cdcdfc16c70a2a4145eb1761be2b963153d5059a3012361d8ee2d09165bf957d236ce2c55154e19042ae9d40bd911fa86b004f66af0784612a0463ae904c6fd9714df640b7d2ba002ea1fcf4b64e83e3aff289c7f845a7fb67ee47be116769fc004b32c53bd7", 0xef, 0x97617e0edf6fa6ba, &(0x7f0000000280)={0x2, 0x4e21, @loopback}, 0x10) [ 122.209009][ T8228] syz-executor.5 (8228) used greatest stack depth: 24544 bytes left [ 122.209130][ T29] audit: type=1800 audit(1592642453.136:4): pid=8228 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15771 res=0 08:40:53 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) write$dsp(r0, &(0x7f0000000240)="59807bce8285039aeadbec3db44a5a50382603c94b0c6e2800f6d48d8402e6f180f60441c9f874641b7b2241c10759638d5fc7dae56b8c21e58ab73bd2198d4695c751e21e8d54b00b040770810bcb62ad98c89d35f61750389c504f87ec6538e752707d29ad00f2270564c20375fbd70f201cd9556822e441e344b783499a8ad95c176407842c644f682cfa2383b9761a30fe7e63f1e637d02bf70e1ef1875b2341f13c7a", 0xa5) close(r2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x2000, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000011001fff000005fbffffff0000000000", @ANYRES32, @ANYBLOB="0000000001000000280012800a00010076786c616e00000018000280140003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080), 0x4) socket$inet_tcp(0x2, 0x1, 0x0) 08:40:53 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000000)) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 122.496711][ T8337] ceph: No source 08:40:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000040000000000000005000600000000000a0000000000000000eaff00000000000000ffff00000000000000000000000005000900fd0000000a00000000060000fe8c0000000002f0fc3bbb5f52f6630179016f7f520000000200010000000000000000fd00000000050005000000000054"], 0x98}}, 0x0) 08:40:53 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x78) syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x100, 0x121000) 08:40:53 executing program 5: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x8, 0x20000000001}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0xb) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="6c6f7765c96469723d2e2f6275732c09b32b9fa2cb39bfa3a6aa35cb776f726b6469723d2e2f66496c65312c7570707b8c47cbf61bf0d80d5234ae880b6f123f4824d9c4ba20ff90cade911049201c6fd8de7de88555445db7854efaeeda90df12dbaa0760b31c74592e6968baa44b2ef48bac19ead3f55810aee4447674aedd39cfade5801ef30664c83fdb883b35561d999bad34c49dbe3914fdab0b5ee0eb35cc947b98e53865ba1e84a09756ab83e9f63e3c453a05606ddf27052d683701d2f90e8842da16cee15e2dff7bf63bdb4cf5532318ba"]) fstat(0xffffffffffffffff, 0x0) setuid(0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000500)="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", 0x700, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @loopback}, @nl=@proc, @nl=@unspec}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) ioctl$UI_ABS_SETUP(r1, 0x40045566, 0x0) 08:40:53 executing program 2: fsopen(&(0x7f0000000040)='virtiofs\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000100)={0x1, 0x0, [0x0, 0x7fffffff, 0x7, 0x1f, 0x1, 0x8011, 0x9, 0xffe]}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x800, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000000)='#\x9a)-^\x8d0@\\!$\\,\x00', &(0x7f0000000080)='./file0\x00', r4) 08:40:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x440}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x1, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x2}]}, 0x24}}, 0x0) [ 123.106657][ T8356] overlayfs: unrecognized mount option "loweÉdir=./bus" or missing value 08:40:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000000)=0x3) 08:40:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x80, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x697d, 0x0) chown(&(0x7f0000000000)='./control\x00', 0xee00, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x1e11}], 0x1, 0x0, 0x20024fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 123.212469][ T8320] syz-executor.0 (8320) used greatest stack depth: 24400 bytes left [ 123.251344][ T8360] overlayfs: unrecognized mount option "loweÉdir=./bus" or missing value 08:40:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x440}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x1, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x2}]}, 0x24}}, 0x0) 08:40:54 executing program 5: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x8, 0x20000000001}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0xb) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="6c6f7765c96469723d2e2f6275732c09b32b9fa2cb39bfa3a6aa35cb776f726b6469723d2e2f66496c65312c7570707b8c47cbf61bf0d80d5234ae880b6f123f4824d9c4ba20ff90cade911049201c6fd8de7de88555445db7854efaeeda90df12dbaa0760b31c74592e6968baa44b2ef48bac19ead3f55810aee4447674aedd39cfade5801ef30664c83fdb883b35561d999bad34c49dbe3914fdab0b5ee0eb35cc947b98e53865ba1e84a09756ab83e9f63e3c453a05606ddf27052d683701d2f90e8842da16cee15e2dff7bf63bdb4cf5532318ba"]) fstat(0xffffffffffffffff, 0x0) setuid(0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000500)="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", 0x700, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @loopback}, @nl=@proc, @nl=@unspec}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) ioctl$UI_ABS_SETUP(r1, 0x40045566, 0x0) 08:40:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001a000000080001000000000006002100610000003c0022"], 0x60}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r3, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "b1d6e513f3"}]}]}, 0x2c}}, 0x200480c1) r4 = socket$netlink(0x10, 0x3, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@ng={0x4, 0x11, "2dcd07502754e33a52f9e7bd1ef5facaf6ec9b10"}, 0x16, 0x1) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @local}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x60}}, 0x0) [ 123.714885][ T8384] overlayfs: unrecognized mount option "loweÉdir=./bus" or missing value [ 123.733188][ T8386] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 08:40:54 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x20f0848, &(0x7f0000000280)={[{@metacopy_off='metacopy=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000340)=@sco, 0x80, &(0x7f0000000140)=[{&(0x7f00000003c0)="f888aec8e63932248fc8572beefd6523769c312d575a4dcbaff03078bc08029c22ad8ed4ec60fa14e8af2063444bc8f96e502add673f0acb1c26fec92d4202bde72712a39bfca7c8f3f1fbb8117d78bf1d69958e", 0x54}, {&(0x7f0000000440)="58821d82c025e91c68c9677076e6271abe61d62bdcaf66caeb0b964216c945f1104f6e7a8c74fd4e2bab0960bdeae7b08dba0a1e04c63d7427f3ee0177b10384ffcad8edefda82590fa688c8a55b5a8bbcf2c565b8cc724757ccdfd8d70f8fb95aa285eea9c126fc227f", 0x6a}, {&(0x7f0000000040)="f59020c9545e9ca96d8d5cf7952efde7f6e6bca0c48dcd9e6ad665e4f0b50cdca908b5308963f4e23884004aeb75c47ce7d60e2e6727e17e6a24fef1", 0x3c}], 0x3, &(0x7f0000000600)=[{0x40, 0x10f, 0xf3c9, "9c83dca9446199a147e9c04029ed6584bd81315ffaf60833146df106e4b6301c58de981a916c0a73a33255bfe0d273"}, {0xb0, 0x107, 0x8, "8ac13d9c4704522dc10e211963f0cb7c6cdc6b947545827e002498dd0dec5bd85fd77232d58123aa6f017339bc2555e95ff0f03a3cdff59f45f22a40cab6b9dd0f1e5898ee986bf8ae583a5739dd8721f1486671ea4bfe839fd1de3df35f1e73adb8a2b7ae516d7a530f90ca07a0f6a9ca9cc48d8fa6730b06f61445e70e1a4dd0a700d2cd6e5099634720e9afd9501c9fcbb468eacb05ecaf26e22cf5"}, {0x80, 0x211, 0x96, "892be52f9247b7b9e4e5de3a7920456b1891a755ec071ed4ed5a48cdc6047e385777f0a15d9e6f73e6d331d07ca1b7248ede42cc35a0ac74f28fdba7f378958127936bb0b7ace39894e5032f242a016274598945b5ef7af58ee05b445b6bc75f4ef1408c01f6a848543ef2b923a85bda"}], 0x170}, 0x10) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8936, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x800000, 0x0) 08:40:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_GET(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x800, 0x70bd29, 0x25dfdbfe, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="50010000240007050000d1010500000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000dc0008000c00010002ff00fe0100000007000000ff0f0000ffffff7f05000000c70b02003f00050000000100410600001c00010003320900030000000000000001040000f7ffffff0100000008000200050000001c00010003f1f9000000000102000000fdffffff01000000070000001400020001fc020083040300e601000082a4de001c000100ff066b9806000000020000000900000000feff8c05000000100002000700010001000002810000004bfd01000020e900b00000000100000007000000fcffffff050000001000000007002d00070000000100000008000100736671"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 124.024841][ T8394] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 08:40:55 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x4, &(0x7f0000000180)={0x1, {{0x2, 0x100, @broadcast}}}, 0x88) [ 124.232872][ T8376] syz-executor.0 (8376) used greatest stack depth: 24288 bytes left [ 124.248107][ T8401] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 08:40:55 executing program 5: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000240)=""/58, 0x3a}], 0x2, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="6308e0d087f2b0a48d1409f56fe12a667b8f67484eae5b05f5ca82378f9b06a902d9805663e024f2bd04e8d799178ab48783d8f1549073a625390f63736d662560ed345fcf2dc2bde250b2d25f559bdbffcd03048523f4ebd98d0656871b8a3bd57e030b59eed0ace8d1cc46b48393b7cf2fc862cfd219494624c2bcf40f8dc45131f5b67e842dccd2a822d110683a9843c395b1b383544eaf9a3629ff04768a80c7c08192821b0f6a0fff3917d8336f60f51e0c3bdbc05eb05783ddcebc6b1cb4f1af0e8eb637411e875d45c843ca9be464cebd8be79319719bfcdc9df7e1", 0xdf, 0x4040004, &(0x7f00000000c0)={0xa, 0x4e20, 0x1ff, @mcast1, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0x1000}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\x00', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0xfef3, 0x0, 0x0, 0x0, 0xfffffffffffffdcc}}], 0x400000000000490, 0x6, 0x0) 08:40:55 executing program 0: r0 = accept(0xffffffffffffffff, &(0x7f0000001540)=@phonet, &(0x7f00000015c0)=0x80) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000001600), &(0x7f0000001640)=0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000080)={0xa10000, 0x20, 0x40, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa2093d, 0x3}}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x4}}]}, 0x30}}, 0x0) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r8 = syz_open_procfs(r7, &(0x7f0000000100)='net/ip_vs_stats\x00') ioctl$MEDIA_IOC_REQUEST_ALLOC(r8, 0x80047c05, &(0x7f0000000140)) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x17, r5}) openat$smackfs_netlabel(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/netlabel\x00', 0x2, 0x0) 08:40:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) syz_open_dev$hiddev(&(0x7f0000000040)='/dev/usb/hiddev#\x00', 0x6, 0x131202) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x54}, 0x0) 08:40:55 executing program 2: socket$kcm(0x10, 0x2, 0x10) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000040)={[], 0xff, 0x80000000, 0xe38d, 0x1, 0x7, r4}) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x40010) 08:40:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000000)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000040)) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac71026000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 08:40:55 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x5, &(0x7f00000001c0)=0x410, 0x4) r1 = socket$inet(0x2, 0x2000080001, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000001240)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000300)={'nat\x00', 0x0, 0x80003, 0xdc, [], 0x3, &(0x7f0000000180)=[{}, {}, {}], &(0x7f0000000200)=""/220}, &(0x7f0000000080)=0x78) 08:40:55 executing program 5: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000240)=""/58, 0x3a}], 0x2, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="6308e0d087f2b0a48d1409f56fe12a667b8f67484eae5b05f5ca82378f9b06a902d9805663e024f2bd04e8d799178ab48783d8f1549073a625390f63736d662560ed345fcf2dc2bde250b2d25f559bdbffcd03048523f4ebd98d0656871b8a3bd57e030b59eed0ace8d1cc46b48393b7cf2fc862cfd219494624c2bcf40f8dc45131f5b67e842dccd2a822d110683a9843c395b1b383544eaf9a3629ff04768a80c7c08192821b0f6a0fff3917d8336f60f51e0c3bdbc05eb05783ddcebc6b1cb4f1af0e8eb637411e875d45c843ca9be464cebd8be79319719bfcdc9df7e1", 0xdf, 0x4040004, &(0x7f00000000c0)={0xa, 0x4e20, 0x1ff, @mcast1, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0x1000}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\x00', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0xfef3, 0x0, 0x0, 0x0, 0xfffffffffffffdcc}}], 0x400000000000490, 0x6, 0x0) 08:40:55 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c00000010e2725b0918a11dad00000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e00010069703665727370616e000000180002800400120005001600020000000500170000000000"], 0x4c}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r3 = socket$inet(0x2, 0x2000080001, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000001240)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'veth0_virt_wifi\x00', {0x4}, 0x7}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) 08:40:55 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000340)=0xfffffffffffffeb1, 0x100800) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r5 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000200)={0x64, 0x3124, 0x100, {0x1ff, 0x1}, 0x1, 0x2835}) r7 = dup(r6) init_module(&(0x7f0000000100)='}[&^$-\x00', 0x7, &(0x7f0000000280)='-,\x00') getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000002c0)={0x9, 0x441d, 0xfffffffb, 0x3, 0x7, "8e7c1827551a77e15967776ab6f89feaf48a3b"}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmmsg(r5, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r8}, 0x80, 0x0}}, {{&(0x7f0000000180)=@hci={0x1f, 0x0, 0x3}, 0x80, 0x0}}], 0x2, 0x0) 08:40:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0x263, 0x24004fad, 0x0, 0x0) 08:40:55 executing program 5: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000240)=""/58, 0x3a}], 0x2, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="6308e0d087f2b0a48d1409f56fe12a667b8f67484eae5b05f5ca82378f9b06a902d9805663e024f2bd04e8d799178ab48783d8f1549073a625390f63736d662560ed345fcf2dc2bde250b2d25f559bdbffcd03048523f4ebd98d0656871b8a3bd57e030b59eed0ace8d1cc46b48393b7cf2fc862cfd219494624c2bcf40f8dc45131f5b67e842dccd2a822d110683a9843c395b1b383544eaf9a3629ff04768a80c7c08192821b0f6a0fff3917d8336f60f51e0c3bdbc05eb05783ddcebc6b1cb4f1af0e8eb637411e875d45c843ca9be464cebd8be79319719bfcdc9df7e1", 0xdf, 0x4040004, &(0x7f00000000c0)={0xa, 0x4e20, 0x1ff, @mcast1, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0x1000}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\x00', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0xfef3, 0x0, 0x0, 0x0, 0xfffffffffffffdcc}}], 0x400000000000490, 0x6, 0x0) 08:40:56 executing program 2: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pwrite64(r0, &(0x7f0000000000)="3587", 0x2, 0xfffffffefff) write$P9_RWALK(r0, &(0x7f0000000040)={0x16, 0x6f, 0x1, {0x1, [{0x4, 0x4, 0x8}]}}, 0x16) 08:40:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x60403) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcfffffffdffffff0200040000009600000000000000a4000000000000000000", 0x100000039}], 0x2) 08:40:56 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x408140) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0xfffffffa) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x4000, 0x0) r5 = dup3(r0, 0xffffffffffffffff, 0x80000) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x1c1400, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r6, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000000200)=0x4) write$P9_RMKNOD(r5, &(0x7f0000000140)={0x14, 0x13, 0x2, {0x10, 0x1, 0x5}}, 0x14) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f00000003c0)=""/4096, &(0x7f0000000100)=0x1000) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={r3}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080)=r3, 0x4) ioctl$KVM_RUN(r0, 0xae80, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd6020920000180600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c204009078000002040000"], 0x0) 08:40:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 08:40:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0424fc60080018400aac0f00051a82c137153e6709020f8003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000100)={0x990000, 0x8, 0x3f, r0, 0x0, &(0x7f00000000c0)={0x9909df, 0xfff, [], @value=0x5}}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup(r4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fanotify_mark(r3, 0x0, 0x1010, r5, &(0x7f0000000140)='./file0\x00') 08:40:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x4}}]}, 0x30}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x4}}]}, 0x30}}, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getpeername$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000180)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000040)={r10, 0x1, 0x6, @link_local}, 0x10) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYRESDEC=r11], 0x50}}, 0x40804) [ 125.615218][ T8459] netlink: 124938 bytes leftover after parsing attributes in process `syz-executor.2'. [ 125.747159][ T8459] netlink: 124938 bytes leftover after parsing attributes in process `syz-executor.2'. 08:40:56 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x800000141042, 0x0) ftruncate(r0, 0x200006) mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0x10051, r0, 0x83000000) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt(r0, 0xe8, 0x4, &(0x7f0000000100)=""/40, &(0x7f0000000140)=0x28) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) write(r1, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) fadvise64(r2, 0x0, 0x0, 0x1) sendfile(r1, r2, 0x0, 0x11f08) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 125.969133][ T29] audit: type=1800 audit(1592642456.897:5): pid=8489 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15782 res=0 08:40:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x200, 0x80000) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000380)={0xa20000, 0xfb, 0x401, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x9a0917, 0x0, [], @value=0xffffff00}}) ioctl$RTC_WIE_OFF(r7, 0x7010) socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[], 0x88}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 126.055775][ T29] audit: type=1804 audit(1592642456.937:6): pid=8491 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir617278224/syzkaller.I9lKuK/12/file0" dev="sda1" ino=15782 res=1 08:40:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x40001) 08:40:57 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x800000141042, 0x0) ftruncate(r0, 0x200006) mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0x10051, r0, 0x83000000) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt(r0, 0xe8, 0x4, &(0x7f0000000100)=""/40, &(0x7f0000000140)=0x28) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fadvise64(r2, 0x0, 0x0, 0x1) sendfile(r1, r2, 0x0, 0x11f08) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:40:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x40001) [ 126.548519][ T29] audit: type=1800 audit(1592642457.477:7): pid=8508 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15783 res=0 [ 126.603324][ T29] audit: type=1804 audit(1592642457.487:8): pid=8508 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir617278224/syzkaller.I9lKuK/13/file0" dev="sda1" ino=15783 res=1 08:40:57 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet(0x2, 0x2000080001, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000001240)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r5 = socket$inet(0x2, 0x2000080001, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r5, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000040)=0x2c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) r7 = socket$unix(0x1, 0x1, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCGISO7816(r8, 0x80285442, &(0x7f0000000080)) r9 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0xff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x8002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_RESET(r9, 0x2403, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:40:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaae7e5aa2c032d9e4273b5a44ea757aaaaaaaabb08004700006000000000002f9078ac1414bbac1e00010704050307040000042065580000000000000800000086dd080088be00000000100000000100000000000000080022eb00278d81b54300b2eaa41340b4a3f26b00000020000000020000000000"], 0x0) 08:40:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0xa, 0x4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @private0, 0x4700}}}, 0x108) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="e1f63dc3a27e"}]}, 0x20}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000280)="9dcb935515327e3ea9c0fc729216ed9d4b5370c7c2f38c4d61902619b13b26e2cb536561ca4fdae2913da3a7ac49a3879bffafb9ab7fa7872f4c0091cc934326091ee95b58a8e296030371a994797af1982949e0f9b00076554fbe6a3a42cf960884f11f4725472119c8614aaedb1f9fabd0ee5d1531c9ac527960ca5bbfcc04391375818b720ee7c7d5fa8219c00dcc2149aa8fd1dfca8c0a622bc17b566a8ec33cde8133e1f57bcf5d5a7836d3abde7308ae68b24c2ef642e8e0bc12120156255bad75a0d7cb2c590653c9385b2701f81043b61ac51ed61bcdf858d7c639466b29dd4cccd8e83cb2c7caea048565cf9679339b3e", 0xf5, 0x7}], 0x84848, 0x0) 08:40:58 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@private2}, {}, {0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24ddc83c6d0ed295}, {{@in6=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="ce0800000000000002dc", 0xa}], 0xc102, 0x0) 08:40:58 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000002000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32], 0x44}}, 0x0) r0 = socket(0x10, 0x80000, 0x3239) sendmmsg$alg(r0, &(0x7f0000001a80)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="7fd9f2d0f3ed780b3519d6052bdc50c4f7d85404317b48cfb3f36cba9a97b726a1d94f596b0e8d4b8762336eca2d0687a3dff96f0709dfa1cedbe0da9924b4521136f899dbe1af0e95802f65d7fd7a00"/90, 0x5a}], 0x1, &(0x7f0000000600)=[@iv={0xd8, 0x117, 0x2, 0xc1, "e2d8fded525c73600e3903cf25be5e510c42fa13319a7893b8468482c3a032b094f0183bd64860c66d03339598c4cd725f9f1b961c3a5bdc82c0eb554c3819ac7547d269ae3ade017cf946c35987d7082fd02875802ecfb5f066ffe25523fcf8fefe46286e60a82241afba70beadc668a800c444b810f408e46356fa530230390947f476be999b02dd75ff226c623b7be52858fc6c8315be28b21e6acd4f6fbbddac57dfa9a39fa4a6781c8b9e5bdae9e8c15fa4062d84d70bc83d190db0ed47ee"}], 0xd8, 0x11}, {0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000001b40)=[@op={0x18}, @iv={0x158, 0x117, 0x2, 0x140, "203ce6ff5be3a04e850252c68b360b17af4b3239d605f750f409c0c67483c0cb1d31f5910102b43fb16501de9a9fd8f5f0a2aec066625302d26b7d41a07003f09df230ed2a92a707000000000000005bc54afc0a2b207202f130b14bde80b433beb64fe1502740194feb7238ced6c1f148dedaa8840212cd2454bd5c22b25acbcf5de7651b4e74e75f36d73b3972f690cb92c1b24df8af491932bd1da4e075575c03b48e59ab971f6fdd3ef8d2b16dd29486181a6a1cc2a4866af885e8536258532b0d3cd4588edac154c4ddcd4ac17e9f94a24fa4c365ef011e0bc8b28ccc55ec9acdb02e0aa33539cc06b7628722c094c7ba20bb0c2753346ce6c99a9463f3132afd2130e74ee90eb5cfd4479504f8a02adbf6b7b77faf0c7121e3d877542821320325ef1202aadd22da19156aff6405fd23179106e59a1bf5d77fd48c87b3"}, @iv={0x20, 0x117, 0x2, 0xa, "00dd9e50d0b91e9dce4a"}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xa0, 0x117, 0x2, 0x86, "802a092166f3573a60e83d29fb4044ce266e8e0ad8086eb3847151f16a1ddfaf5c5af69e436c8c085acc139ca06a795e1d27111956546fa294226c9c0c8e0ac2caaf06b912305c9e66a412086624393275491bd8cced9601ad3d243a488202ccf41fb266db77146079836898a4cb2fec209b415f4ca9e81e895f273b6c1e012e7f1d830130a7"}, @assoc={0x18, 0x117, 0x4, 0x602}, @iv={0x68, 0x117, 0x2, 0x50, "2e6cd3771df5b749b452dc1313022b3a258fb5588eaf0173b861baa9de8d8b35346211e31dc2a209b00bd08f9ff337ec44793e0c0bd53272aa12ec536a038b434aa9ade0db38eef0c7c8311cfaaf9462"}, @assoc={0x18, 0x117, 0x4, 0x5d4}, @iv={0x100, 0x117, 0x2, 0xe5, "bc163ced3ec5c7aa8b00ec40820df9bec39042fc136e0fe493a52b456a5393519ba40cd68ab2a651f019e6c3f5fb80f4509d1a9427927d1c555f6ba2214f9e57790dfcd91e6464d54012486de2f3f1c8efb2a171f7f808c127ebd49f086b1fe7731268ad9b9f156943b94d1fd271b6f7f48c6812bd7cb07ab206f816ba745d612047dee66d43a4b5b9a1024b6c9032b4cadda135e471904b20131e6bdf557c5830fd1f04e2bfcfe8020f422424c41d89fbb5baded45200d750b8bd66ba3a51450c003d94d33ed4454e639da4a6cf7eacb6b40aaefd382692c22efb43563c6ec12071ef1a78"}], 0x3f8, 0x8080}, {0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000001c0)="64f2f1c7fcef069e106efd6a3cfeea48bb9725188116fe084af9cb069d15efe78663b2a76e63359d87defa67a9a4cdb5da69fc7351e9ed9433ddec228c77dcb33ce71a6ab50f29992f39104a76023a254d61ab018c7172222abd881c33fdbc72db6d3b26c3a36721effc94cf931c4a3088e07cdf0c14b14b22118e18e2caf7560942cc1bf598e8d7a5c17b5d9af3ad070f9bb138395a8f804c86888321b97d870c65c87e00f63a4063e1e82146aa5d18802cd31f433cbf5cf58ae69f8fb5b28d4cf188e73bbfeab4e978e1185fada9c936cd83ae35e82f27ef2bcdc5e7ba6aa3df7599c80fcd32b386a5b0bd63c416280f6723", 0xf3}, {&(0x7f00000002c0)="2b4a3f97723cab4d85a27e78dbdf229f6f38fb07c40c3591a9d8dab1e845427c3f340ae3e51b5ff3479e9b05ab381aad502397ff525ab69f88a848410d9134fa996aff98c217294bae7ec1aaf99c6689d6310d71eaf7f8beea87c6293b856d41527342dc19ec8265f202ee7f7da6b121d30cb7591f639924f35492c0295262b0e12de8998894bcd49e572a46a30c210827205a07a4334428354bea5bde712872", 0xa0}, {&(0x7f00000007c0)="f6b195445ee9a88804eb4e53cd8221fe68dce8eec3dacc2663ded57bda159ea53921fa69b48d5109491b85c0b533b865b6b2d2742fbe1ead33649b4fe95b89ca52bb9b657e801a7f2ec1101647a5acd869ddd3bdfd75df014096e1a6f53b75583b5f51c0ae30a75ac43201191b859cdb8ab8855a162dda1fd7a9d8fe26", 0x7d}, {&(0x7f0000000380)="e40ad44f5ab66d", 0x7}, {&(0x7f0000000440)="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", 0x18d}, {&(0x7f0000000900)="2899720156c9f3cf949c6b85c7617a4e5a3438c1004a45af568e138690b63067fa6aa6c8f23261ec", 0x28}, {&(0x7f0000000940)="858145cabf96d7e1369f56415da5fc1ec6b1d42ee3763ed8777b27c22a473b0da479cca8bee497e8db6ba6e9fc6a82f824ed3a7a12e2852f4840", 0x3a}], 0x7, &(0x7f0000000a00)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2}], 0x60, 0x200010c0}], 0x3, 0x0) 08:40:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x8000, {{0xa, 0x4e20, 0xd175, @mcast1, 0x6}}, 0x1, 0x1, [{{0xa, 0x4e20, 0x80000008, @loopback, 0x3ff}}]}, 0x110) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000100)={0x0, 0xfff}) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x173, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 08:40:58 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x25, 0x208000) r4 = fcntl$dupfd(r3, 0x406, r2) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:40:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYBLOB="19000000000800011800128008000100736974000c000280080014007d38deae0ff72e6cbd340ff2166a5a67ff2d72ff555a32d0dec1b0bde0908ed8ffd8f8b6aaf66a4f953e75a6ea7c18000ee4e3a99c4f140e1e89734dcb3505c13563104f20df902becb5b47aaac31620d014a6b8fac43de5e158a27716f5af91aaa83f9db818aac37645ba6df9b1cf6d5985c574572b9a45089f5baf", @ANYRES32=0x0, @ANYBLOB="1e60264ccb28e030ce1ff087e76e"], 0x38}}, 0x0) 08:40:58 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x25, 0x208000) r4 = fcntl$dupfd(r3, 0x406, r2) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:40:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0xffffff2e, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x2f}], 0x48) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000100)=0x20000000, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:40:58 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x110, r0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x2, 0x52, r0, 0x0) 08:40:58 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x25, 0x208000) r4 = fcntl$dupfd(r3, 0x406, r2) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:40:58 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x10, "0000000000fb00004c5aaf95008000f8000000030004403c5811189e15775027afa3ab11792fbf0e5bf5ff9b0816f3f6db94000100000200000000497400000000000005000000000000003a09ff42c6540000000000000000000000000400002000"}, 0x80) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="940100002b0000022abd7000fedbdf251c0000005c016b80664a495c59824931fa4217122ad3bdf6c90d2573c92d76b0f5e82ce0155bcc45079bcaeb381a0048b569369425ccb61856cf0711ab434a709833a50673b205846c62dfcdc5ca3a6669523ff058f11232297ba2322a836c64cc857ab842899d8a56897f01a3bfc182e3c29d97dcbbb3befa4ca20c9b717ad0bb3b93b9884b6aed620a330931a55c07f0aa4ec145b870b69b4f87f9d0190952e83680e7be108fefe23ae88db23f0d5a06bd13aae7acd579e7aabb82f45308003e00ac1e00017c8a2b1f66c5530a2c054c25ba43d1116bbf34c0aa31354ab36dadafdda086d18720cb7c7b9f34f07891b3f5454ab3fb165d11a1d9223b45d0e956f8f44d09f049c60d4bce0c003a0007000000000000006c241837d1dbbfcdf9cc7c675041d75d287e49315eda6199852077d2da1dde43791838ab9ecf7922696f0d43d3cc1ee6d6c27292802b11bd5a0c004900080000000000000004003d00c8b8a2fedb1124ffc2dc936d86345216b87fdb3c36522c85c9138880fa4f3cf1d645ee28"], 0x194}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket$inet(0x2, 0x2000080001, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000001240)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000001c0)={0x1, 'batadv_slave_0\x00', 0x4}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x3c}}, 0x0) 08:40:58 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x25, 0x208000) r4 = fcntl$dupfd(r3, 0x406, r2) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:40:58 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) close(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCX25GDTEFACILITIES(r4, 0x89ea, &(0x7f0000000040)) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x1, 0x40, 0x6, 0x3, 0x0, 0x0, 0x8, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x8f9d, 0x3b31}, 0x1c70, 0x401, 0x200, 0x1, 0x20, 0x8, 0x3f}, r5, 0x5, r0, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 08:40:58 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x25, 0x208000) r4 = fcntl$dupfd(r3, 0x406, r2) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:40:59 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x25, 0x208000) r4 = fcntl$dupfd(r3, 0x406, r2) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:40:59 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x25, 0x208000) r4 = fcntl$dupfd(r3, 0x406, r2) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:40:59 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x25, 0x208000) r4 = fcntl$dupfd(r3, 0x406, r2) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:40:59 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x25, 0x208000) fcntl$dupfd(r3, 0x406, r2) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:40:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0xffffff2e, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x2f}], 0x48) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000100)=0x20000000, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:40:59 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x25, 0x208000) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:40:59 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:40:59 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:40:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000000)={0x4}) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000740)={@remote, @broadcast}, &(0x7f0000000780)=0xc) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="780000001000200000000000000000000000cd0000", @ANYRES32=0x0, @ANYBLOB="00000000000000005800128008000100687372004c0002800600050080000000050003008100000005000600010000000300a80000000600050005000000060005004000000005000600050000000600"], 0x78}}, 0x85) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x942, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="0f24a6096a8edcce9ef7d59b28bf", @ANYRES16=r6, @ANYBLOB="410000000000000000001a000000080001000000000006002100610000003c0022"], 0x60}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0xf0b, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xd}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x4}}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r6, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffff9, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xe523}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040000}, 0x884) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x5) 08:40:59 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0xffffff2e, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x2f}], 0x48) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000100)=0x20000000, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0xffffff2e, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x2f}], 0x48) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000100)=0x20000000, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:00 executing program 1: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xff2c) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:01 executing program 1: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xff2c) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:01 executing program 0: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000003c0)="600084e002000a0000000001000000c97824", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) msgget$private(0x0, 0x250) [ 130.166548][ T8664] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 130.186079][ T8664] minix_free_inode: bit 1 already cleared 08:41:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_SUBDEV_S_CROP(r5, 0xc038563c, &(0x7f00000001c0)={0x0, 0x0, {0x0, 0x1ff, 0xfffffffd, 0x3}}) r6 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:41:01 executing program 1: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xff2c) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0xffffff2e, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x2f}], 0x48) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000100)=0x20000000, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:01 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:01 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009e80101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c0924020204000100800724010406021008240201000000000905820908"], &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000011000000f121dc57cf04d109b7"]) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$afs(&(0x7f0000000780)='afs\x00', &(0x7f00000007c0)='./file0\x00', 0x8, 0x9, &(0x7f0000000d00)=[{&(0x7f0000000800)="097afc565c18b44429f765527d7a31332e2484f53177a77b7dbce3d0d85a1cb8dcee2236395bc830011b8778398e3689ad557015fbb3ee42cf4f1fe404596e58d0cf4e3ea36671c2a2b8ad896055c9fcaa719b047b517ce41416c32f40ab085d32f05d94f656558eaa32e578aa0db935e5e852f4339e1367d488d30d1c622152e552736cec1591cf374cc8be646e98c982e40f99ddac10c502a5ef406776d3bd6ee88d46c0f127c59461f2ec67746f12d9b69f32f264e44168bc4c0cc6dc7b1a9786a2b4f8d8c3aad672fad98817d8f1222fedc7cc53e1d488d7c6645a6e0a3cd86241c5796e15d3735fc34d4f3ba9bfae10d1", 0xf3, 0x39e}, {&(0x7f0000000ec0)="1607cb30a145a79c31a8884b634954d99cb79229c66aeaec1d0a93742036388900000000dc8471b2f94b123835d879d1cb45268b76da295a7ba8e5a4959f6c0e90b49321dd46a071292871399df8e0f831c3043863eb195ad303b81a234edcd25f630f60a6181e12ad9e48b0c074b7fa756b4dc53f74e175aba2dae2a8ac6146cadd73407a4241b793700715140fc1fb990ea4c43d", 0x95}, {&(0x7f00000009c0)="9a6d372536ebabc4833a02756190eda1febfc8a3445929b60c304684a88174a87ae10d47c899a6692f52f00b2a5fc714c499eaf00e1297a9f5db2b40fa73fdcfe3ba4af2448d00a8b8c7cd494b1faf7bb6df27d2b19226053be50168d3fb52ed", 0x60, 0x6}, {&(0x7f0000000f80)="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", 0x1000, 0x80000000007f}, {&(0x7f0000001f80)="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", 0x13e, 0xffffffffffffff01}, {&(0x7f0000000b00)="81fe43afe0cf7999f39d3f2dfd82f3c86e699de839b19c009dcffaa352aa46ffe06fb88c3a6771ddea3027ac59a30aa51c1bdf3754b78c00005c55e9a22b4aa0a203fafb7b9506e4a631fcc4321a3e75062617", 0x53, 0x1ff}, {&(0x7f0000000b80)="f221bdbbbd1540be2db0ffd5f7c90c6d586cc873dc2f31aed4c57caba20f8bad95f3286a746d2b6cc2bc40483eabb38a8de179993dbfb1f4faf9b688580afba0c5e279192f79453bf545b1b6fd91a82e743762b4b77d3ed08f670973a6472ca8e70e98325a6718", 0x67, 0x10001}, {&(0x7f0000000c00)="463c7fb21451ce16758c3e1f12985ca6b30d8e41e3ada4bd6305e0a782071ff0210ed8faf8ec9f14d397c1918649073bf615fa40b8398bcff426e9467c8529b2cf9d1f0066e783000000006a1099068c204bce7e651f86360b4341583e51af0342942a684c4742f133964e7923f1fb51ad9eab55fba9c2b2fbc4724451", 0x7d, 0x3ff}, {&(0x7f0000000a40)="9205151bea04c01c7e87a7e91cb358e32a1d4a7d425344ad00dda597ea58a2966d889d6ada0a43ea70dfbe5596566c285747b7e03cf205e71524895425fdaf9f259a623e86ff7c05d1584b28fac12e97ce4b8ce2e8824ff0737700245ceaa9d5582a9ad01832055f5745b24201c792a7172fd4a47c2b6f6450613d6eae424152dab8576b7cfab7686a75a95c25948442991f49ed10ae05c40000", 0x9a, 0x1000}], 0x10000, &(0x7f0000000e00)={[{@flock_write='flock=write'}], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@pcr={'pcr', 0x3d, 0x3c}}, {@pcr={'pcr', 0x3d, 0x13}}, {@uid_lt={'uid<', r2}}]}) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) r4 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000e80)=ANY=[@ANYRESHEX=r3], 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000740)='SEG6\x00') syz_usb_disconnect(r4) syz_usb_ep_write(r4, 0x2, 0x41, &(0x7f00000006c0)="b4e98c45fe28bb60a0e077f72bfb981128ee1de7cfd85fbd7be9721be6771a19126c9acd173a8c33c24fab145aea0f8f40a7d9625c88e454dc50da00f686baff18") syz_usb_connect$hid(0x1, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0xff, 0xeef, 0x72c4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x80, 0x1e, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x1, 0x6, {0x9, 0x21, 0x4, 0x7, 0x1, {0x22, 0xcb3}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x8, 0x20, 0x7}}, [{{0x9, 0x5, 0x2, 0x3, 0x8, 0x0, 0x20, 0x4c}}]}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0x7, 0x6, 0x6, 0xff, 0x6}, 0x90, &(0x7f00000000c0)={0x5, 0xf, 0x90, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0x68, "2cf32c8fabb8d3467dbbb9ac31ba69f5"}, @generic={0x39, 0x10, 0xa, "d22d61b8b9e0ab1502d010b657962d8c859a3d49500848dc1d612f3835401faed3529d56a6e9a7220ee922b3ed8ac41425510315cb02"}, @ssp_cap={0x20, 0x10, 0xa, 0xe1, 0x5, 0x4, 0xf000, 0xb2, [0xc000, 0x3f3f, 0xff00c0, 0xff00, 0xff0000]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x16, 0x7, 0x0, 0x388a}, @ss_container_id={0x14, 0x10, 0x4, 0x1f, "73a8883e6bfd8c5e43cfbdc7cc93a023"}]}, 0x9, [{0xac, &(0x7f00000002c0)=@string={0xac, 0x3, "f133377aff218824cb2db7851855a0f77aac86d39b8109bf438a0b5541a9112e8d5b4cce086dcbb86bd12bceb8caa3b3a2ca10e337753d3cf7566341e15108c1236e88e4a0c7f440410dafbe4cdd9cad390c5fbfb5d1c694fb992afec66b4cc5444c4a021ea162389011f0f83f093082ec98ef0f257c602df4249d7de083c0d64e2a227d3fe170053ef638865774fe3b0d6f020c2145db3d8ae008d203edbb02cd02d577b307e01fba04"}}, {0xec, &(0x7f0000000380)=@string={0xec, 0x3, "2aa5de546c87ead4fae439a129f65b4a903c842332a6142c8686b84f748f2cd67de4dffd570ad7d684f270e8cf2c4065529d0fa161e4b01fc9753d50062a9777da0332eb20d6944ddc09f7313a76b77f16e66cc6293e96f76f0551e8a7336c4e75ea5511c43bbbbcca2b9962607a3dcb1fd32e4ff61e980724cec4e0c0ee44609ce39881ef6930f1416bfbcd6272880290a1202c1066e257fa5fe3cdd2fa646eac30a63af2c7403bb86f6b2ab6145547e050c7abcf2cfd89f001afd9790c6fdb0f68ef783e2ead4d1b0cd68fabb1ec3aebebe1397df3487312c7e9f7cbde993ca082632cf28ef6390732"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x861}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x441}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x827}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x1407}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x1407}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x1c01}}, {0x5d, &(0x7f0000000580)=ANY=[@ANYBLOB="5d036d5cde9d8c6841f473598e647435513f4c6e55bd7a9e105c7344706ff18499ca0dd1e601000080000000005abe2711530470f3d48be34ae4dbcb5f16bcb94947270dbfe8d7d44171d7f2e4a0ad66ad4a8ab30527a95b992490c3e9"]}]}) 08:41:01 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:01 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:01 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 130.895057][ T2471] usb 1-1: new high-speed USB device number 2 using dummy_hcd 08:41:01 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:02 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:02 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 131.282607][ T2471] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 131.316126][ T2471] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 08:41:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0xffffff2e, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x2f}], 0x48) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000100)=0x20000000, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) socket(0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:02 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 131.361245][ T2471] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 131.397950][ T2471] usb 1-1: config 1 has no interface number 1 [ 131.427066][ T2471] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 08:41:02 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 131.500751][ T2471] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 08:41:02 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:02 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 131.775358][ T2471] usb 1-1: string descriptor 0 read error: -22 [ 131.783289][ T2471] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 131.809550][ T2471] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.876901][ T2471] usb 1-1: 2:1 : no or invalid class specific endpoint descriptor [ 132.289493][ T8696] udc-core: couldn't find an available UDC or it's busy [ 132.299995][ T8696] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 132.523577][ T8696] udc-core: couldn't find an available UDC or it's busy [ 132.530553][ T8696] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 132.616832][ T2471] usb 1-1: USB disconnect, device number 2 [ 133.337061][ T2481] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 133.711305][ T2481] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 133.720032][ T2481] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 133.751060][ T2481] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 133.760081][ T2481] usb 1-1: config 1 has no interface number 1 [ 133.771060][ T2481] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 133.801069][ T2481] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 08:41:04 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:04 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0xffffff2e, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x2f}], 0x48) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000100)=0x20000000, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000001c0)) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="30000000d8481c74c3015eeeffbbf8e6901b1df006cdb0517881a4cd9904eb84079b076771c1b8c14422fb8876a4ffff4e1bba4470f5d182a6846e40ccfd2bec748d492f4e0484a76226934ef45ca455bb2415d959fc0435f70c715cb645f43e4ecffc1dd163f188bd084dbd146f0bd144dc58126f69b63887001b494ae6eec90efe53047dec48cb14500895aa29538ff93282f2b1d98a4109f9b72e6db1b8f9233a4b15cb8116114e5782ce1863afcd46949d187ca57d3185ee42fa91a77d65f0b8e452a05b7cfe4ee0bf08c3ea7f0189c21ce5d7b79695c9dfe59d5a93598d7f29", @ANYRES16=r3, @ANYBLOB="000429bd7000ffdbdf25020000001400060076657468305f746f5f6873720000000008000500e0000002"], 0x30}, 0x1, 0x0, 0x0, 0xc004}, 0x20000000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000308000000000000be14038e3b00", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32, @ANYBLOB="08001b"], 0x30}}, 0x0) 08:41:04 executing program 5: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="73797a304b2325b5637c124ede2c64162050e69ca0d3f1f5993c8e022ce764a22b6a4dd205afd1c14a91f6d985370c745198ad3e17148e78dd"], 0xb0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$unix(0x1, 0x1, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000100)={0x0, 0x0, r8}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000180)={r9}) [ 133.981048][ T2481] usb 1-1: string descriptor 0 read error: -71 [ 133.990352][ T2481] usb 1-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 134.028908][ T2481] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 08:41:05 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0), 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:05 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 134.091278][ T2481] usb 1-1: can't set config #1, error -71 [ 134.127684][ T2481] usb 1-1: USB disconnect, device number 3 [ 134.156590][ T8786] gretap0: refused to change device tx_queue_len 08:41:05 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0), 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 134.198786][ T8786] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 08:41:05 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:05 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80000, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)={0x54, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@GTPA_TID={0xc, 0x3, 0x1}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010101}, @GTPA_TID={0xc, 0x3, 0x4}, @GTPA_I_TEI={0x8}, @GTPA_FLOW={0x6, 0x6, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x4090) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c00701ae236ebd77a1644fb061b279351be00c032ee19be117ed03c40641e19b9c7d8281a45e422fc78c6ef4d3265cb808e88e348d68fbe5ff20b34248a02db8bbe587562ae3b3f0d05c697802d849e197c2e5be02aa9991f153af1d5dfd660dbeaa7080d68c23838dee82ad257715968ade78116d315565ec26a2f857904d8563aad13d4ce199643fea627bd2a0a5a2f6b2d33f6babbc5598afe54ca76bd20336147eb48638e37ae"]) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000400)=@hci={0x1f, 0x3, 0x2}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000640)="9fd24e1dc5483b49487fbd194cd6fe5b3a26ea13e25f4bf2bff465425377de36078a2170ac011139e0ebac30422cab70b5caa42ad4413855a67d04c14f701a670f4946870b76b1d55b84968f5fafcbc6b11285faed0347ec0d33b98408dfdcf8430d1db88939d18903b905b182d1b603dc3250cbe4542f09ad88977c0c9b67eb7eb779", 0x83}, {&(0x7f0000000700)="459335d5fe0cab3a9371c9d7db68e34fc579ef633b2455de8faced7b752c1532a586b5bf2b10820afa9df44e57226dc83222d80e8e1c3f8c418df6123cefd2cc725c60fb556ef87cd41dffd40f83fc6628e41857c35e8d5a79b756fd9914ccff7e8e5a731cb93b8a16e857582aeb229b8cb30af303954262f66041b420ded8825b23", 0x82}], 0x2, &(0x7f00000007c0)=[{0x110, 0x103, 0x8, "a359a93515b0e5dda985b54960055e455fa8a63aded6c5a3e4665fe31c7142d3cfba56bfd925ea80a7855f3cab426ef609c7a4e7b20f83cfa840c821faff674887491cf5b132e34239888050be44bfc1539375aaca68fd7c839364cce8fe24451380f2d50c583c8c3c47a0d324ebc5e7dc798b1ca19c400ec66bcd6318c37c4459d480dcc605b83a4c7b9e405182e0db3367241d6c3af22ca2679c30975442350b5416fed14cf63ff6b8d106eb1ac657287a9bea4ed08a9e70db6f8b2700c8c062776ab3bd1c1fc4b8f92c603e18ecff4d39aca5f2fff61af8c1d8f9652dc1b2ed44069c1e5c08041bafde2e3915c930bd4fa8fc4d5bbfff3164a53bf60a85"}, {0x108, 0x116, 0x0, "f4ea819c25c6a42af1a8314bf3354c8f80b2f01da817a0310cfa99d829648bc4f0c1e2fdda7c399d71488e2d08edb5b7cc8fd388ceb0f5a2a941979749dc81982bdf9b6f18c4b083d1919cb2ca7fb94195c3a63bd2261e0d455269100cbc755bb99aeeed58ab26574d61de823d9b6837adfd6b774ebf0620321f092062ecb0292e7b16aaa0cff2f62e2f057256656805122db0c54c6fe3231f7458d6f142d2089aaba94d4fdd7c079557d00383cec7f5f9950456b6ff1b8632272481cadd26065c5926040fc64a05f5ac3fb1c9c8595829c2043ca7fb3bc4c72810e11655d5aaa5af546f9243f35773f9c6c82fde12feb8a32c865b83"}, {0x1010, 0x103, 0x92a, "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"}, {0xb8, 0x107, 0x2, "f59d76db115612ef7f4033b2bce67923f469b6f6af03cc7a0acfe8bc2cda5244ba4bf834667d53d2c1977f303af09e1765f93d8248e7c9af1cf1263de73ba39934763fbc5ce1e38ee3d4a5eb8f5020247e5c73774b3e2f1b337b19d7f6f250ea5714f974ac0ec9cfb6a841169a01b9e3a311a2361c5ea052e1dbb34d4879a21c9dbee5da26634b5953fc3f6c35f9c41f7531c7e64dcf29f773a313f1fe47f988dfcce2ea3c237e"}, {0xa8, 0xff, 0x8, "4b91105d1a4c7f94ca97945c2270f98895d008d7e517e37a8a35745fd1a581e41efc1806d287b0dceec5bda3924f16aff34899a8e74ceb6e5a3432f7b1c8a31436958ef708f21fa515323cc17147e2f24002c657c2e3053dc663e8cdc67bb8c9e164e6471a50500050f7ab1c9951d5b0d4187b041cc7b74d2892aaeea8747be7b6ca493323ec8fec3c49e30efd67c899476a8922"}, {0xd0, 0x113, 0x4, "71be9a42d8211de50baab8bb1657e505d89c7e3751e06f7ad1c792424df4393e6ac25dc86a7eaac059eb68f5db3eec769b73e0ca84e1ab300b7309647881278d10395807a5a785828c607000fed0952d8b7278ebdad0fb7be8674383cd7324d38d363bab8a987b0f7c2581f5707391b547085da7069f5a65b9c5060f0c3456c9238bebc36f4d6fa685adf7d5c97a28cf0b2ef72936f9476ebbe60719d99c442978dbbdcef4f35b9a02e6ab5948e56309c52f0b08e27cae31b57568aca9683fd0"}], 0x1458}, 0x44001) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') [ 134.309558][ T8816] gretap0: refused to change device tx_queue_len 08:41:05 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0), 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 134.356809][ T8816] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 08:41:05 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$l2tp6(r2, &(0x7f0000000200)="2fcdfd3c5f61b0380a4c556906eaa63e12d6a5367f91ea03e9b4ebe04a2085ebbb4ade7d61f33e5f6f7d11bfff8bdbd68c8c181aa340c174497ae82145ee6bb5637bfeb632318bfa967d97650875fa3231f70d3358743cb5eea70fa179a7760e3cffccbe3d27b04c74903eca53b333000bbce0ed0ab9daa85498e109170e119af368a457c32be400b415427fa3aec1172c6d18ad4a76220eb6cae29e423f94ce352025f1055fee4c797efc77f8", 0xad, 0x4000001, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x50}}, 0x4044020) dup3(0xffffffffffffffff, r0, 0x0) sendmsg$key(r4, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0x2}}]}, 0x38}}, 0x0) sendmsg$key(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x10}}, 0x0) 08:41:05 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 134.488671][ T8824] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 134.579323][ T8833] overlayfs: filesystem on './bus' not supported as upperdir 08:41:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0xffffff2e, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x2f}], 0x48) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000100)=0x20000000, 0x4) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:05 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x372, 0x400) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:41:05 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:06 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0xffffff2e, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x2f}], 0x48) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000100)=0x20000000, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:06 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:06 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:06 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:06 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:06 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:06 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0xffffff2e, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x2f}], 0x48) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:06 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:06 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:06 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:06 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:06 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:07 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:07 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:07 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:07 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:07 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:07 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0xffffff2e, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x2f}], 0x48) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:07 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:07 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:07 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:07 executing program 0: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xff2c) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0xffffff2e, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x2f}], 0x48) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:07 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:08 executing program 0: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xff2c) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0xffffff2e, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x2f}], 0x48) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:08 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:08 executing program 0: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xff2c) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:08 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:08 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0xffffff2e, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x2f}], 0x48) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:08 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:08 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:08 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:08 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:08 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:08 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:08 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:08 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:08 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, 0x0, 0x0) 08:41:08 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:08 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, 0x0, 0x0) 08:41:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0xffffff2e, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x2f}], 0x48) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:09 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:09 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, 0x0, 0x0) 08:41:09 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:09 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:09 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:09 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:09 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:09 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:09 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:09 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) 08:41:09 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0xffffff2e, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x2f}], 0x48) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:10 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) 08:41:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0xffffff2e, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x2f}], 0x48) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:11 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:11 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:11 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:11 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:11 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:11 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:11 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) 08:41:11 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:11 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:11 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0xffffff2e, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x2f}], 0x48) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:11 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:11 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, 0x0, 0x0) 08:41:12 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, 0x0, 0x0) 08:41:12 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, 0x0, 0x0) 08:41:12 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:12 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:12 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 08:41:12 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 08:41:12 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:12 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 08:41:12 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) 08:41:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0xffffff2e, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x2f}], 0x48) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:12 executing program 1 (fault-call:5 fault-nth:0): r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 141.958683][ T9223] FAULT_INJECTION: forcing a failure. [ 141.958683][ T9223] name failslab, interval 1, probability 0, space 0, times 1 [ 141.971667][ T9223] CPU: 1 PID: 9223 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 141.979924][ T9223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 141.990168][ T9223] Call Trace: [ 141.993472][ T9223] dump_stack+0x1e9/0x30e [ 141.997818][ T9223] should_fail+0x433/0x5b0 [ 142.002252][ T9223] ? __inet_hash_connect+0x8af/0xf20 [ 142.007723][ T9223] should_failslab+0x5/0x20 [ 142.012234][ T9223] kmem_cache_alloc+0x53/0x2d0 [ 142.017016][ T9223] __inet_hash_connect+0x8af/0xf20 [ 142.022135][ T9223] ? inet6_hash_connect+0xd0/0xd0 [ 142.027183][ T9223] dccp_v6_connect+0xb2e/0x1230 [ 142.032083][ T9223] ? lock_acquire+0x169/0x480 [ 142.036778][ T9223] __inet_stream_connect+0x93d/0xc20 [ 142.042072][ T9223] ? lockdep_hardirqs_on_prepare+0x425/0x6e0 [ 142.048058][ T9223] ? local_bh_enable+0x5/0x20 [ 142.052827][ T9223] inet_stream_connect+0x61/0xa0 [ 142.057774][ T9223] __sys_connect+0x2da/0x360 [ 142.062375][ T9223] ? check_preemption_disabled+0xb0/0x240 [ 142.068098][ T9223] ? debug_smp_processor_id+0x5/0x20 [ 142.073396][ T9223] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 142.079170][ T9223] ? entry_SYSCALL_64_after_hwframe+0x3e/0xb3 [ 142.085249][ T9223] __x64_sys_connect+0x76/0x80 [ 142.090032][ T9223] do_syscall_64+0xf3/0x1b0 [ 142.094546][ T9223] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 142.101005][ T9223] RIP: 0033:0x45ca59 [ 142.104899][ T9223] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 142.124506][ T9223] RSP: 002b:00007f63e27e7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 142.132961][ T9223] RAX: ffffffffffffffda RBX: 00000000004db4e0 RCX: 000000000045ca59 [ 142.141118][ T9223] RDX: 000000000000001c RSI: 0000000020419000 RDI: 0000000000000003 [ 142.149105][ T9223] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 142.157084][ T9223] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 142.165443][ T9223] R13: 0000000000000089 R14: 00000000004c3458 R15: 00007f63e27e86d4 08:41:13 executing program 1 (fault-call:5 fault-nth:1): r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 142.406341][ T9227] FAULT_INJECTION: forcing a failure. [ 142.406341][ T9227] name failslab, interval 1, probability 0, space 0, times 0 [ 142.429547][ T9227] CPU: 0 PID: 9227 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 142.437816][ T9227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 142.447963][ T9227] Call Trace: [ 142.451271][ T9227] dump_stack+0x1e9/0x30e [ 142.455615][ T9227] should_fail+0x433/0x5b0 [ 142.460048][ T9227] should_failslab+0x5/0x20 [ 142.464560][ T9227] kmem_cache_alloc_node+0x64/0x290 [ 142.469775][ T9227] ? __alloc_skb+0x94/0x4f0 [ 142.474283][ T9227] __alloc_skb+0x94/0x4f0 [ 142.478629][ T9227] dccp_connect+0x41c/0x800 [ 142.483175][ T9227] dccp_v6_connect+0xbc1/0x1230 [ 142.488128][ T9227] ? lock_acquire+0x169/0x480 [ 142.492826][ T9227] __inet_stream_connect+0x93d/0xc20 [ 142.498122][ T9227] ? lockdep_hardirqs_on_prepare+0x425/0x6e0 [ 142.504111][ T9227] ? local_bh_enable+0x5/0x20 [ 142.508799][ T9227] inet_stream_connect+0x61/0xa0 [ 142.513749][ T9227] __sys_connect+0x2da/0x360 [ 142.518355][ T9227] ? check_preemption_disabled+0xb0/0x240 [ 142.524079][ T9227] ? debug_smp_processor_id+0x5/0x20 [ 142.529368][ T9227] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 142.535083][ T9227] ? entry_SYSCALL_64_after_hwframe+0x3e/0xb3 [ 142.541159][ T9227] __x64_sys_connect+0x76/0x80 [ 142.545937][ T9227] do_syscall_64+0xf3/0x1b0 [ 142.550456][ T9227] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 142.556352][ T9227] RIP: 0033:0x45ca59 [ 142.560249][ T9227] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 142.580030][ T9227] RSP: 002b:00007f63e27e7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 142.588454][ T9227] RAX: ffffffffffffffda RBX: 00000000004db4e0 RCX: 000000000045ca59 [ 142.596437][ T9227] RDX: 000000000000001c RSI: 0000000020419000 RDI: 0000000000000003 [ 142.604426][ T9227] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 142.612407][ T9227] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 142.620391][ T9227] R13: 0000000000000089 R14: 00000000004c3458 R15: 00007f63e27e86d4 08:41:13 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) 08:41:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0xffffff2e, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x2f}], 0x48) socket$nl_generic(0x10, 0x3, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:13 executing program 1 (fault-call:5 fault-nth:2): r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 143.057337][ T9238] FAULT_INJECTION: forcing a failure. [ 143.057337][ T9238] name failslab, interval 1, probability 0, space 0, times 0 [ 143.097795][ T9238] CPU: 1 PID: 9238 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 143.106068][ T9238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 143.116130][ T9238] Call Trace: [ 143.119488][ T9238] dump_stack+0x1e9/0x30e [ 143.124146][ T9238] should_fail+0x433/0x5b0 [ 143.128896][ T9238] should_failslab+0x5/0x20 [ 143.133425][ T9238] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 143.139162][ T9238] ? __kmalloc_node_track_caller+0x37/0x60 [ 143.145139][ T9238] __kmalloc_node_track_caller+0x37/0x60 [ 143.150968][ T9238] ? dccp_connect+0x41c/0x800 [ 143.155664][ T9238] __alloc_skb+0xde/0x4f0 [ 143.160013][ T9238] dccp_connect+0x41c/0x800 [ 143.164532][ T9238] dccp_v6_connect+0xbc1/0x1230 [ 143.169447][ T9238] ? lock_acquire+0x169/0x480 [ 143.174140][ T9238] __inet_stream_connect+0x93d/0xc20 [ 143.179447][ T9238] ? lockdep_hardirqs_on_prepare+0x425/0x6e0 [ 143.185449][ T9238] ? local_bh_enable+0x5/0x20 [ 143.190144][ T9238] inet_stream_connect+0x61/0xa0 [ 143.195102][ T9238] __sys_connect+0x2da/0x360 [ 143.199709][ T9238] ? check_preemption_disabled+0xb0/0x240 [ 143.205449][ T9238] ? debug_smp_processor_id+0x5/0x20 [ 143.210875][ T9238] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 143.216695][ T9238] ? entry_SYSCALL_64_after_hwframe+0x3e/0xb3 [ 143.222805][ T9238] __x64_sys_connect+0x76/0x80 [ 143.227587][ T9238] do_syscall_64+0xf3/0x1b0 [ 143.232105][ T9238] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 143.238007][ T9238] RIP: 0033:0x45ca59 [ 143.241915][ T9238] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 143.261522][ T9238] RSP: 002b:00007f63e27e7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 143.269954][ T9238] RAX: ffffffffffffffda RBX: 00000000004db4e0 RCX: 000000000045ca59 [ 143.278134][ T9238] RDX: 000000000000001c RSI: 0000000020419000 RDI: 0000000000000003 [ 143.286114][ T9238] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 143.294267][ T9238] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 143.302244][ T9238] R13: 0000000000000089 R14: 00000000004c3458 R15: 00007f63e27e86d4 08:41:14 executing program 1 (fault-call:5 fault-nth:3): r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 143.401320][ T9241] FAULT_INJECTION: forcing a failure. [ 143.401320][ T9241] name failslab, interval 1, probability 0, space 0, times 0 [ 143.428703][ T9241] CPU: 0 PID: 9241 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 143.437146][ T9241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 143.447294][ T9241] Call Trace: [ 143.450594][ T9241] dump_stack+0x1e9/0x30e [ 143.454932][ T9241] should_fail+0x433/0x5b0 [ 143.459796][ T9241] ? skb_clone+0x1b2/0x370 [ 143.464219][ T9241] should_failslab+0x5/0x20 [ 143.468815][ T9241] kmem_cache_alloc+0x53/0x2d0 [ 143.473598][ T9241] skb_clone+0x1b2/0x370 [ 143.477860][ T9241] dccp_connect+0x546/0x800 [ 143.482373][ T9241] dccp_v6_connect+0xbc1/0x1230 [ 143.487237][ T9241] ? lock_acquire+0x169/0x480 [ 143.491914][ T9241] __inet_stream_connect+0x93d/0xc20 [ 143.497206][ T9241] ? lockdep_hardirqs_on_prepare+0x425/0x6e0 [ 143.503193][ T9241] ? local_bh_enable+0x5/0x20 [ 143.507900][ T9241] inet_stream_connect+0x61/0xa0 [ 143.512938][ T9241] __sys_connect+0x2da/0x360 [ 143.517563][ T9241] ? check_preemption_disabled+0xb0/0x240 [ 143.523289][ T9241] ? debug_smp_processor_id+0x5/0x20 [ 143.528677][ T9241] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 143.534402][ T9241] ? entry_SYSCALL_64_after_hwframe+0x3e/0xb3 [ 143.540610][ T9241] __x64_sys_connect+0x76/0x80 [ 143.545393][ T9241] do_syscall_64+0xf3/0x1b0 [ 143.549911][ T9241] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 143.555818][ T9241] RIP: 0033:0x45ca59 [ 143.559719][ T9241] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 143.579416][ T9241] RSP: 002b:00007f63e27e7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 143.587833][ T9241] RAX: ffffffffffffffda RBX: 00000000004db4e0 RCX: 000000000045ca59 08:41:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000240)=0x10001) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f0000000040)={0x80000001, 0x2, 0x7, 0x1, 0x100, 0x513}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "223ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x1, 0x0, 0x5, 0xc2}}}}}}}, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x6}) r6 = socket$unix(0x1, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(r7, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0xfff}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000200)={r5, r8}) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) [ 143.595811][ T9241] RDX: 000000000000001c RSI: 0000000020419000 RDI: 0000000000000003 [ 143.603798][ T9241] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 143.611780][ T9241] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 143.619758][ T9241] R13: 0000000000000089 R14: 00000000004c3458 R15: 00007f63e27e86d4 08:41:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0xffffff2e, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x2f}], 0x48) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:14 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) [ 143.681497][ T9245] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 143.700276][ T9245] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:41:14 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c0c4c2190894b0a6140000f00fb30f0f309a0900000065002ed8ddc74424008f6dc4bd8787442402c43a727fc7442406000000000f35f30f090f013a360f06c4c18d72d683b9070200000f32ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x800}}, 0x30) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x49, 0x0, 0x41) ioctl$KVM_RUN(r5, 0xae80, 0x0) 08:41:14 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/32}) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b4229f69b334a", 0xb}], 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:41:15 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001240)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={r3}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r3, 0x7}, &(0x7f0000000080)=0x8) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) ioctl$USBDEVFS_IOCTL(r4, 0x8108551b, &(0x7f0000000380)) 08:41:15 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0x2, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:15 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0x3e0, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 144.511624][ T9277] hub 6-0:1.0: USB hub found [ 144.526028][ T9277] hub 6-0:1.0: 1 port detected 08:41:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:15 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 08:41:15 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001240)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={r3}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r3, 0x7}, &(0x7f0000000080)=0x8) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) ioctl$USBDEVFS_IOCTL(r4, 0x8108551b, &(0x7f0000000380)) 08:41:15 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:15 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) [ 144.800505][ T9292] hub 6-0:1.0: USB hub found [ 144.816341][ T9292] hub 6-0:1.0: 1 port detected 08:41:15 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:15 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 08:41:15 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e25, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x3, 0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000400)={0x0, 0x3, 0x6, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000ac0)={'macvlan1\x00', 0x0}) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000000)=""/51, 0x33, 0x8000, &(0x7f0000000b00)={0x11, 0x0, r1, 0x1, 0x3f, 0x6, @broadcast}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) mlockall(0x1) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01000000000000000000210000000e0001006e657464657673696d000000280002006e657464657673696d3007000000000000005f64726f7073000000000500830000000000"], 0x4c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x120, r5, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x120}, 0x1, 0x0, 0x0, 0x40000}, 0x24000040) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f0000000200)) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 08:41:16 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e26, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:16 executing program 0 (fault-call:5 fault-nth:0): r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 145.255725][ T9320] FAULT_INJECTION: forcing a failure. [ 145.255725][ T9320] name failslab, interval 1, probability 0, space 0, times 0 [ 145.268425][ T9320] CPU: 0 PID: 9320 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 145.276843][ T9320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 145.286900][ T9320] Call Trace: [ 145.290193][ T9320] dump_stack+0x1e9/0x30e [ 145.294638][ T9320] should_fail+0x433/0x5b0 [ 145.299161][ T9320] ? __inet_hash_connect+0x8af/0xf20 [ 145.304458][ T9320] should_failslab+0x5/0x20 [ 145.309928][ T9320] kmem_cache_alloc+0x53/0x2d0 [ 145.314721][ T9320] __inet_hash_connect+0x8af/0xf20 [ 145.319844][ T9320] ? inet6_hash_connect+0xd0/0xd0 [ 145.324892][ T9320] dccp_v6_connect+0xb2e/0x1230 [ 145.329759][ T9320] ? lock_acquire+0x169/0x480 [ 145.334447][ T9320] __inet_stream_connect+0x93d/0xc20 [ 145.339743][ T9320] ? lockdep_hardirqs_on_prepare+0x425/0x6e0 [ 145.345737][ T9320] ? local_bh_enable+0x5/0x20 [ 145.350432][ T9320] inet_stream_connect+0x61/0xa0 [ 145.355382][ T9320] __sys_connect+0x2da/0x360 [ 145.360051][ T9320] ? check_preemption_disabled+0xb0/0x240 [ 145.365776][ T9320] ? debug_smp_processor_id+0x5/0x20 [ 145.373949][ T9320] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 145.379677][ T9320] ? entry_SYSCALL_64_after_hwframe+0x3e/0xb3 [ 145.385763][ T9320] __x64_sys_connect+0x76/0x80 [ 145.390579][ T9320] do_syscall_64+0xf3/0x1b0 [ 145.395090][ T9320] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 145.400976][ T9320] RIP: 0033:0x45ca59 [ 145.404877][ T9320] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 145.424823][ T9320] RSP: 002b:00007f6321a99c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 145.433213][ T9320] RAX: ffffffffffffffda RBX: 00000000004db4e0 RCX: 000000000045ca59 [ 145.441165][ T9320] RDX: 000000000000001c RSI: 0000000020419000 RDI: 0000000000000003 [ 145.454351][ T9320] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 145.462300][ T9320] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 145.470337][ T9320] R13: 0000000000000089 R14: 00000000004c3458 R15: 00007f6321a9a6d4 08:41:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:16 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e27, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:16 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e29, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000206010100000000000000000000000012000300686173683a6e65742c706f72741cc882ead0425abb2f7dd001536615000000050004000000000009005c0073797a30000000000c0007800800064000180000050005000a0000000500010006"], 0x58}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$llc_int(r2, 0x10c, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x5, 0x16000) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000004) 08:41:16 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e2a, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:16 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x204000, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 08:41:16 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e2b, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) epoll_create(0xffffffff) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000010001fff000000400000000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r1, @ANYBLOB], 0x38}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r8, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r5, 0x4008642b, &(0x7f0000000040)={r9, 0x11}) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x20}}, 0x0) 08:41:17 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e50, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 146.942744][ T9349] team0: Port device team_slave_1 removed 08:41:18 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e54, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:18 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x9) r6 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r6, &(0x7f0000000300), 0x130, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x100000, 0x0) 08:41:18 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000400)) recvmsg$can_raw(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/63, 0x3f}, {&(0x7f0000000140)=""/23, 0x17}, {&(0x7f00000001c0)=""/152, 0x98}], 0x3, &(0x7f00000002c0)=""/246, 0xf6}, 0x40002321) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r2, &(0x7f0000002480)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 08:41:18 executing program 4: r0 = syz_open_procfs(0x0, 0x0) exit(0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0xffffffffffffffe0, r3, 0x5, 0x0, 0x0, {0x3}}, 0x14}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r3, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1ff}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1ff}, @SEG6_ATTR_SECRET={0x10, 0x4, [0xfffff08e, 0xffffff80, 0x101]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x824) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) connect(r1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:41:18 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0x2, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:18 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:18 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0x3e0, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:18 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:18 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000400)) recvmsg$can_raw(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/63, 0x3f}, {&(0x7f0000000140)=""/23, 0x17}, {&(0x7f00000001c0)=""/152, 0x98}], 0x3, &(0x7f00000002c0)=""/246, 0xf6}, 0x40002321) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r2, &(0x7f0000002480)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 08:41:18 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:19 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0x1, 0x7, [@remote, @multicast2, @remote, @broadcast, @dev={0xac, 0x14, 0x14, 0x3e}, @empty, @local]}, 0x2c) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="de", 0x1}, {&(0x7f0000000380)="6eecf999b7002791a2d5cc180dc939472e53c1d259418e0aa819a1d0eadc584853335d4b1285999e6ada688b7cf7aae52210a6cc002a2842955d03ca2b129e2655a8b4d5e3e73b18c1e44c71b3f9d89ea9fd4b3d9f99d7b6ed2d3ae96108eef0a759227db367161388aec5f21ca8da67dbc6772626df7ce5a85f874297b65af83b818ca29083d541eec88fa1baaddfab2e4a4545c472c0f532654fb0d8149a0dc13eb87f17b3b4d5e66ad677df6fb2c8142f", 0xb2}, {0x0}], 0x3}, 0x0) 08:41:19 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000400)) recvmsg$can_raw(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/63, 0x3f}, {&(0x7f0000000140)=""/23, 0x17}, {&(0x7f00000001c0)=""/152, 0x98}], 0x3, &(0x7f00000002c0)=""/246, 0xf6}, 0x40002321) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r2, &(0x7f0000002480)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 08:41:19 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000040)=0x38) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, 0x0, r1, r3) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r3, r4, r5) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}, 0x0) r6 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r6, 0x29, 0x37, &(0x7f0000000080)={0x0, 0x1, [], [@ra, @jumbo]}, 0x18) sendto$inet6(r6, &(0x7f0000000600)="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", 0x569, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 148.528466][ T9440] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:41:19 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000400)) recvmsg$can_raw(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/63, 0x3f}, {&(0x7f0000000140)=""/23, 0x17}, {&(0x7f00000001c0)=""/152, 0x98}], 0x3, &(0x7f00000002c0)=""/246, 0xf6}, 0x40002321) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r2, &(0x7f0000002480)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 08:41:19 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:19 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0x1, 0x7, [@remote, @multicast2, @remote, @broadcast, @dev={0xac, 0x14, 0x14, 0x3e}, @empty, @local]}, 0x2c) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="de", 0x1}, {&(0x7f0000000380)="6eecf999b7002791a2d5cc180dc939472e53c1d259418e0aa819a1d0eadc584853335d4b1285999e6ada688b7cf7aae52210a6cc002a2842955d03ca2b129e2655a8b4d5e3e73b18c1e44c71b3f9d89ea9fd4b3d9f99d7b6ed2d3ae96108eef0a759227db367161388aec5f21ca8da67dbc6772626df7ce5a85f874297b65af83b818ca29083d541eec88fa1baaddfab2e4a4545c472c0f532654fb0d8149a0dc13eb87f17b3b4d5e66ad677df6fb2c8142f", 0xb2}, {0x0}], 0x3}, 0x0) 08:41:19 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:19 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e25, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000400)) recvmsg$can_raw(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/63, 0x3f}, {&(0x7f0000000140)=""/23, 0x17}, {&(0x7f00000001c0)=""/152, 0x98}], 0x3, &(0x7f00000002c0)=""/246, 0xf6}, 0x40002321) r2 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r2, &(0x7f0000002480)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 08:41:19 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:19 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e26, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:19 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:19 executing program 5: sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x18}}, 0x40) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8040, 0x7f, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80802, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000580)=ANY=[@ANYBLOB="08000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000e6f4ec2f30af25c3df8add5f26b661d0a0772f7be69584b2131ab303b27a1deea76749085629d0b64b536d2a37b74e49b3c91af84979c21bb0e01e863a3460871f98048e35f5a8b3f88653"]) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @ioapic={0x100000, 0x2, 0x5, 0x2, 0x0, [{0x9, 0xc1, 0xe3, [], 0x4}, {0x5, 0x4, 0x3, [], 0x80}, {0x7, 0x2, 0x0, [], 0x4}, {0x10, 0xff, 0x40, [], 0xff}, {0x1f, 0x0, 0x8, [], 0x5}, {0x8, 0x47, 0x80, [], 0x42}, {0x20, 0x1, 0x9, [], 0x6}, {0x3, 0x3f, 0x1, [], 0x63}, {0x1, 0xce, 0x3, [], 0xff}, {0x3, 0x7, 0x1f, [], 0x5}, {0x7, 0x6, 0x4, [], 0x4}, {0x3, 0x7, 0x52}, {0x0, 0x2, 0x3, [], 0x85}, {0x9, 0x88, 0x81, [], 0x1}, {0x9, 0x20, 0xff, [], 0x90}, {0x81, 0x7a, 0x3, [], 0x2}, {0x2, 0x5, 0x0, [], 0x9c}, {0xff, 0x1, 0x9, [], 0x5}, {0x4c, 0xb7, 0x7, [], 0x6b}, {0x3, 0x0, 0x7, [], 0x5}, {0x81, 0x40, 0x15, [], 0x3}, {0x3f, 0x8, 0x8, [], 0x2}, {0x8, 0x6, 0x0, [], 0x40}, {0x6, 0x1f, 0x7, [], 0xfc}]}}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0xbc, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed, 0x24809}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @dev}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r7}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_OKEY={0x8, 0x5, 0x2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x5}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xbd169}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_TOS={0x5, 0x9, 0xfc}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x6}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0xbc}}, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x1) 08:41:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:19 executing program 4: syz_usb_connect$uac1(0x0, 0x97, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x85, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x7, 0x24, 0x4, 0x6, 0x4, 'k_'}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, "c02727"}, @output_terminal={0x9}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x202, 0x0, 0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 08:41:19 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:19 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e27, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000400)) recvmsg$can_raw(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/63, 0x3f}, {&(0x7f0000000140)=""/23, 0x17}, {&(0x7f00000001c0)=""/152, 0x98}], 0x3, &(0x7f00000002c0)=""/246, 0xf6}, 0x40002321) r2 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r2, &(0x7f0000002480)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 08:41:20 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:20 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e29, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:20 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:20 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e2a, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:20 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0xa, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 149.328647][ T7931] usb 5-1: new high-speed USB device number 2 using dummy_hcd 08:41:20 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e2b, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 149.578628][ T7931] usb 5-1: Using ep0 maxpacket: 16 [ 149.698853][ T7931] usb 5-1: config 1 has an invalid interface number: 6 but max is 2 [ 149.713324][ T7931] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 149.742167][ T7931] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 149.755332][ T7931] usb 5-1: config 1 has no interface number 1 [ 149.766007][ T7931] usb 5-1: too many endpoints for config 1 interface 6 altsetting 4: 107, using maximum allowed: 30 [ 149.784369][ T7931] usb 5-1: config 1 interface 6 altsetting 4 has 0 endpoint descriptors, different from the interface descriptor's value: 107 [ 149.804939][ T7931] usb 5-1: config 1 interface 6 has no altsetting 0 08:41:20 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e50, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:20 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0xf, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 149.968702][ T7931] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 149.977791][ T7931] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.986952][ T7931] usb 5-1: Product: syz [ 149.991875][ T7931] usb 5-1: Manufacturer: syz [ 149.996478][ T7931] usb 5-1: SerialNumber: syz [ 150.318738][ T7931] usb 5-1: 0:2 : does not exist [ 150.360956][ T7931] usb 5-1: USB disconnect, device number 2 [ 150.481176][ T0] NOHZ: local_softirq_pending 08 [ 151.008425][ T17] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 151.249243][ T17] usb 5-1: Using ep0 maxpacket: 16 [ 151.369068][ T17] usb 5-1: config 1 has an invalid interface number: 6 but max is 2 [ 151.377289][ T17] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 151.388921][ T17] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 151.397871][ T17] usb 5-1: config 1 has no interface number 1 [ 151.405978][ T17] usb 5-1: too many endpoints for config 1 interface 6 altsetting 4: 107, using maximum allowed: 30 [ 151.417668][ T17] usb 5-1: config 1 interface 6 altsetting 4 has 0 endpoint descriptors, different from the interface descriptor's value: 107 [ 151.431489][ T17] usb 5-1: config 1 interface 6 has no altsetting 0 [ 151.598755][ T17] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 151.607807][ T17] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.617068][ T17] usb 5-1: Product: syz [ 151.622030][ T17] usb 5-1: Manufacturer: syz [ 151.626620][ T17] usb 5-1: SerialNumber: syz 08:41:22 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3009eb4123a903d58da02dd1eca65", 0x4d}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000000c0)="4cfd778993818bb8f5cb8596b38a594614161556f8a38208777dac895b185f1c77180bf4a2836d45476f1b234f385ea366c52599e4fe66e6891d7357227977db2e5aae7f1c1330e123fb95fe50459d6552bc2c2d5fb218118969c07e150f15bf9ea5d7e476e12ed73cc30c9901d7fd59935614798a1301cf4befbd4066299875", 0x80}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) r1 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) 08:41:22 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000400)) recvmsg$can_raw(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/63, 0x3f}, {&(0x7f0000000140)=""/23, 0x17}, {&(0x7f00000001c0)=""/152, 0x98}], 0x3, &(0x7f00000002c0)=""/246, 0xf6}, 0x40002321) r2 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r2, &(0x7f0000002480)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 08:41:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:22 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e54, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:22 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x10, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES64=r1, @ANYBLOB="0000000000000000280012800900010069706970000000f81800028708000300ac1e000105000a0001000000040013015236d2aba480111c3355b6606e6f50bb52faba9c702c2e64906db31b33d488dc90dacaec2827ff60bebad2549d0b9d6108316da1540433eee846b61b54dde4235510a128a00df987a8d9a27aa0e9b56e58396c7d5bf6ccb79bd859949e3ec37d316da07ef213352b1c5d9e2b45f0a1c7094b08818a14f12bf05163a63a5bbfabbf021d63bb517f6012b4d9bcc45670f9aef0f1ab91e740d49ec05f3e45"], 0x48}}, 0x0) [ 151.948490][ T17] usb 5-1: 0:2 : does not exist 08:41:22 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:22 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x12, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:22 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000400)) recvmsg$can_raw(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/63, 0x3f}, {&(0x7f0000000140)=""/23, 0x17}, {&(0x7f00000001c0)=""/152, 0x98}], 0x3, &(0x7f00000002c0)=""/246, 0xf6}, 0x40002321) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002480)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) [ 151.992009][ T9592] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 152.021539][ T9591] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 152.052280][ T17] usb 5-1: USB disconnect, device number 3 08:41:23 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9000000010003b864db9a101f7d39337c20c3a0b", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac"], 0x90}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) 08:41:23 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:23 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x16, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000000240)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIM_PORT(r3, 0x80045518, &(0x7f0000000280)=0xc430) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "6b2c95bc4f90a779aab01306c86df2e929500a38dfceb7094fd28680a3f8509003b29f84d3dbe6f61e942bc6b009713a09ccbe15b267de65be9944a7a05d1d32bad2f967773c588ca42129d2e5f1c2af9c87950666dbcddb4410d9be220a556a1a0cb5cee33244f90df863cd796665429bfc6b77adaf5e6e3150496ae52537502dab57a084645f4cd4bf600219247de9833dbcda61b68a57291c0099c3bdb30dfaeff4789a89e24e16fdae18e25c7324308e301573c1f9032df18da2ab5dd544293aea37daa90f50b1c85f5bea347bc6e3e433878a8473d641607b76744aa59a0dc945a305c5967207120f5661a51979f8424a6a9dc895cc6de2e583c74b602f"}}}, 0x120) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x53e3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:41:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000400)) recvmsg$can_raw(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/63, 0x3f}, {&(0x7f0000000140)=""/23, 0x17}, {&(0x7f00000001c0)=""/152, 0x98}], 0x3, &(0x7f00000002c0)=""/246, 0xf6}, 0x40002321) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002480)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) [ 152.175581][ T9625] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. [ 152.349184][ T9634] kvm: emulating exchange as write 08:41:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$AUDIT_DEL_RULE(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x424, 0x3f4, 0x1, 0x70bd2a, 0x25dfdbfc, {0x6, 0x1, 0x37, [0xfffffffd, 0x4, 0x8000, 0x3, 0x7ff, 0x400, 0x0, 0xa1, 0x40, 0x6, 0x8, 0x351, 0x8, 0x4, 0x37, 0x6, 0x80000001, 0x7, 0x1, 0x200, 0x1, 0x3f, 0x8, 0x8000, 0x0, 0x97bf, 0x5, 0x90, 0x4, 0x3, 0xffff, 0x5, 0x3, 0x3, 0x2, 0x7, 0x3f, 0x401, 0x0, 0x6, 0xe4a, 0xfd1a, 0x800000, 0x3f80, 0x3, 0x9, 0x7, 0x0, 0x8, 0x7, 0x8, 0x40, 0x8, 0x10001, 0x37, 0x800, 0x0, 0x3, 0x20000000, 0x1, 0x100, 0x4, 0x6], [0x0, 0x3, 0x2, 0x5, 0x8, 0x541a, 0x34a540c0, 0x9, 0x7f, 0x8, 0x400, 0x82, 0x0, 0xfffffffd, 0xff, 0x5, 0x7847531f, 0x1000, 0x2, 0x0, 0x3, 0x2154, 0x7, 0x0, 0x4, 0x4, 0x80000001, 0xdd3, 0x4163, 0x1f, 0x8bf3, 0x7, 0x116, 0x6, 0x4, 0x34a, 0x2, 0x4d, 0x3, 0x0, 0x1000, 0xfffffffe, 0x6da, 0x100, 0x100, 0x2, 0x2, 0x0, 0xa3, 0x1, 0x1, 0x2, 0x5, 0xe5b, 0x5, 0x20, 0x986, 0x2, 0x5a5, 0xd8ac, 0x80000001, 0x7fff, 0x7fffffff, 0x3], [0x2c, 0x800, 0x7fff, 0xffff, 0x3, 0x6, 0xffff, 0x5, 0x1000, 0x10001, 0x5, 0x80000001, 0x80, 0x5, 0x800, 0x4e, 0x6, 0x800, 0x5, 0x6, 0x52e4d97, 0x80000001, 0x7f, 0xfffffffa, 0x0, 0x2264, 0x65c, 0x10001, 0xf3, 0x0, 0x1, 0x10001, 0x800, 0xcac1, 0xfffffffb, 0x844, 0x4, 0x4, 0x1, 0x469, 0xd3, 0x7, 0x80000000, 0x4, 0x8, 0x58, 0x0, 0x5b, 0x7, 0x0, 0x6, 0x1, 0x589, 0x4, 0xff, 0x1, 0xb4, 0x846b, 0x13, 0x2, 0x0, 0x10001, 0x6], [0x5, 0x3, 0xff, 0x6, 0x2, 0x2, 0x0, 0x7, 0x4, 0x3ff, 0x3f, 0x7, 0xc5, 0x702, 0x6, 0x1, 0x3, 0x3, 0xff, 0x615e, 0xc, 0xff, 0x6, 0x0, 0xf34, 0x4, 0x4, 0x0, 0x318e, 0x2, 0x8000, 0x0, 0x10001, 0x400, 0x8, 0x401, 0x2, 0xfffffff9, 0x81, 0x7fffffff, 0x81, 0xa6, 0x40, 0x2, 0x0, 0x5, 0x1ff, 0x7fffffff, 0x2, 0x1000, 0xffffffff, 0x200, 0x46d, 0x2, 0x7761, 0xff19, 0x101, 0x1, 0x10001, 0x4, 0x7, 0xaecf, 0x1ff, 0x4a], 0x4, [':{\x00', '\x00']}, ["", ""]}, 0x424}, 0x1, 0x0, 0x0, 0x64}, 0xa0) rseq(0x0, 0x0, 0x0, 0x0) clock_gettime(0x3, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r3+10000000}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, 0x0}, 0x4c001) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$OSF_MSG_REMOVE(r5, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)={0x12b4, 0x1, 0x5, 0x201, 0x0, 0x0, {0x1, 0x0, 0x1}, [{{0x254, 0x1, {{0x0, 0x8}, 0x41, 0x9, 0x6, 0x3, 0x25, 'syz1\x00', "f1b6a5a0481180ccd97c0e2106603a05758ec47e91abc95e57416e2b901510b2", "6028af152c4436f940cdbb54170dc437ea1d600bd3a5c463a006d1dee7e75c1d", [{0xc24d, 0x1, {0x3, 0x7222}}, {0x0, 0x493, {0x2, 0xfffffffe}}, {0x63, 0x4, {0x3, 0x4}}, {0x80, 0x7f}, {0x40, 0x401, {0x3, 0x6}}, {0x0, 0x7, {0x0, 0xa6e}}, {0x9, 0xa4, {0x1, 0x38}}, {0xc2, 0x5, {0x2, 0x401}}, {0x7ff, 0x88, {0x3, 0x1}}, {0x2, 0x0, {0x3, 0x1}}, {0x7f, 0x1ff, {0x1, 0x2}}, {0x7, 0x7, {0x2, 0x9}}, {0x4, 0x5, {0x2, 0xfffffffc}}, {0x2, 0x0, {0x1, 0x401}}, {0xca0, 0x8001, {0x3, 0x2}}, {0x8000, 0x8, {0x3, 0x7}}, {0xff, 0x1, {0x3, 0x8}}, {0x3, 0x3, {0x1, 0x1ff}}, {0x7fff, 0x3, {0x0, 0x8000}}, {0x9, 0x81, {0x3, 0x3}}, {0x2, 0x7, {0x2}}, {0x1f, 0x6, {0x3, 0x2}}, {0x4, 0x17, {0x3, 0x80}}, {0x81, 0x2, {0x3, 0x4}}, {0x3, 0x1, {0x1, 0x9}}, {0x200, 0x6, {0x3, 0x8c4}}, {0x80, 0x3, {0x1, 0x3ff}}, {0x1000, 0x5, {0x2, 0x3}}, {0x4, 0x40, {0x2}}, {0x7ff, 0x1ff}, {0x2, 0xfffe, {0x1, 0x1}}, {0x3, 0x6e0, {0x2, 0xfffffeef}}, {0x6, 0x40, {0x0, 0x2}}, {0x3, 0x1000, {0x3, 0x1f}}, {0xff, 0x7ff, {0x3, 0x4}}, {0x7, 0x7, {0x2, 0x3}}, {0x1, 0x7fff, {0x1, 0x5}}, {0x1, 0x1ff, {0x1, 0x7}}, {0x100, 0x3, {0x1, 0x2fbdae25}}, {0x80, 0x7, {0x1, 0x2}}]}}}, {{0x254, 0x1, {{0x3, 0x7}, 0x6, 0x7f, 0xd6fb, 0x78, 0x17, 'syz0\x00', "2aee8e9d76eac59d2781b420d34659bb9b5cb249536ff8714bfa57325b5c0ee3", "b57b6ba958064d3494fa3d3f04f965bb7c69fb8716d0dec71296eb8c7a2b9072", [{0x0, 0x3, {0x0, 0x3ff}}, {0x3, 0xa03, {0x3, 0xbb2}}, {0x81, 0x1, {0x0, 0x5}}, {0x7b1, 0x2, {0x1}}, {0x1, 0xbf, {0x1, 0x466}}, {0x0, 0x81, {0x0, 0x8}}, {0x8, 0x4, {0x0, 0x6}}, {0x5, 0x8, {0x1, 0x5}}, {0x1, 0x9, {0x2, 0x74b}}, {0x5, 0x237, {0x1, 0x4d}}, {0x400, 0x5, {0x3, 0x91}}, {0x1, 0xfffd, {0x1, 0x6398}}, {0x7, 0xf000}, {0xa82b, 0x2, {0x1}}, {0x1, 0x2e9, {0x3, 0x53}}, {0x451c, 0x401, {0x1, 0x5}}, {0x2, 0x100, {0x2, 0x1}}, {0x5, 0x2, {0x3, 0x9}}, {0x401, 0xff, {0x3, 0x385}}, {0x7fff, 0xf38, {0x3, 0x1d91}}, {0x8, 0x7f, {0x3, 0xfffffff8}}, {0x7, 0x2, {0x3, 0x20400}}, {0x2, 0x101, {0x1, 0x3}}, {0x4, 0x8000, {0x0, 0x8}}, {0x80, 0x3f, {0x0, 0xb8f}}, {0x3, 0x6, {0x1, 0x80000001}}, {0x9, 0x3, {0x3, 0xffffff3f}}, {0x0, 0x5, {0x0, 0xfffffff9}}, {0x8, 0x0, {0x2, 0x6}}, {0x0, 0x8001, {0x2, 0x1}}, {0x3ff, 0x3}, {0x3, 0xfeff, {0x0, 0x4}}, {0x7, 0xfa2c, {0x1, 0x3bd}}, {0x200, 0x7, {0x1, 0x10000}}, {0x85d, 0x8000, {0x0, 0x3}}, {0x1, 0x5, {0x0, 0x1}}, {0x40, 0x7f, {0x334bb3ab3b55209b, 0x100}}, {}, {0x1000, 0x800, {0x3, 0x214}}, {0x3ff, 0x55, {0x1}}]}}}, {{0x254, 0x1, {{0x1, 0x7}, 0x1, 0x0, 0x3, 0xf93, 0x18, 'syz1\x00', "b34df2418d10ea8fef84748cba1b0196844da37956f70276c2865146d0f65050", "18fc42e843bcf93b8a8544b7dd09293bc3e75708722d11cfe7e7fc6736202027", [{0x7fff, 0xffff, {0x3, 0x1}}, {0x6a28, 0x20, {0x3, 0x9}}, {0x2, 0x0, {0x0, 0x25e}}, {0x2, 0x9}, {0x6, 0x9, {0x1, 0xffffffff}}, {0x800, 0x8, {0x2, 0xff}}, {0x4bc2, 0x8001, {0x2, 0x4}}, {0x0, 0x1, {0x0, 0x4}}, {0x5, 0x6, {0x3, 0x48}}, {0x4, 0x8000, {0x0, 0x2}}, {0x1, 0x2, {0x3, 0x9}}, {0x2, 0x9, {0x0, 0x81}}, {0x800, 0x4, {0x0, 0x2}}, {0x5, 0xf5a3, {0x0, 0x2}}, {0x179, 0x3, {0x3}}, {0x7f, 0x8, {0xf13f8e3e10440537, 0x81}}, {0x5, 0x800, {0x1, 0x80}}, {0x1, 0x2, {0x3, 0x9}}, {0x5, 0x3ff, {0x1, 0x96}}, {0x40, 0x5ceb, {0x2, 0x6e0}}, {0xbc60, 0x3, {0x0, 0x62}}, {0x40, 0x80, {0x2, 0x7}}, {0x1, 0x5, {0x1, 0x9}}, {0x1, 0x0, {0x1, 0x4}}, {0x7, 0x5}, {0x99f, 0xffff, {0x1, 0x400000}}, {0x0, 0x8, {0x3, 0x3}}, {0x9, 0x3f, {0x0, 0x5e5fe7eb}}, {0x8, 0x94, {0x2, 0x8001}}, {0x6, 0x2, {0x1}}, {0x1, 0x3, {0x3, 0x9}}, {0x0, 0x1, {0x0, 0xfffffffc}}, {0x1b0, 0x1, {0x1, 0x3}}, {0x40, 0x7, {0x0, 0x6}}, {0x100, 0x20, {0x2, 0x8}}, {0x800, 0x9, {0x0, 0x5}}, {0xd22, 0x77, {0x2, 0xfc}}, {0x100, 0x9, {0x2, 0x200}}, {0x4, 0x1, {0x2}}, {0x101, 0x0, {0x3, 0x80000001}}]}}}, {{0x254, 0x1, {{0x3, 0x101}, 0x3, 0x3, 0x1cd, 0x47ac, 0x7, 'syz1\x00', "472ebd5c1443e5a90b8199c1a2f6ff05cc4fbb7d7b9538ec9b3d65337ce63271", "29a6ed9925da64ee80a939752bbed1ce590e904f12a654544945aab9c49a4b32", [{0x200, 0x8000, {0x0, 0x1000}}, {0x6, 0x7, {0x1, 0x1}}, {0x6, 0xfffe, {0x2, 0xa99}}, {0x8000, 0x6, {0x2, 0xffff8001}}, {0x1, 0x4, {0x3, 0x80000000}}, {0x68, 0x6bd, {0x0, 0x3}}, {0xeb, 0x9, {0x0, 0xfb}}, {0x3ff, 0x8, {0x0, 0x3}}, {0xa9c, 0x8, {0x1, 0x80}}, {0x1ff, 0x8001, {0x2}}, {0x1, 0xffff, {0x2, 0xffff}}, {0x7fff, 0xa9, {0x3, 0x200}}, {0x1, 0xd410, {0x1, 0xdd6e}}, {0x5, 0xef, {0x1, 0xfffffffa}}, {0xd428, 0x800, {0x1, 0x9b}}, {0x0, 0x6, {0x2, 0x497}}, {0x101, 0x5, {0x2, 0x10000}}, {0x8001, 0x7, {0x0, 0x9e9}}, {0x4, 0x65a4, {0x3, 0xffffff9e}}, {0x0, 0x4, {0x2}}, {0x1000, 0x9, {0x2, 0x1a26}}, {0x67, 0x20, {0x31c2004a8a88456b}}, {0x7, 0x2, {0x3, 0x2}}, {0x9b57, 0x7, {0x1, 0x7}}, {0x101, 0x800, {0x1, 0x5}}, {0x51d, 0x7, {0x2, 0x4}}, {0xfc0a, 0x353, {0x3, 0x1}}, {0x2, 0x8001, {0x2, 0x1}}, {0x400, 0x80, {0x1, 0x2}}, {0xfff, 0x8, {0x3, 0x9a}}, {0xb57, 0xc79, {0x2, 0x1f}}, {0x99, 0xe786, {0x6, 0x5}}, {0x3, 0x0, {0x2, 0x95}}, {0x5, 0xfffb, {0x1, 0x7fffffff}}, {0x0, 0x4, {0x3, 0x3}}, {0x2, 0x5, {0x2, 0x1}}, {0x7e0, 0x0, {0x3, 0xffffffff}}, {0x6, 0x400, {0x3, 0x1000}}, {0x1, 0x8000}, {0x7, 0x9b04, {0x3}}]}}}, {{0x254, 0x1, {{0x0, 0x6}, 0x5, 0x1, 0x2, 0x101, 0xc, 'syz0\x00', "d56543b19635daa6fc820ede7f3756f56a32ec3b7da820b99ebb6b627795ada4", "8932b22c576f7c5451df63eb68f7d496eeb81f36a32f2b94dfc8a54a5ad49ba8", [{0xff, 0xffff, {0x0, 0x10001}}, {0xffff, 0x0, {0x2, 0x3ff}}, {0x3, 0x4, {0x1, 0x3}}, {0x985, 0x1000, {0x1, 0x200}}, {0x7, 0x7fff, {0x1, 0x9}}, {0x3, 0x5, {0x2, 0x8}}, {0x8, 0x8, {0x1, 0x400}}, {0x7, 0xf, {0x3, 0x4}}, {0x7, 0x800, {0x0, 0x2}}, {0x6, 0x400, {0x2, 0x3ff}}, {0x0, 0x2, {0x0, 0x8}}, {0x8, 0x6, {0x1}}, {0xa205, 0x3ff, {0x1, 0x3}}, {0x7fff, 0x65c4, {0x2, 0x5}}, {0x6, 0x800, {0x2, 0x6}}, {0x6, 0x1, {0x3, 0x1}}, {0xff, 0x101, {0x2, 0x80000000}}, {0xfffd, 0x4, {0x1, 0xcceb}}, {0x2, 0x4, {0x0, 0x5}}, {0x3, 0x9, {0x0, 0x8}}, {0x2, 0x298, {0x2, 0x10000}}, {0x4, 0x6, {0x3, 0x1f}}, {0x1f, 0x1, {0x0, 0x31c}}, {0x5, 0x3081, {0x4, 0x7}}, {0x9, 0xf2f, {0x1, 0x81}}, {0x291, 0x4, {0x2, 0x5}}, {0x0, 0x9, {0x1, 0xff}}, {0x3, 0x3, {0x2, 0x2}}, {0x1000, 0xffff, {0x0, 0x3ff}}, {0xff7f, 0xfff8, {0x3, 0x7}}, {0xfff, 0xffff, {0x1, 0x7fffffff}}, {0x4, 0x333, {0x3, 0x101}}, {0x8, 0x98ed, {0x3, 0x7}}, {0x20, 0xfffb, {0x2, 0x9}}, {0xfd2, 0x1, {0x2, 0x9}}, {0x5, 0x5, {0x2, 0x41}}, {0x4, 0xfff, {0x3, 0x2}}, {0x7, 0x7, {0x0, 0x8}}, {0xfff8, 0x200, {0x3, 0x80000000}}, {0x3f, 0x7f, {0x1, 0x6}}]}}}, {{0x254, 0x1, {{0x2, 0x8}, 0x6, 0x1, 0xf7, 0x2, 0x27, 'syz0\x00', "3b3adb7c2f717881766ea6f35301d3a71b9a40f50368f699e564b020172588f0", "acf3f7edfc0838628b7cc23bd829884be20a37f782b473b1f34e33a0be2e5f8f", [{0x8, 0x37, {0x0, 0x5}}, {0x8, 0x7f, {0x3, 0x29}}, {0x891, 0x3ff, {0x3, 0x5}}, {0x8001, 0x400, {0x708fa24548e30436, 0x1ff}}, {0x3c, 0x9282, {0x2, 0x7}}, {0x3a6, 0xfff, {0x3, 0x80b}}, {0x1, 0x3f, {0x1, 0x22}}, {0x1, 0x3, {0x2, 0xfd2}}, {0x8, 0x1a4, {0x0, 0x2}}, {0x4, 0xffff, {0x3, 0xfffffffd}}, {0x7, 0x200, {0x2, 0x7}}, {0x225, 0x7, {0x2, 0x7ab}}, {0xd2, 0x9, {0x1}}, {0x9, 0x0, {0x1, 0x1}}, {0x281e, 0x3, {0x3, 0x800}}, {0xf08a, 0x7fff, {0x1}}, {0x101, 0x1, {0x2}}, {0x207d, 0x6, {0x3, 0x401}}, {0x0, 0xff, {0x1, 0x3}}, {0x1ff, 0x9, {0x3, 0x3ff}}, {0x8, 0x200, {0x1, 0xd93d}}, {0x4, 0x6, {0x0, 0x2}}, {0x1, 0x8, {0x3, 0x7}}, {0x200, 0xec5, {0x2, 0x59}}, {0x9, 0xfe01, {0x0, 0x9}}, {0x1, 0x101, {0x2, 0x20}}, {0x8, 0x3}, {0x7ff, 0x1, {0x3, 0x1f6}}, {0x719, 0x80}, {0x7ff, 0x7fff, {0x1, 0xffff}}, {0x1, 0x3ff, {0x2, 0x6}}, {0x463b, 0xf335, {0x2, 0x4a}}, {0x3, 0x1, {0x0, 0x2}}, {0x64, 0xfffa, {0x2, 0x2}}, {0xaa, 0x1, {0x3, 0x3f}}, {0xa8aa, 0x8, {0x0, 0xffff}}, {0x1, 0x1, {0x1, 0x4}}, {0x6, 0x101, {0x2, 0x312}}, {0x7f, 0x3, {0x0, 0x7}}, {0x1ff, 0xfff8, {0x2, 0x98}}]}}}, {{0x254, 0x1, {{0x1, 0x8000000}, 0x7, 0x1, 0xff, 0x8, 0xe, 'syz0\x00', "13ec8e7fcebc3ac11cfc511caac44c50e2be97d1b934536e7e050100febf311c", "98c97b7f7ec4f3e066880c4c015d030d0adf8c4fbd69c20a220388e501edd0c2", [{0x7, 0x5, {0x1, 0x8f55}}, {0x8, 0x101, {0x1, 0x6}}, {0xbc3, 0x486, {0x5, 0xfffffffb}}, {0x7ff, 0x9, {0x1, 0x52b5}}, {0x1, 0x8001, {0x2, 0x100}}, {0x258, 0xff81, {0x1, 0x3}}, {0x6, 0x8, {0x2, 0x1}}, {0x1, 0x401, {0x0, 0x1}}, {0x800, 0x6, {0x2}}, {0x3, 0x3, {0x1, 0xff}}, {0xf227, 0xbf84, {0x3, 0x8}}, {0x7f, 0x2, {0x0, 0x1ff}}, {0x7, 0x3ff, {0x3, 0x3}}, {0xfff, 0x4, {0x2, 0xfffffffd}}, {0x400, 0xfffc, {0x3, 0xc40}}, {0x2, 0x2, {0x2, 0xfff}}, {0x6bf, 0x101, {0x0, 0x8000}}, {0x1000, 0x8, {0x2, 0x401}}, {0x3ff, 0x4, {0x1, 0x5}}, {0x0, 0x8000, {0x3, 0xfffffff9}}, {0xb514, 0xa876, {0x1, 0x5}}, {0x3, 0x1ff, {0x0, 0x7}}, {0xfe00, 0x6, {0x2, 0x7fff}}, {0x1, 0x4, {0x3, 0x80}}, {0x5ec, 0x20, {0x94bd2da51bf8e866, 0x1}}, {0x9, 0x9, {0x0, 0x1}}, {0x3, 0x93, {0x3, 0xffffffff}}, {0x101, 0x1ff, {0x2, 0x100}}, {0x2, 0x0, {0x1, 0x1}}, {0x1, 0x3, {0x3, 0x6}}, {0x6, 0x3, {0x0, 0x1}}, {0xffff, 0x4, {0x2, 0x9}}, {0xffff, 0xff, {0x1, 0x6ae}}, {0x3, 0x7, {0x0, 0x7}}, {0x8, 0x1, {0x3, 0x2}}, {0x8, 0x8, {0x2, 0x1d53858b}}, {0xffff, 0x8, {0x3, 0x1}}, {0x9, 0x2, {0x3, 0x2f}}, {0x8000, 0x41fe, {0x1, 0x5}}, {0x0, 0x2, {0x2, 0x9}}]}}}, {{0x254, 0x1, {{0x0, 0x1}, 0x3, 0x20, 0x80, 0x3f, 0x26, 'syz1\x00', "50fc8b3729c4b2969e91a1a5aed6f7eed0979a772f9e96348e15f26ddd46e693", "8edbeee2f55f47382bd7113dad537d33ad76b223e1a05bf39bdea5b3dc315e97", [{0x8, 0x2, {0x3, 0x12e9}}, {0x9, 0x6, {0x1, 0xbd1}}, {0x5, 0x6, {0x2}}, {0xfff, 0x3c99, {0x2, 0x98}}, {0x4, 0x2f, {0x1, 0x80}}, {0xf9, 0x0, {0x0, 0x8}}, {0x0, 0x1, {0x0, 0x1f}}, {0xdd1, 0x0, {0x2, 0xfffffff7}}, {0xf8, 0x7, {0x0, 0x2}}, {0x5, 0x9b6, {0x1, 0x40}}, {0x8000, 0x1, {0x3, 0x1}}, {0x1, 0x0, {0x1, 0x2}}, {0x7, 0xdb, {0x0, 0x1}}, {0x8001, 0xade, {0x2, 0x40000}}, {0x4, 0x2, {0x2, 0x8}}, {0x5, 0x1f, {0x0, 0x6}}, {0x1, 0x8001, {0x2, 0x3f98}}, {0x401, 0x7, {0x0, 0x4}}, {0xff70, 0x0, {0x3, 0x80000001}}, {0x8, 0x400, {0x0, 0x800}}, {0x3, 0x7fff, {0x1, 0x5}}, {0x8000, 0x8119, {0x2, 0x1}}, {0xffff, 0x2, {0x1, 0xfffffffa}}, {0x8001, 0x0, {0x3, 0x7ff}}, {0x2e, 0x6, {0x3, 0x2}}, {0x0, 0x7, {0x0, 0xffffff0b}}, {0x960b, 0x0, {0x3, 0x1}}, {0x7fff, 0x9, {0x0, 0x9}}, {0x4, 0xc4c, {0x3, 0x5}}, {0x5, 0x3d00, {0x2, 0x10001}}, {0x256f, 0x4, {0x2, 0xffff}}, {0x80, 0x401, {0x1, 0xe7112d5}}, {0x7, 0x0, {0x3, 0x1}}, {0x0, 0x7ff, {0x1, 0x9}}, {0x400, 0x4, {0x1, 0x800}}, {0x9, 0x8000}, {0x0, 0x401, {0x3, 0x6}}, {0x98, 0x7ff, {0x1, 0x7}}, {0x5, 0x1f, {0x3, 0x9}}, {0x401, 0x7, {0x3, 0x1}}]}}}]}, 0x12b4}, 0x1, 0x0, 0x0, 0x10}, 0x10) 08:41:23 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x58, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:23 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000400)) recvmsg$can_raw(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/63, 0x3f}, {&(0x7f0000000140)=""/23, 0x17}, {&(0x7f00000001c0)=""/152, 0x98}], 0x3, &(0x7f00000002c0)=""/246, 0xf6}, 0x40002321) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002480)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 08:41:23 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) open(0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x48, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) symlinkat(&(0x7f0000000100)='./bus\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') fdatasync(r3) shmctl$IPC_SET(0x0, 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x100000, r3}) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 152.917157][ T29] audit: type=1804 audit(1592642483.842:9): pid=9672 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir785970177/syzkaller.eEQBX7/24/bus" dev="sda1" ino=15914 res=1 08:41:23 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x5c, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:23 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000400)) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r2, &(0x7f0000002480)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) [ 153.102789][ T29] audit: type=1804 audit(1592642484.042:10): pid=9677 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir785970177/syzkaller.eEQBX7/24/bus" dev="sda1" ino=15914 res=1 08:41:24 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x60, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:24 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 153.155293][ T9672] syz-executor.5 (9672) used greatest stack depth: 24208 bytes left 08:41:24 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r2, &(0x7f0000002480)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) [ 153.215548][ T29] audit: type=1804 audit(1592642484.042:11): pid=9672 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir785970177/syzkaller.eEQBX7/24/bus" dev="sda1" ino=15914 res=1 [ 153.262361][ T29] audit: type=1804 audit(1592642484.052:12): pid=9677 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir785970177/syzkaller.eEQBX7/24/bus" dev="sda1" ino=15914 res=1 08:41:24 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:24 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) open(0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x48, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) symlinkat(&(0x7f0000000100)='./bus\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') fdatasync(r3) shmctl$IPC_SET(0x0, 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x100000, r3}) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 08:41:24 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x1f4, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:24 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:24 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) dup(r0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r1, &(0x7f0000002480)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 08:41:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="23040020000000000000030000000c000180"], 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r1, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x20000001) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000300)) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xffffffffffff8001, 0x101000) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xe) mq_unlink(&(0x7f0000000040)='./cgroup/syz0\x00') mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x2039826, 0x0) statfs(&(0x7f0000000280)='./file0\x00', &(0x7f0000001340)=""/4096) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 08:41:24 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:24 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x300, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 153.819561][ T9718] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:41:24 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 153.902341][ T29] audit: type=1804 audit(1592642484.832:13): pid=9716 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir785970177/syzkaller.eEQBX7/25/bus" dev="sda1" ino=15912 res=1 08:41:24 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) dup(r0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r1, &(0x7f0000002480)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) [ 153.943402][ T9724] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:41:24 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x100000530) 08:41:25 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x3e8, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:25 executing program 4: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0x1, &(0x7f00000001c0)="79136dad2d385dbe1e1a95f93af73d21f48d6202181517a4fb512498be5e29eb584212c867f2a6b54428c11e247a97f3491c42210a4cab0fc382ba30ae5290137102a134da0523d2b874306db8572b3718ca2fc57585ecd3e4c37ef86b26b727b8b78fa6531f073ca174f07e7066d8634ce8e1a46f1359442422ed449467be93b4d32df384525aae7af08677c7f6566f87a2ca8f7d9c9ed7b2722a55b2b47037a0dc3919370a4db65db89acba69a251e53fcb286b700b14a32f287e6037cec8a1657d65896607d30bc"}, 0x20) io_uring_enter(r0, 0x6, 0x10001, 0x3, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) [ 154.056513][ T29] audit: type=1804 audit(1592642484.922:14): pid=9722 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir785970177/syzkaller.eEQBX7/25/bus" dev="sda1" ino=15912 res=1 08:41:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x1900052, 0x0) 08:41:25 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:25 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) dup(r0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r1, &(0x7f0000002480)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 08:41:25 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x500, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:41:25 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 154.375390][ T3644] ------------[ cut here ]------------ [ 154.381039][ T3644] WARNING: CPU: 0 PID: 3644 at lib/percpu-refcount.c:112 percpu_ref_exit+0xa7/0xb0 [ 154.396049][ T3644] Kernel panic - not syncing: panic_on_warn set ... [ 154.402643][ T3644] CPU: 0 PID: 3644 Comm: kworker/0:5 Not tainted 5.7.0-syzkaller #0 [ 154.410704][ T3644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.420772][ T3644] Workqueue: events io_ring_exit_work [ 154.426180][ T3644] Call Trace: [ 154.429480][ T3644] dump_stack+0x1e9/0x30e [ 154.433812][ T3644] panic+0x264/0x7a0 [ 154.437692][ T3644] ? __warn+0x102/0x210 [ 154.442025][ T3644] ? percpu_ref_exit+0xa7/0xb0 [ 154.446792][ T3644] __warn+0x209/0x210 [ 154.450783][ T3644] ? percpu_ref_exit+0xa7/0xb0 [ 154.455554][ T3644] report_bug+0x1ac/0x2d0 [ 154.459975][ T3644] do_error_trap+0xca/0x1c0 [ 154.464482][ T3644] do_invalid_op+0x32/0x40 [ 154.468896][ T3644] ? percpu_ref_exit+0xa7/0xb0 [ 154.473683][ T3644] invalid_op+0x23/0x30 [ 154.477922][ T3644] RIP: 0010:percpu_ref_exit+0xa7/0xb0 [ 154.483303][ T3644] Code: 25 00 00 74 08 4c 89 f7 e8 66 d0 18 fe 49 c7 06 03 00 00 00 eb 05 e8 a8 eb d9 fd 5b 41 5c 41 5d 41 5e 41 5f c3 e8 99 eb d9 fd <0f> 0b eb c7 0f 1f 44 00 00 41 57 41 56 53 49 89 f6 48 89 fb e8 80 [ 154.503519][ T3644] RSP: 0018:ffffc9000d44fc58 EFLAGS: 00010293 [ 154.509588][ T3644] RAX: ffffffff839ab797 RBX: ffff88809f392018 RCX: ffff888099fac540 [ 154.517647][ T3644] RDX: 0000000000000000 RSI: 0000607f51438970 RDI: 0000000000000000 08:41:25 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x600, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 154.525621][ T3644] RBP: ffff88809f392630 R08: ffffffff839ab737 R09: fffffbfff162e0c9 [ 154.533624][ T3644] R10: fffffbfff162e0c9 R11: 0000000000000000 R12: dffffc0000000000 [ 154.541602][ T3644] R13: 1ffff11013e72401 R14: ffff88809f392008 R15: 0000607f51438970 [ 154.549683][ T3644] ? percpu_ref_exit+0x47/0xb0 [ 154.554447][ T3644] ? percpu_ref_exit+0xa7/0xb0 [ 154.559255][ T3644] ? percpu_ref_exit+0xa7/0xb0 [ 154.564068][ T3644] io_ring_exit_work+0x430/0x700 [ 154.569013][ T3644] process_one_work+0x76e/0xfd0 [ 154.573909][ T3644] worker_thread+0xa7f/0x1450 [ 154.578605][ T3644] kthread+0x353/0x380 [ 154.582659][ T3644] ? rcu_lock_release+0x20/0x20 [ 154.587489][ T3644] ? kthread_blkcg+0xd0/0xd0 [ 154.592091][ T3644] ret_from_fork+0x24/0x30 [ 154.598538][ T3644] Kernel Offset: disabled [ 154.603088][ T3644] Rebooting in 86400 seconds..