[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.160' (ECDSA) to the list of known hosts. 2020/06/18 11:13:15 fuzzer started 2020/06/18 11:13:15 dialing manager at 10.128.0.26:43667 2020/06/18 11:13:15 syscalls: 3119 2020/06/18 11:13:15 code coverage: enabled 2020/06/18 11:13:15 comparison tracing: enabled 2020/06/18 11:13:15 extra coverage: enabled 2020/06/18 11:13:15 setuid sandbox: enabled 2020/06/18 11:13:15 namespace sandbox: enabled 2020/06/18 11:13:15 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/18 11:13:15 fault injection: enabled 2020/06/18 11:13:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/18 11:13:15 net packet injection: enabled 2020/06/18 11:13:15 net device setup: enabled 2020/06/18 11:13:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/18 11:13:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/18 11:13:15 USB emulation: enabled 11:14:01 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xa0800, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000040)) syncfs(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r3, 0x1c, 0x0, @ib={0x1b, 0xfff, 0x9, {"6284bba840d983290b4d4735efb65fae"}, 0x5, 0x8, 0x4}}}, 0x90) prctl$PR_GET_DUMPABLE(0x3) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)="9223a41ca5f874ec19d91c44cd9edf20c73559ae83847b16327a6720a29a6dc5aa7248267fe7592ffdc8c581b13c27b7332239eec2e7d56cd2ad4dbf9bfc9da206840f4540c80e6a3a036716e27b8c5c1004c1e2b15036223a9c2f6873b89289f3ed774fda1633dc8a997a4eb220a0774ea5933d5053a060b7df01aefb3a0a40589415e49c2516f2f70fbb627bbb2db4db21f05e8279b8802ab7e64d1155025864ae86474cf87fd2d9cb72bfd3f1728b0030962f8a42cd0d1f1b03ebad382f519e45dc1a69d1db83769bf328b71a7b13a0a498324f7f298943f0d1f3d3b18ac88ad5304d9493", 0xe6}, {&(0x7f0000000380)="50fde01e7aa40950a89bba49f362e32a1a2c1b33d81c98424e0d7e8d8fe97ca9f5fd9661a65121a426fe084929405b6245137caf8b33fa23ae15906ded7e147ccea752ac02538274bf22642782fc80742ac97448912511e210cc37240d854e2c190807525e0244dd30da2cadc3b14ea458b0", 0x72}, {&(0x7f0000000400)="cfb4449933b47f667948a1905c4ffb66a3651ab96ef5fc57c3ffa296f2300cf27260cbfebbe63259ade8d3480377ab95b54c039d6c2881f0842a06107182c8b066a8dac16cec1dc5679d9d499f1a29e658ce941d1f03d7241e445c54609e2d5f38701849f98e141989c2769081d9041550d5824dc420e5abdcc136ec1d9b52971a05d182a69537774130fe47248891b7347bb1be9dd92e5369e336ebe0f2d07126431d8687a2f27acc", 0xa9}, {&(0x7f00000004c0)="c9d71ce72c4ce982a4dee50be92f3f2a648a7096771bad1cb160e0c9b8461e3f31392da070dcfa6c22eef3f2a826555552d15df94a88722a1ed11b6675fc90ca82d03b126f926a7c41be912ab866b8aa46b41d1b449567814c7f2522afcb28c09c7edf2cca97ea9e48b638fa7cabc309b0ffea692b4ed863e0eedd5686c1c76818a46c33aaa68305ec7dcd08c67f9621079e734938bbd113e3adf08f5abf2e6e2753fd550d76ac9ba41e3c54e7a13acdb113d2bb6f4bbc0b6cfa1a0b01a9ded7a213beced68615ac8649e1b57941a1", 0xcf}], 0x4, &(0x7f0000000600)=[{0xe8, 0x100, 0x4e, "d0f14f9957804cf627c2e0290eeff76be7e49436dd940f98293806e9d1ae2542afa9abb4e343fd2774b3b511e4bf88ec6c33bb77104c39ca92c69d0eafc18e60cb32521ca5eca918bf464f00df0a53fb37ef3305eab768fab22ab9b6819b171b775236714b02039b310ee468c47e499f17bde5b5a857aab1e177face4d7aa7625cb640a85b6f3de8bb668996a8667d12103b3c4c091226ee46ff2eb6a3b60ff97a6b5b5c013deca00dfac70771dad6faec90dc613592448cb74f3c118b5257f2999f285afc758d16ebab3f9071a2defe17dfaf75"}, {0xc8, 0x10c, 0x1, "9d8931961dad7975218a052a016951dd0aa43fd007ae05302fa284d093b9a38e9d4d8aa4eeea12c95b5946d6c0b351ca26a3e54273184abd2926b793aefdee758d95b487febd1c3562a4b5493bde0ef0f282971047d8131bb315706e41ca2b6e81fe7ced0dbf8c6121bb1857e682b98c82c44de9cea5b4bff27b9b66db8677203a51425b77c4bc1e3219b94f03e709ea7f4d07584406e272452121b8b0d7e291cf7a6fe094029cd4a494338656e0d937aae78cc140b0"}, {0xb0, 0x3a, 0x80000000, "5141756aec79ef215a68ed22a94cdd644fcd3cb9564cc55ecb2ccbe36ee6d667c46e611873a425af08f80ece3b44b9109ce0544675400af598382a65b2216d07bfb45d8ea1c764f4ef5897881e00626192e1950716a5c4f9ede519dfbfd79fd10c587574e2afd7b2a7714e60c2690d346e924361334b852c6c2a84b042ac8955110d95716d5734d5c25bb2ea52d516c762669bd0798c811eaf2243"}, {0x1010, 0x3a, 0x9, "eaa1c8c2f7b7237fa5b02375bb6b21cee10a8b524ab82c7e576053b69c83252500b5193d7b8fea766f8c2236d6925559cbb75c51c038d5952f2d2ef6b20d2849df9abad4d7ca95966b7d3bae2a57a44ed59f375ad19406a26797751adfdde59de8eb4a31546da675b35ce38b84465f215574a14c141f6fbec06855b7853e88bb5ae8f66cb0949061b885ed24aa2309701e56062703c65b48e3a616c6dd89afb6b229c65b21ced2cb2f337e43fb0167a1c8b5aaf31e0e3b3f2df9dcccee3e97440246d1f4b5ed8ab996d28b62e9b9aa07273c8e02e382d9b3195ca7d397ec3fd7c16270d7acbaf55321aba134c182933e77a944b6117f36a1ef5e485e7f1314469a178649b18b9433f3b4d9a161e82936d58c269855b05bb11cf23ac864a57eea293a516112fd0af7a5fa469529b5cde34e276dadec797d5f040540a93494af8abb6f6da58d9f47c688b1c53f3e8b2043fcf50b2816a1f5041869f929bbeae3056f91b78e41534e93242ce55fe88591a58f6387b00ddae5c6af059e3f0349037e546e2ef050fb285a3e0e6fadfc8b21fb017b0aaf1d8777213032f5cdb8adbfde14b28a8c7ee4a093f3ca33d8068ec882409d2e33228c2e3378cb84bfb866eee190ea1013e141b7881c9248a909a795e40a6111febf995b718ffd97f9c3022d4f2cd6458611b1be1d6d29f98728de6280e2b6faa901116d16c1286b559150235aa26b989c4d9a9d370350f12af4872aba0a94046c62904b6cd2c5c03216d5cad90e883398e7b673c5bf5161cd0bc6d9c96f55a67be6c33fb781fa0c532b9b22241724e9c960d7cb5376cb67a745050d3b0cda1f8fe8e388565f590bfe6244310be5c5b702e039209ab43bdfb594dcb9c410fae401476dd2a5f478e282e20eaa925aa9a1023ff7515552d13b75d258a3ce36b1c0ef29259158886d0421ba24d50096bb4fe179b21de29f6ce120255dfb957e4c0c5b218486082a68e413b6eb2bb06e8ace83a0c801e18f5b5709061887435532362432510078f0714acee89162efcc01cec19250fa13f77d22421ccd724ba533fe494d6dfaa1c484efd610d89414a9a8121c77d4dd9d493f6c6757f8f1ec104d5fb7ab89d9cb31df1ddf698ccc2d00dc88ba59ed49e23e5d27aaecc1dcf2169c8b171ac0698c216625f9b94b9d9b2be02d5236db176163222fcdd5bed999cd5bdbfb489678bbb2bf2ae7ba594ca8539224d01b7d167c0a38fb6ce78c7a07980c5e0cb33bea3d8def03435a12c7e3ff615cf7ff526578a03a0d0c37aff2f9b9c8578e7bbd56555a937b700981e35e3ea3564d8e70eb1a094dac43acdb68d2f6a1e366836fb6354b99959c0a08636b2636db4daf7018aa3510c7cd984890bb14f53bdb5e868fb1e72e9b5a530997dcb2842287205bab3e865f1f4659098d636ad6b0eb4809722b46ec4adbefdcac87fd30c07c2dee00ed6bf75cf564d85ad4b1d8dc34a8a6075568cefe24cd45d982d6216141f96311f65e7a892687fe70d68e11da4853b45fd9e0d657ebac191109c85b239cc9d9ded7b51aed4dd71bcc805226892e64a3f2d88ace78c01ef9197c0566f82995e6ce7b0ca3e91f6fe514563c58ff876166e9e942cb6b1242b2658990cca445c22600aa8fefbc0f0934dc3738a5dd42ba3e0ae673ad8d39a759d3091ea291b7654710cd21c23ac07517bdef395d323f3017c74b73154c0f87dee64d97ada3c49fa40a6b712a4e2a79c4cd73650a3823bb82150c231792aadb42daeb65b6f87ad2afdbe28322a36db3f6d8cd8d72744cadb1b334ab8b81d96a2f0a231fbab82a9e66eb1197270c7038ea722ad30a8ce101b3f72b564f0a12e19088c95f805b7dfdaa8896b0bfd8053d54882fb40d469392f9db0268a84871b8eaed3dd85dd36c994ec85656021874b91f65b73cc7a57109c47ba25ca5f1fe256b3076286442010241413b17f635cfb90fe52aca641ea3b26eb2005b2a8352ab3b121533c5125875ab4828476a7657d41fa47b261be3bf062cb32110b4e8765aa7cf081766f8131ed2a06d09a27b63f881f3a165f99dda4edd03c38c4ba9f51ac2bf10825e2e4dbc4793d2846f81339b02e67e59f6ba57ff8ae2975a756da93d41a7ccd4c201377520fab6463124c959cd3c93b4bc44743729043576fe92adef97551670e4c002bc98cbbd8157ce2eb4d20100c403203b9a549c36aa2dc417789b559961ae573b51195e2c3b1e1ca35a724b9dbf9a5cb9038c5b6fc44b1a2b0ed4313ab4d79466ef3d37616187eea27a454d581389481b760b7a0f42a1dd085165a663e7fc44d25f09b1e69ab89a55d68040e24e0599eaa80996a90a161b02149391bc4b2ba51706c465117ae5500b501b12a1260d0e660dd48428fe9e552370e5286dd749b8ad98e404693cfe02c0922627212ea1945cb710aa2a3b8263995d11fef8085e2233c11d590f67766a19db2f19fc6881e590b4a630d69def82c4e5008b764afe3b7d7e00347187178577dd1978e072b205bc767f076e64d46acc232dd75a364673a9bb48f725f7b1bf08c5ac878f74a323f11984e43fd2cd67550d9b1f99ae68c7c0e0a4bf0d61f8573edb460fbba39ad113bd67258144cdc8f8e5355db053b7152f69de6ede9168b9cd21e6a2bead28234118a371e3ede36158d184696c13ccb4e681611c11374f1115f3c390796d73de458656340836a5cb7ce65f4aa062aa82969530a04769e21c58579dc246c991bf3811e2c6cdb9c35609f53e58eafef97aa7b5d62ada2b17130e42d69c65347cbac2721387600e2dfc282bc29d508570a3979ef84cc22070511ca9423cc85d2601d4a1741db43aeac91654ed444cc27bda5a3bfdce7740144656e3897bb1922ebd42a9312245256f8ddf1eac228f466ac5238e16ec1110df38624e16cf3d53d421c287bf0b8471a1a6daca85bd09eda3f0e038ad5668af54010257f31a798f68c0c64ac23c1a83cfa1947f8213e37ea5d14733b81e6cb3689721c622c9126d972b4c596d13e4dd2416a86477fd12a36d2be0dae360f33bbb11162bd3852d6f34084e3b1d98c63ffb668ab1485cf228c5af305fe4827026534826ee32fc093abf648522f09f6593840e2b2d88d7771d5ef8af7549442854a865d14f43966c734715f0b22fe56d7b081f6474e8398362784e1acc24fa2119a983d2a86ca4eb551f5b4ba135a257d93c7366af3aff87f4033e08990685979a8af61a31668e6b59d0e2e72ebf26cd169537b73b0cf652fb4bdc5526ae9a5e43272f1f0645ce5031dac77d3439402893737995744c0fd79b7507e2dfe0ce72fbdcba8109e381268bd233a5866883f4583118e602e36a6577cbe53ec77f33c33208467faef7628596846247c73b2682411e35ba4f9e7cff58e141e79550930b959d2cdb55eb0671b5c75e4464be2332c1a2111fb14b6d339637f4e8f3fb2bf9bf973a41d0c004008cfad86c988566c73def4c2e5b4ce350c14feecd6491cf31cd4c523012cf47849f419f1052e72c310bb5013756b8b0aa39272e9751cf411cbd8d1e12280462a6f740bed570012c31c6e5256932f30c0796d7b5f07b417c0c39f595ca037281c919b33b4feb5fd43e5af193eb588a518d65d47897bd599a51e429a47a8dd8722bcfb50d4e69ad0ea98c404f5be2a39554c0d572667581fc6199e49022d8b0156dfd9d4aa856fc95085dc4f20f6f4d3044a1662c6ea255e0c3089f88fc707e94fc94350d8f70e9c45833bfe8652cd087a8f05ca7f15eb44c3662798183d11edbd0d379a3c8a6a1d504ac3c77f76012f5f315a6a796f2ba27d287c2a46812ccc5fd9b56fe3faa3015aec9612cb9c4e3a483a65d410c24b6f21930d4111350255e50e7ed9c473b7875ad55e4f5b7a70fe2eaf2ca217af4b2db68ec1dcb2c0bdbe620de41766ab4e99580182317d05b85f68a6ba6711db9f37153840e0c139c2efd47c6fb5dd8e11ba710904720c253dbe99e271262b1982f8728e7c0c2e32feff7c4d57ac42bc6a3c71659048e1862c65cd4a31ecfd97263cf28521012f8c8868feb731c20139b18d8d59d0c4b3f5dd73809713ca6e3afdc932f9354de2375feb98a14834e5b2ec822f6594056c40967d18f48718a343d0a48078062dfefaafa20b983b8d9dc2a9edcdfaadb0ef5d0e0f57645db5c82a97514d0e067be81dbe23881c5484b2eff76af8003a0a8a74b7c313cc88195c5beddf448b710e0dab126693a0708a508474b393338658f60b1cc24b63129d43298ce830b4b82c04aa2ad8197b2500f863917e59c0afd3c7d77780f7c57d3296a65e0e355185265e89160868284431309a320baaf42d13c685f7f7ebe97b5c9c269b14c755ce27832929a6089dfc722b599c56093dee8f7199bdf9930ec031116fa07bf84a37817b61dc46d531562f340da9f94950d777a45ebd48e26c2280c9c55172411ca32d74fb2dea152bdad8b9143841aee20274037aec68b1e5e8d1b0cb4c8190720fdbae49c7b92a04555c0f4e24cb4d447cfbec193404ee18ef51e4f5d270075c43afde6a6e54ef3139084b27e3f7e7295d2762dcf0b26dae7f2b7ee83e039b71f8b9c1825e079c671d61005ae833627079f750cab39cf5996aff903bc94819bacb9e9607e8c9df82fd4f27ad36ed23047c279215c98a1963e5ae7014160e96c5eaf664f4a3c75aad35512d49a7b8fadb6440c29cc35e32ce0c54f37bf953aeb8453e48c8dbdcf66ab34fd043adf5ea25951991f427485525401411667752d4db1aa1402f581ff7872636dc6009088d7a8bb48733c144ed8f9867fac344cf219a4198a1673e81c54212001edb7fc28b459ebf52a2a9c7dc864205f24c0caad02aee30a6f26a58b609822b8e1af7bde730caf161caaf84f36be152f3357b17406e45ac88648232bc2feaf09b96735fc9d820f795abedfefbf2fb974338e126e11c673f6ec2b88953b5e354de5b6a6d693f8764fa680f76fc137fc0a4e0ff68ab68ae78f1f07ccf35211708b24a299732b76bbaeb9417403e2d38b569bf0e83eb39706445503951a67df8988e677f0e1ed0c0757b2cb7c793d2c681ad1b28fc346bd961fbe503670eb3485ce9782f9c8725013b39559b274018f806695d3beeaa924199c3ccdc30c37a364877b2e4d11384bee288c7b04fe574b9ccdd2a6e4e5a02a0da4d9d4c297d31c0c8f23cdeffb34ebe081ea95f2a7b30aeae36a9f04718497d11d88c48b265c9087d6f8ea215e8beaa6fda64ec0d67864aa39b2e96eff82ec246534e1174c6498b1550ad2ec46827d5e9fb35bd649eeeb0a4b5ed18b47c7d0595e2c395f31ad6dbb4bb7b8a9018f3906aaa4b3b7a6f4c9794102add0aef790b25aec221297b417f7f0ec9ac3cbd28649a9226055ae814830bfe94ba20f386574a2559f8f671673573ed5da6e5ad3860d3313602a6f025996770cc6b1a80079a9207c924442eb143d6dc954e8b7cbe632a3caf81f8f079a2e898b2b0494752b39733222f6aaa3d581fa3a04a6ee326c9e3af8d56e5a4a918a65c8db17ba70e8b13d72c8f0afd2ac5d70674e36919be53737700fb7ee77986c444fb807da7f88cf6d0fa8655853e807ef1e49fda6cad631f160fc4ade7a5dd29e3d6e186e0f36ffa9f2274e3848dbd27039427246a73d3597a24830f045eb185e8956c506eb9c0874139c772b6a0fecf8035af940a1b3c68389c8b62896cecce00b8265abaf734475d14a3e183f17815bf17e8c44baa6a7cf05e4714956c9462b489d0fcaaf2d4ecff1458b17ac3051ea261e48409147dfce61348e4f97"}, {0x90, 0x10e, 0x7, "fa5f9cf666ce38a77c2eb39d44a076c950a07301067ae81e8b7dbfdf9f41b27552aa96eb72a17726532c259f300b31daf3b5a625d97e2f2c1dea2243598638b0f33e8eefd539d41a71ddb8bd05c7783f6308ee422edc3ac72f23f7117c4e3204f588a680a323fd6703c748807a2b933c65c7c11c66e8d34e9dc2dc34"}], 0x1300}, 0x0) pipe2(&(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) bind$ax25(r4, &(0x7f0000001980)={{0x3, @default, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}, 0x48) vmsplice(r1, &(0x7f0000002040)=[{&(0x7f0000001a00)="cc7ed773d14e48", 0x7}, {&(0x7f0000001a40)="b81ea4c4ca2de0f0965670eac49220b77ce9", 0x12}, {&(0x7f0000001a80)="607d0e30de0cdbb01d30d6e1071f50fd35e491480ecc022ac88e7903b67bb0bbb2660f11eba60c07c0663cbc531b9e4377e9d9b926f221ad1742ea2f477aa929fe6195d5", 0x44}, {&(0x7f0000001b00)="72b30bb61d72d80a26418ab1268b5c97b200446cbad1370f9ecf34d7967fd32f92440e3c4dd66e02f8597c17df946cc45468fef22fd04c26388f60be7e7198bcf54d302d4219a890830baedd6380d6cfeda836873d5286f22fcbddf6a564076e88be6bc03c6ace89a168cb6614691f6b432c7d53140c44ad29e445f0396b3ad15414a7f852e15510f34eaec4f8a8ed521e2352569c7997caf43353d182c1392d9b6f5e97133c4410a095ae97550864314b93f36970", 0xb5}, {&(0x7f0000001bc0)="33e39bf02795ff621212ca69924e5a8977b7a7254c6576ae23e10d76c1fa66a9a7c23bcf2e5083e09fa2f3f988efaf7f0bb5f207c2d76f2fd5bde9fc0a88342721a823994cfe9cc46bec2f8201b0a26b27b6421b3c7d22d69ae4fc6180639d21a8360b3ade755a4ddd3e18f19c0cbc5d2ee60fc61e764e34642194a60d34623bea42d99c5e5c8ecc604acecc2ad64c7adad6d4013448c13830f753ab1561a5264f62abf090d9d38165d81ad8ff63a5b318cefce8278058bc15ae98eaf06888b9abe4c1529ec55c5dfa3302b7272e7e2266e6e90c6879ce43bf964383331910780705", 0xe2}, {&(0x7f0000001cc0)="fd9e75f99ec67654037c5f1275ad7e65be2701eeb8d5466a62da07ecd43d797bc87622545415754855d8896db33455ed8620235a38b84e4d3bf372a79fca18db2d74e21303e41ac93c369221f9bc2d9b4c448de5e3ce294f7b454687d734c97a9326b744c4d0a21baf4dff540199b9efbce860568ca3ac6c51e5e7cba5c473fa4858d3f4cbbbdd69a0b49b568dc75448ab7885156bb81ba718bc771094f621b1c58256f5ca5d50fa28d3a6b3d31b93c3517d3ce3a334fe13a48076793b6caa5306fd34ec3cae701dee6ccc67da14d27bec708581aa45d5aa367343824ca59267fbafea0124ebe5c05e6b801228fba1e60b89b0c5f82531", 0xf7}, {&(0x7f0000001dc0)="b7b2c7a4687d0135c491f0c3869cdba99384b5e22e7dcdcc8c1d302604c8dbf6ac2bf06b53e36c2dafc05a7811b138ec7b6fb83a51e29a34b94fd2a729818c03016db3a36dc02857743801310a30a34be7c05663c3", 0x55}, {&(0x7f0000001e40)="9206665a819461062ac574cb3fefd579dffc447ae266948be6dc356e89d2dfc4714b372d412dd79180e2f0f1c14eee1ffb7221f535fbc6db5c9f72cb10d870f77cb402427dd8d0495c5d925cf6a5cb8b18280965410a5798c72d029cb9f921f45714dec768d92e50f44ed66d67915f15e928132536afb610a82dbc56a82775dd", 0x80}, {&(0x7f0000001ec0)="9d2ed4ba1014027314f247d6394ec49a9ce2e16694a12a9213c408b630130b95cbf81a229a55c3ebc55afd75d7eafa94c44f08d5ee2f8d86c8d9b03f3a66bbe49bd9e74201f9f630a67207514e3265380825686e8e0e7a27d893d33b28425e5844687a39f19760310ad9163ef82eed528acf5800af6ae857bf0ce68e6c170b7b846424401b53ec8b535ac05f3f7a31cddcae8411c0199f73f331fd16d66798d28ae544409b78ba19aeea52490119c560ac75970560ff331645df476f1179332b704370ef3983fc698ba73e4d520a7f991c0cb90e626a561abff842e95871fbf632b5bc509d1f9f61", 0xe8}, {&(0x7f0000001fc0)="1fd8391be480e217262ea4f6e88f5c247abf6c76cbc09187949edb4ef12f50f17f49d164d3c607ce895566a1cac75d9ec05b4fba7cb543fb9edea43621b3c5898a0c25dd69e6c621edc84d29df", 0x4d}], 0xa, 0xa) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000002100)=0x7, 0x4) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_DISCARDURB(r5, 0x550b, &(0x7f0000002140)=0x10000) r6 = socket(0x3, 0x6, 0x8) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000021c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r6, &(0x7f00000022c0)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002280)={&(0x7f0000002200)={0x74, r7, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6845}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x34, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x4008010) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000002340)=0xfffffffd) syzkaller login: [ 89.058582][ T6790] IPVS: ftp: loaded support on port[0] = 21 11:14:01 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x6, 0x7, 0x61}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={r1, 0x9, 0x74, "0deb844bba5d9fb66c94c5818ef7003e97d8594d9b66c672f07846b8ab21bc48dd487197d66a463161288826d3bc32b378ef26fb58f29ea8d37cfe4be99695979178318c231f4d1a3780a097a4e03429227b6fc505b72865a8aeab497d3554e7240a050710bec1adae02d8c69e02aa214cd9e455"}, 0x7c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_out(r2, 0x2, &(0x7f0000000180)) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{0x77359400}, {0x77359400}}) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1000) r5 = accept4$unix(0xffffffffffffffff, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e, 0x800) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000380)={0xaa, 0xca4, 0x2, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0x5}]}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000440)={0xa00000, 0x3, 0x5, r3, 0x0, &(0x7f0000000400)={0xa30901, 0x0, [], @value64=0x4}}) ioctl$DRM_IOCTL_AGP_RELEASE(r6, 0x6431) ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, &(0x7f0000000480)={0x53, "5c70c106ad96272adc4bd68def80a466c2ee85257a2360301511ebe55d557c259adefabab72121a7fbdeeb8f85010cc12c8238ea3c8c039ee91effe134b0886fd5f60f13017b9fe68cc4cabea0034a9b44e05988bd06ae9a2dee42b3ccb7ef94db12cd2887f330eef3f2ffd8360140dd5c2c54857008d0948c90ce80d02787b3"}) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/pfkey\x00', 0x12000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000a40)=@security={'security\x00', 0xe, 0x4, 0x500, 0xffffffff, 0x308, 0x160, 0x160, 0xffffffff, 0xffffffff, 0x430, 0x430, 0x430, 0xffffffff, 0x4, &(0x7f0000000a00), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffff00], [0xffffff00, 0x0, 0xff, 0xffffff], 'batadv_slave_0\x00', 'veth0_vlan\x00', {}, {}, 0x3a, 0xea}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x33, 0x7, 0x4, 0xff, 0x5, @loopback, @mcast1, @private2, [0xb177b9ab376d6eba, 0xffffff00, 0xff000000, 0xffffffff], [0xff000000, 0xff000000, 0xff000000, 0xff000000], [0xff, 0xff, 0x0, 0xff000000], 0x4, 0x3a08}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x101, 0x1}}}, {{@ipv6={@ipv4={[], [], @remote}, @mcast2, [0x0, 0xffffffff, 0xff], [0xff000000, 0xff000000, 0xffffffff, 0xffffffff], 'wg1\x00', 'rose0\x00', {0xff}, {}, 0x2c, 0x81, 0x5, 0x10}, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x2f, 0x3, 0x40, 0x4, 0x2, @private1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xffffff00, 0xff000000, 0xff, 0xffffff00], [0xff, 0xff, 0xff000000, 0xffffffff], [0xffffffff, 0xffffff00, 0xffffff00, 0xffffffff], 0x80, 0x1580}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, 'veth1\x00', {0xffffffff}}}}, {{@ipv6={@mcast2, @local, [0xff0000ff, 0xff000000, 0xffffffff, 0xffffffff], [0xffffff00, 0xff, 0xff], 'vlan0\x00', 'rose0\x00', {0xff}, {0xff}, 0xc6, 0x3, 0x7, 0x2}, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0xe, '=Z'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x3, 0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000fc0)=0x0) ptrace$setopts(0x4206, r8, 0x10001, 0x8) r9 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001000)='/dev/vcsa\x00', 0x109000, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r9, 0xc004ae02, &(0x7f0000001040)={0x1, [0x0]}) name_to_handle_at(0xffffffffffffffff, &(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)={0x103, 0x4, "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"}, &(0x7f0000001240), 0x1400) [ 89.216486][ T6790] chnl_net:caif_netlink_parms(): no params data found [ 89.296910][ T6790] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.305474][ T6790] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.314895][ T6790] device bridge_slave_0 entered promiscuous mode [ 89.324585][ T6790] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.333720][ T6790] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.353148][ T6790] device bridge_slave_1 entered promiscuous mode [ 89.379953][ T6920] IPVS: ftp: loaded support on port[0] = 21 [ 89.401568][ T6790] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.415356][ T6790] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.454533][ T6790] team0: Port device team_slave_0 added [ 89.473852][ T6790] team0: Port device team_slave_1 added 11:14:01 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x2c801) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x1406, 0x200, 0x70bd25, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x100}, 0x1) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000a00)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000b40)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a40)={0x88, r2, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000800}, 0x20004000) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/snapshot\x00', 0x28000, 0x0) ioctl$HIDIOCGDEVINFO(r4, 0x801c4803, &(0x7f0000000bc0)=""/2) r5 = syz_open_dev$mouse(&(0x7f0000000c00)='/dev/input/mouse#\x00', 0x81, 0xc000) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r5, 0xc06c4124, &(0x7f0000000c40)) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000cc0)=0x5, 0x4) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000d00)={'rose0\x00', 0x100}) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/self/net/pfkey\x00', 0x240a00, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000d80)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1, 0x401, 0x401, 0x1, 0x6}, &(0x7f0000000e40)=0x98) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000e80)={r8, 0x18ee4860}, &(0x7f0000000ec0)=0x8) sync_file_range(0xffffffffffffffff, 0x81, 0x8000, 0x2) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/cachefiles\x00', 0x8081, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r9, 0x84, 0x2, &(0x7f0000000f40)={0x3f, 0x5, 0xfff7, 0x400}, 0x8) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) [ 89.516176][ T6790] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.525278][ T6790] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.554570][ T6790] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.569088][ T6790] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.577815][ T6790] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.609536][ T6790] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.698438][ T6790] device hsr_slave_0 entered promiscuous mode 11:14:02 executing program 3: syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/schedstat\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@map=0x1, r0, 0xf, 0x6, r1}, 0x14) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000100)=0x3f, 0x4) r2 = accept4$inet(r1, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x800) getsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f00000001c0)={@multicast2, @empty, @remote}, &(0x7f0000000200)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000240)={'geneve0\x00', 0x20}) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000280)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x2, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r3, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xb0, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x5d, 0xbe, "bc6df2e539cceb9b12c40bfdab355a709f27f6b03447e3315d9d6d0593c24c2d9b98be42d84d94bc0b3e8e5c41e7bd496d82f4dd52df7d87590efb22566447561d94e9470d2ea6000092d3a3bbe987eaf47acfbc3c9112ee01"}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x7ff}, @NL80211_ATTR_STA_FLAGS={0x4}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x3}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x521}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x77b}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0x6}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x2}]}, 0xb0}}, 0x80) r4 = syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0x1f, 0x101000) write$UHID_GET_REPORT_REPLY(r4, &(0x7f00000005c0)={0xa, {0x7, 0xfe, 0x2}}, 0xa) r5 = socket$vsock_stream(0x28, 0x1, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r6, 0x400454d0, 0x2) r7 = creat(&(0x7f0000000600)='./file0\x00', 0x1cc) ioctl$HIDIOCGUCODE(r7, 0xc018480d, &(0x7f0000000640)={0x3, 0x3, 0xd8, 0xe0, 0x5, 0x995cdefe}) r8 = dup3(r5, 0xffffffffffffffff, 0x80000) ioctl$EVIOCGMTSLOTS(r8, 0x8040450a, &(0x7f0000000680)=""/213) [ 89.761769][ T6790] device hsr_slave_1 entered promiscuous mode [ 89.873164][ T6978] IPVS: ftp: loaded support on port[0] = 21 [ 90.029611][ T6920] chnl_net:caif_netlink_parms(): no params data found [ 90.147943][ T7095] IPVS: ftp: loaded support on port[0] = 21 [ 90.236147][ T6978] chnl_net:caif_netlink_parms(): no params data found [ 90.260179][ T6920] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.271075][ T6920] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.279055][ T6920] device bridge_slave_0 entered promiscuous mode [ 90.290043][ T6920] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.300817][ T6920] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.310289][ T6920] device bridge_slave_1 entered promiscuous mode 11:14:02 executing program 4: r0 = shmget(0x1, 0x4000, 0x800, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/41) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6200, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x5c47, 0x82, 0x8}) r3 = socket$inet6(0xa, 0x2, 0x3) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000800)) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000008c0)={0x0, 0x5, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000880)={0x9b0970, 0x100, [], @string=&(0x7f0000000840)}}) read$eventfd(r4, &(0x7f0000000900), 0x8) getsockopt$sock_buf(r3, 0x1, 0x1f, &(0x7f0000000940)=""/6, &(0x7f0000000980)=0x6) ioctl$SNDRV_PCM_IOCTL_PREPARE(r4, 0x4140, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x400000a, 0x13, r1, 0x10000000) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000011) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000a00)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x4c, r5, 0x100, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x21}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000080}, 0x52) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) r7 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r7, 0x8912, &(0x7f0000000c00)=@buf={0xb5, &(0x7f0000000b40)="309855d0158601caaa284b48622205ddfa6fa665c547e6f29d4a7a490c89da15d4515f095405ee290ea91a30a8b384380a120d470e326ec7fff3666fd2d9af01be91080fb3584fabbc09e56043c9b417cb467578754ecd1e911c0ee1eff5c8a28b8a6f7962b2891da14329519122b0f6308824ed4f8fcb52516388f39557bb3f39c6c0f111c213b05a656ffaf03c3d6985ce2daf9a2590a9aab559dd8d1551526f8a484b89796ff4dfd8d1989d89e6a735567421ac"}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000011c0)={&(0x7f0000000f40)={0x27c, 0x0, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x9}, @ETHTOOL_A_LINKMODES_OURS={0x258, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xbc, 0x5, "25f2a4a4a774991f9a82f329d14ee4dbaae5316cf372812318031fb638c3f6e9f667d466836a152c7a9e5c07f922185c36e425d68b5fdf38b34f388e583027d5a89500824d1ef03562a93760f108e82a81bbdf1d4a60c2d1f2c68a3af75e60a69b3cebd9abffa1e720fb1875f9bbccdabbfa73884544e9231db8451cbb93723a64e3a766bd89b3df93fbd5a38021efcd3e71a04f0f3ed5d482de8e00a4e2ff57ff8d52f4233e6b2b321e8e31def7aeb352a3e9f8083b204a"}, @ETHTOOL_A_BITSET_MASK={0x9b, 0x5, "6551d3f2092a7bd1c24590631e30bee90951ccbf360e62a7415466b32596bce54f3f55e134a95e422187d23d0af4c570ebcbc4a783afc26972c1b69f81a0f20a24552b80f9eac08496b1b4bc685c91f4080275a52bb8c0b6758e9447f3d282f92c347b1489927d45fa1f072ea7671559cb5fa172843070486e2b09fb014b16613c9a12677c7ba6a0e5e1025d7783d7ba522cb3a304a7e8"}, @ETHTOOL_A_BITSET_MASK={0xf7, 0x5, "b1a9fd92c240560d3f269f66b1fb0070a46ba012e5dea54ff921ba3110af1fee7fe5cc947cdb798b7c98f89c38cfd9c22a7cff5c26522f291ddf33d781fd2518e3856f17b870cafb10c971f15ff12422b7523604af4e301576e172ce377d83821625744f69f28b6aaaea19fe33fa88e4525f81d4a3bb58c036d916f653ee3b18780d4bff5ba43b497f59ec20b049468cf62f596f35e68b38a9cb0b518b02a5a8932e1510610e84209a3407a2678833c1926f9d4e868e6baca0d9f8cbe4ea54ae7ea50fbd03c246fef71ffcfa350badabe8a7e8028d5fd9b0652ab4046a4176dfe849924e380a1fcff616160d95ff71366ad54c"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x27c}}, 0x90) [ 90.336609][ T6790] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 90.406374][ T6790] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 90.463840][ T6790] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 90.549758][ T6790] netdevsim netdevsim0 netdevsim3: renamed from eth3 11:14:03 executing program 5: r0 = getuid() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20500, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000040)) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000880)={0x3, "ab012f6ab2113b1f7da81bf7973d7ba803580b87c6a30d6bdbb46cd77a8e0cb1", 0x1, 0x101, 0x1, 0x11800, 0x4000103, 0x2}) sendmmsg$inet6(r1, &(0x7f0000001740)=[{{&(0x7f0000000900)={0xa, 0x4e22, 0x100, @local, 0x84c}, 0x1c, &(0x7f0000000dc0)=[{&(0x7f0000000940)="cb114727a1f6532ec0c5a7ed01a590f7ce4e5ac36ee267a28916b951b1ae76075004dd69e30cf1b4eafda827b5951e", 0x2f}, {&(0x7f0000000980)="4327070f2c3a31", 0x7}, {&(0x7f00000009c0)="669fe63faba6868f5e1bc44d22183107324958", 0x13}, {&(0x7f0000000a00)="93249cad71578f9da0578392902e", 0xe}, {&(0x7f0000000a40)="e9c2b06482fabdc327d16d1f4bd9ccbf6bef86f1c3c8c4f549a6d8195af16f", 0x1f}, {&(0x7f0000000a80)="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", 0xff}, {&(0x7f0000000b80)="44b0659cfc37d431fb73a38a5f3a336edb9bb03eca6851867296b7b4a37dbbf303a9a16f74d51c3d393567da5b135fdaa59e62b90ee0b192e90c054b15e82005a3964699487e46dd39246aca9387889da0e039cedd7fbc377d38334e11b98b87fd7a1042e7742d86e0ec5df03921", 0x6e}, {&(0x7f0000000c00)="e2a7dd1c4c80c8b4a767097868630f2e866ae346259bf3ade760adac49f95209e0cdb1167ddf8cc67b4a725b22f6723bd1aab911c98511de0670110b9170445d89f053cccb9a48f56f7dd53d2a1733e34bf47e4345d9f501ceed938dddd7664dc53460ed1b2e429435e09fa74559cd2c2dd38fcf97b39d5fe3679a2c1896a20bbd7c4de39931c9cced0e42f2709eda47caf153f979ab5eed3ac2a6560ecac89fdf5379029b1d13dda1fa33e97aff8091f3ccb77114c013a08029dc5051ee1383a14af8f206654b807754509d0b78e2d462628a8b7bfffc6cb6cb703a9bd9e4cd688b8f", 0xe3}, {&(0x7f0000000d00)="a1cfa830bbc91f6d39e73a59841e221f30b9431e2395c59b5b032750ce7e9f4626e3ab1dd129cc392cafaa8235f237b3b81452a342c098cfb6086b33b1e2e5cb58dfb582348750aab6cefea3a16c1e9165aed96c8655c728da4402111b8e8c23abcbc0d3b67a6a9dd95e2ff4f0a1f3e6bf924373f22a68a21b14fe018cbd3173723d8e5d90558df86381c25c9b037c66fc5a1d047cf434", 0x97}], 0x9, &(0x7f0000000e80)=[@flowinfo={{0x14, 0x29, 0xb, 0x47}}, @rthdr={{0x68, 0x29, 0x39, {0x0, 0xa, 0x1, 0xb7, 0x0, [@private2={0xfc, 0x2, [], 0x1}, @dev={0xfe, 0x80, [], 0x27}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @loopback]}}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x2e, 0xc, 0x3, 0x8, 0x0, [@local, @local, @private1, @remote, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @rthdr_2292={{0x98, 0x29, 0x39, {0x88, 0x10, 0x0, 0x7, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, [], 0x2b}, @private1, @private1]}}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x3a, 0x3, [], [@jumbo={0xc2, 0x4, 0xe51}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @enc_lim={0x4, 0x1, 0x3f}]}}}], 0x1c8}}, {{&(0x7f0000001080)={0xa, 0x4e24, 0xc9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}, 0x1c, &(0x7f0000001280)=[{&(0x7f00000010c0)="77d0a27ee247b15925205a9d3b09da4edf02434e747219e2092c77a490609eeaa7dd8ea3603b56a5b18db7979742c11cdc88688b39c55ba11b72e45ce7fc3aeaf8c5705243b0e84afd0f1b27e23cebfdd00a78b45f95e24e58f9788df5508f935513947fc391558db5033888126a78a0f3df5453cdb6cee57e4f3d8b9c78299b9db1111d54a0c0c2add76d3e91", 0x8d}, {&(0x7f0000001180)="91a9fde8ac0724e42730340ea61c0af57d1f3ca14fea38ad834912f04d491390643d3f509d88cb09e75df6b09b23855d6c7b412d9cef0c14a13653908bd95404c56adbd8de449dc8c992adae0448352949d585f08ceaa3405a0f52bc06bd44db3c524da523c397d6e1f6afb5f9dad911c3e42c3e3b0049f0d9d0ee0a3c0d842b437f3bd630c52d7db104d5ddd1c25a8504ae00e7efe190aa48b805e42ae528c6c4ece09fbeeec779507d4d8b4d11ac5ff63ab75d7cdab94260adb5584f1164dc060dc471de01e25bbd3a9d79b737c9e46051ccd44f631248", 0xd8}], 0x2, &(0x7f00000012c0)=[@hopopts={{0x20, 0x29, 0x36, {0x2f, 0x1, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dstopts={{0x30, 0x29, 0x37, {0x5c, 0x3, [], [@hao={0xc9, 0x10, @private0}, @jumbo={0xc2, 0x4, 0x2683}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x2b, 0x0, [], [@enc_lim={0x4, 0x1, 0x9}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0xffffffc0}}, @dstopts_2292={{0x48, 0x29, 0x4, {0x21, 0x5, [], [@hao={0xc9, 0x10, @private2={0xfc, 0x2, [], 0x1}}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @loopback}]}}}, @tclass={{0x14, 0x29, 0x43, 0x2}}, @rthdrdstopts={{0x58, 0x29, 0x37, {0x32, 0x7, [], [@ra={0x5, 0x2, 0x3}, @calipso={0x7, 0x18, {0x1, 0x4, 0x81, 0x5, [0x7, 0xf]}}, @pad1, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @jumbo={0xc2, 0x4, 0x5}]}}}], 0x140}}, {{&(0x7f0000001400)={0xa, 0x4e21, 0x4, @private1={0xfc, 0x1, [], 0x1}, 0x7}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000001440)="8e9eeb8cc367ee229e90ce405260edef822f4d55", 0x14}, {&(0x7f0000001480)="48d09bb6cc68100ae5b9e69b2d626ac577ed194126984ea9da7ee8a5fe9825a8e0e1b241c56fb9fb75dec7a80244aa9fdbaca88ca6b9905a087c18d8d9829286a9e6a3a0414669461c74c257a6dda7d42c0fdff11bfa638ae491f57421b179dade2ce91afd124075a4be3fba48f8d65a36d1304db92fa70fa7de2a0d085838b395a003c4083b921b74819e627c2de774f905f1aa1690b5b6b8e13b2cd2bac9f98dc67a8f8ac95336bb9e96ef53f49334839fb5b4cf893476eccdb55bb2b33573330820434ae7858a81208fedabfc48f0c3e3", 0xd2}, {&(0x7f0000001580)="e94d26dd95e511ce949238723bb992946c35d045d24ceedc58b43ccffb32bc9380db65464be12f7766186cb38c7968ad85f029b7822fdd529d29b61c1e558c42b60c5164f50ca3a1eba74501ca3abf64e930258bd02d9e9fd871376cc40df07cc5b9aad546ccd2e40fc8d5e35be87ebd6be60d0c0c52f5a99cdd178b57e68b8f22d7138ed47aa7828b056e9918f07fb009c1ddda61df80c2335dd9d018e44796d8cc83d6527397095a5cb2604395a22bba1203cce27ba3c540211d", 0xbb}], 0x3, &(0x7f0000001680)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}, @rthdrdstopts={{0x98, 0x29, 0x37, {0x2c, 0xf, [], [@pad1, @calipso={0x7, 0x58, {0x2, 0x14, 0x83, 0x401, [0x3, 0x80000000, 0x40, 0x9, 0xf6, 0x8000, 0x3, 0x1, 0x3, 0x8000]}}, @jumbo={0xc2, 0x4, 0x50de}, @pad1, @hao={0xc9, 0x10, @local}, @ra={0x5, 0x2, 0x800}]}}}], 0xb0}}], 0x3, 0x800) syz_mount_image$iso9660(&(0x7f0000001800)='iso9660\x00', &(0x7f0000001840)='./file0\x00', 0xffffffffffffffff, 0x8, &(0x7f0000001e00)=[{&(0x7f0000001880)="0e2a5ac853dee08495870f1b4de3ed283b8a54a1bb1058248575572249f9a5bf43c11e292c48a57ac91163cd7d3cf127fbbb9dc0cd6acd38743158964bfdea73732a29d11e59d68f3b5aa7e9376e26e7270eb2f3a02cbdcd756fa80aec517d5bb25a1618ffb39c5bc307de18e8db3eba8259a9b650d441619efa76dbb3fa385f09d03c5bbb151a7fe5ba552657c7", 0x8e, 0x77a7}, {&(0x7f0000001940)="7f3ef8143ade28a53adaaa1a85a64bea0a8d5b5e6b9a99623688dab4d4f65dcfd3488a611d687024cc", 0x29, 0x80000000}, {&(0x7f0000001980)="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", 0xfd, 0xffffffffffffffe0}, {&(0x7f0000001a80)="f78a761f71bc5d54a63e4bfe30f5dad81d264e6199a0286a24894b47c7e3feef4e48ff8f9039780e93b9ad9899d8cba1b1e2e70aab7f215224a1ef899d4159c991dbd869427e94336989648c82803175468b455b8eb6a880c8c0ac9d8b9307821c2b2a1a0b70433ef96b1a2ee01ad944ed3a35e22638018f0e63fb269a736475e996dd6edf1585532fbac72546c0a147a42b8da2cba6dfce33fb280116c7ce92540d7958161628313b5a8c56f19609b59beb48ee9f087eec2f23f37c4743be6434a3d83d321eb9", 0xc7, 0x4}, {&(0x7f0000001b80)="be7159ac0118595d8179c49b602a5679319d36b8fdb25eb6ad73dbee1a7bde86512f3dea980952230f0984b59cf7f2be0d26601d35e8984a434642909e2073867c4122b39f919f5677b27afe051602e77c", 0x51, 0x2}, {&(0x7f0000001c00)="20666338c42a6f6c1dd99a68cda5db7a430569f1244731fc0f547c65b7de687b5269dd85be58f9c20e292dad80b24af35e915c4aa572f98389eb76cdbebeebdd6ecc1af6c147dcc92b54bff2c6cf276f1f6c2f248ad66eb9585cd958559a04e6d2df4df80cbd693090ab1a4f53880d41d6a53ff03e03a5f5131689f209eda3df2812d99739ced2ecc315d143ef67451fae6c1cf0dbf9376a6c5e40fae7d76566bf6ca8b2de0069a1fb0d82d0d589554cc26245b6e13405eb2d96201af3117017752f", 0xc2, 0x2}, {&(0x7f0000001d00)="830636aa8f6437cfbe068d206dc375f8102f860ed776db85b5c10ed5e4fbb932e395d017df6fc5bb21cce61a", 0x2c, 0x3bd}, {&(0x7f0000001d40)="7131dba37f6d5739ec2a945aeb2c1af67c93212f62bb9821889107be075f2dad06e610c5232960fbafa6ddb5239d632739e22f0dc4993c04fe8906b4a4ccf16fa74705cfa748d567d35ca712c52f575f13489355663d882adbb8799cbe825609a07eb225dcbc24af395b0a3fc063011a2538f6803d81aaffc3fa2187f2b89506a1743f2ea47cc184d66b5aa2ce4e97a34c5ff1d28635c462da6fdf40fb5efad8895ea7d7371ebb1410ae599975dd0e1067f6cdcfa3d87874", 0xb8, 0x5}], 0x1000, &(0x7f0000001ec0)={[{@map_normal='map=normal'}, {@map_acorn='map=acorn'}], [{@obj_role={'obj_role', 0x3d, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {@uid_eq={'uid', 0x3d, r0}}, {@smackfstransmute={'smackfstransmute', 0x3d, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {@hash='hash'}]}) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000001f40)={0x2, 0x2, [0x1, 0xb9a, 0x80, 0x9, 0x1], 0x3}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/vsock\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000001fc0)={0x401, 0x7, 0x4f24, 0x4}, 0x8) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002000)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f0000002080)={0x0, 0x10001, 0x7, [], &(0x7f0000002040)=0x5}) r4 = creat(&(0x7f0000002500)='./file0\x00', 0x100) ioctl$SIOCX25SCUDMATCHLEN(r4, 0x89e7, &(0x7f0000002540)={0x79}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000025c0)={0xa20000, 0x4, 0x2, r4, 0x0, &(0x7f0000002580)={0x990904, 0x7, [], @value=0x8}}) write$UHID_CREATE2(r5, &(0x7f0000002600)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x1000, 0x2f, 0x3, 0x8001, 0x6f05, 0x5, "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"}}, 0x1118) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) connect(r6, &(0x7f0000003740)=@phonet={0x23, 0x5, 0x6, 0x1}, 0x80) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x1000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000003880)={0x0, 0x84, &(0x7f00000037c0)=[@in={0x2, 0x4e21, @private=0xa010100}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e21, 0xffffffff, @local, 0x55}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e22, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in6={0xa, 0x4e24, 0x81, @mcast2, 0x4}]}, &(0x7f00000038c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000003900)={r7, @in6={{0xa, 0x4e21, 0xffff, @local, 0x2}}, [0x9, 0x9, 0xff, 0x1ff, 0xe160, 0x5, 0x2, 0xc2bb, 0x2, 0x627a0051, 0x101, 0x80000000, 0xfffffffffffffffc, 0x10000, 0x80000000]}, &(0x7f0000003a00)=0x100) [ 90.618989][ T6920] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.672661][ T7256] IPVS: ftp: loaded support on port[0] = 21 [ 90.681663][ T6920] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.832345][ T7095] chnl_net:caif_netlink_parms(): no params data found [ 90.869274][ T6920] team0: Port device team_slave_0 added [ 90.889819][ T6920] team0: Port device team_slave_1 added [ 90.897615][ T6978] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.904844][ T6978] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.912950][ T6978] device bridge_slave_0 entered promiscuous mode [ 90.923015][ T6978] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.930069][ T6978] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.939439][ T6978] device bridge_slave_1 entered promiscuous mode [ 90.972342][ T6920] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.979301][ T6920] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.005857][ T6920] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.039017][ T6978] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.050466][ T6920] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.057898][ T6920] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.084683][ T6920] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.107671][ T7386] IPVS: ftp: loaded support on port[0] = 21 [ 91.116607][ T6978] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.205018][ T6920] device hsr_slave_0 entered promiscuous mode [ 91.261727][ T6920] device hsr_slave_1 entered promiscuous mode [ 91.301907][ T6920] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.309687][ T6920] Cannot create hsr debugfs directory [ 91.342131][ T7095] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.349687][ T7095] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.360284][ T7095] device bridge_slave_0 entered promiscuous mode [ 91.376628][ T6978] team0: Port device team_slave_0 added [ 91.401141][ T7095] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.408200][ T7095] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.417576][ T7095] device bridge_slave_1 entered promiscuous mode [ 91.437109][ T6978] team0: Port device team_slave_1 added [ 91.508143][ T6790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.536890][ T7095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.547985][ T6978] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.555899][ T6978] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.582860][ T6978] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.597720][ T6978] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.604886][ T6978] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.632092][ T6978] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.667641][ T7095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.733402][ T6978] device hsr_slave_0 entered promiscuous mode [ 91.771395][ T6978] device hsr_slave_1 entered promiscuous mode [ 91.821041][ T6978] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.828619][ T6978] Cannot create hsr debugfs directory [ 91.844137][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.852678][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.863809][ T7256] chnl_net:caif_netlink_parms(): no params data found [ 91.920572][ T7095] team0: Port device team_slave_0 added [ 91.938569][ T6790] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.979138][ T7095] team0: Port device team_slave_1 added [ 91.993473][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.003269][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.012139][ T3836] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.019307][ T3836] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.061212][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.069680][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.081012][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.081392][ T3834] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.096258][ T3834] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.106186][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.115178][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.124377][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.133178][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.142774][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.152628][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.167511][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.183599][ T7095] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.190560][ T7095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.216891][ T7095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.252682][ T7095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.259643][ T7095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.287695][ T7095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.329231][ T6790] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 92.341959][ T6790] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 92.354625][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.364326][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.374126][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.383217][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.438431][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.456809][ T7256] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.466513][ T7256] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.477106][ T7256] device bridge_slave_0 entered promiscuous mode [ 92.527780][ T7256] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.537483][ T7256] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.553238][ T7256] device bridge_slave_1 entered promiscuous mode [ 92.583377][ T7095] device hsr_slave_0 entered promiscuous mode [ 92.631727][ T7095] device hsr_slave_1 entered promiscuous mode [ 92.681605][ T7095] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.692433][ T7095] Cannot create hsr debugfs directory [ 92.699384][ T7386] chnl_net:caif_netlink_parms(): no params data found [ 92.731436][ T6920] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 92.777337][ T6920] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 92.833182][ T6920] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 92.889325][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.897734][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.935562][ T6920] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 93.017724][ T7256] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.047691][ T7256] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.058714][ T6978] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 93.115995][ T6790] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.142404][ T6978] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 93.185050][ T6978] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 93.255773][ T6978] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 93.356910][ T7256] team0: Port device team_slave_0 added [ 93.369603][ T7256] team0: Port device team_slave_1 added [ 93.389062][ T7386] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.397552][ T7386] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.407136][ T7386] device bridge_slave_0 entered promiscuous mode [ 93.418833][ T7386] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.426344][ T7386] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.438192][ T7386] device bridge_slave_1 entered promiscuous mode [ 93.480694][ T7256] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.487672][ T7256] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.516694][ T7256] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.551868][ T7386] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.574438][ T7256] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.584619][ T7256] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.615739][ T7256] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.639061][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.653360][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.666534][ T7386] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.744503][ T7256] device hsr_slave_0 entered promiscuous mode [ 93.791811][ T7256] device hsr_slave_1 entered promiscuous mode [ 93.830613][ T7256] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 93.838302][ T7256] Cannot create hsr debugfs directory [ 93.859037][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.869644][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.893418][ T6790] device veth0_vlan entered promiscuous mode [ 93.902238][ T7386] team0: Port device team_slave_0 added [ 93.912785][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.926742][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.953392][ T7386] team0: Port device team_slave_1 added [ 94.005515][ T6790] device veth1_vlan entered promiscuous mode [ 94.024572][ T6920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.033119][ T7386] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.040062][ T7386] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.070284][ T7386] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.086774][ T7386] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.099099][ T7386] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.129554][ T7386] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.162345][ T7095] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 94.213145][ T7095] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 94.243230][ T7095] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 94.320216][ T6790] device veth0_macvtap entered promiscuous mode [ 94.350764][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 94.359021][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 94.371564][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.379979][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.389618][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.399327][ T7095] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 94.459086][ T6790] device veth1_macvtap entered promiscuous mode [ 94.476054][ T6920] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.513965][ T7386] device hsr_slave_0 entered promiscuous mode [ 94.580934][ T7386] device hsr_slave_1 entered promiscuous mode [ 94.621180][ T7386] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.628743][ T7386] Cannot create hsr debugfs directory [ 94.650855][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 94.660872][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.668719][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.708891][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.718271][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.728416][ T2478] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.735540][ T2478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.750830][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.758692][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.771154][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.779437][ T2478] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.786578][ T2478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.795784][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.858210][ T6978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.876152][ T6790] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.885005][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.894227][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.903487][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.912189][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.920863][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.965524][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.976166][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.985302][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 95.002592][ T7256] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 95.038382][ T6790] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.059734][ T6978] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.078998][ T6920] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 95.091143][ T6920] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 95.103692][ T7256] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 95.172485][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.181192][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.190015][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.198500][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.206692][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 95.215700][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 95.224424][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 95.233261][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.251685][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 95.286401][ T7256] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 95.323732][ T7256] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 95.401771][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.411796][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.420338][ T3836] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.427391][ T3836] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.435822][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.444921][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.453478][ T3836] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.460625][ T3836] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.468131][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 95.528367][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 95.537712][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 95.546709][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 95.555629][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 95.564799][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 95.574093][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 95.583014][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 95.591744][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 95.601823][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 95.645715][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 95.659317][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.671090][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 95.678558][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 95.691234][ T6920] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.704308][ T6978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 95.714452][ T7095] 8021q: adding VLAN 0 to HW filter on device bond0 11:14:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000040)) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x2a8, 0x880e, &(0x7f00000001c0)={0x77359400}) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x50000, 0x0) r1 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r1, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000001600)={r0}) sendmsg$alg(r2, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001640)="250fb4a1578d492eb36593d8b423f0d1e4c3b583a6c64208f9eacf8938fe25151f380753c80f081633528bb1f85c7f69cbc5c7c366ba6aace3d066fc49c2f8cf7fad9e91fe8f4b0c841028af698b21dbe8d866a1c4c47ee2ae239d86a5b95da7dda0b8c54ad75cd164d478ce6742e83e9fa9cf9c12e8cf", 0x77}, {&(0x7f00000016c0)="c6d846a0fdfa9c14ff475c83ad2c12ed1e74ba630ab5276c5aa2e28bdfc5fd03d581bad1f4cf2ff29ec8b6af90c4236ad3bfe91b813cc4aa16d31fb1d1167d3c242e27f2d195f1937035c3e9a4b4e9fdbfa3486033b4d4a6cbfe672be579edbefc480ac83ffd4629068a92e57456e900d372985e5b8b7d10397c8f7afd3564f9919c3c469624cfa99e1c7056899c9c09f71e99c86c181237fcca216cfa61e1d22d65adbe923fb58a9d3e360d8e1d0da915a34aa008f173ec05c5e7d62bd2ae534b59ac29f37f79b7cd8f702c86ff283c7cfc4f48fac3e1fedd98b862f4051b99feaf31aea1fe13589b6334042e97", 0xee}, {&(0x7f00000017c0)="2d91e2224edaec5c6ff1f701fb86d39bc5075d629a0246dd2cb7bf1d3e08b99448bd6d1ed2b6beeb4bcb2b836317b8eb20ebed1c48aedbd813be5eb7dfd8c58b7f92c36810bcc395c9bda9556bd8d5bc7557d0d55ccb7c7ea786d004ec84aa711df3d34c7d8c7a98712709b3e1b5f6f2273b7fe3fd4ec6a7b68c5a047345fc5987ff3f5786d040eab9355d4ab36796c11d11f69d5fbe391dd7462516897e0e57d1dcfbee44ad11", 0xa7}], 0x3, &(0x7f00000018c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x8800}, 0x20000040) [ 95.879799][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.888236][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.916976][ T7095] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.974623][ T7386] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 96.033105][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.042014][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.077956][ T6978] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.094014][ T7386] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 96.142248][ T7386] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 96.201949][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.210944][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.219392][ T7476] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.226914][ T7476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.235162][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 96.243629][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 96.251950][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.271097][ T6920] device veth0_vlan entered promiscuous mode [ 96.290729][ T7386] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 96.349826][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.360996][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.381275][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.389170][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.398833][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.410823][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.419275][ T7476] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.426514][ T7476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.434848][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.443973][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.453275][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 96.462388][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 96.482752][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 96.491552][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.501209][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 11:14:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bc9cc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r3 = socket(0x40000000015, 0x5, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f0000000140)={0xb, 0x3, &(0x7f0000000180)=[0x3, 0x0, 0x7], 0x0, &(0x7f00000000c0)=[0x8, 0x2, 0x0, 0x1000, 0x1000, 0xe4, 0x3, 0xffff, 0x0]}) r4 = dup(r0) sendfile(r4, r0, &(0x7f0000000000)=0x3, 0x0) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='n\x00']) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000080)) [ 96.549194][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 96.559825][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 96.590840][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.599349][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.599978][ C0] hrtimer: interrupt took 48952 ns [ 96.641185][ T6920] device veth1_vlan entered promiscuous mode [ 96.657010][ T7095] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 96.697575][ T7095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 96.742533][ T7256] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.751760][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 96.759775][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.775485][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.798112][ T6978] device veth0_vlan entered promiscuous mode [ 96.823031][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 96.831962][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.840872][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.865199][ T6978] device veth1_vlan entered promiscuous mode [ 96.894650][ T7256] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.916658][ T8063] gfs2: Unknown parameter 'n' [ 96.950506][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.958315][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.975870][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.997485][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.018348][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.051353][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.086325][ T6920] device veth0_macvtap entered promiscuous mode [ 97.115098][ T7095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.137717][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.154482][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.165503][ T7995] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.172643][ T7995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.187686][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 97.197815][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 97.212953][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.229617][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.240907][ T7995] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.248058][ T7995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.277969][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.287569][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.296740][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.317229][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 11:14:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bc9cc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r3 = socket(0x40000000015, 0x5, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f0000000140)={0xb, 0x3, &(0x7f0000000180)=[0x3, 0x0, 0x7], 0x0, &(0x7f00000000c0)=[0x8, 0x2, 0x0, 0x1000, 0x1000, 0xe4, 0x3, 0xffff, 0x0]}) r4 = dup(r0) sendfile(r4, r0, &(0x7f0000000000)=0x3, 0x0) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='n\x00']) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000080)) [ 97.333781][ T6920] device veth1_macvtap entered promiscuous mode [ 97.377229][ T7386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.417019][ T6920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.436801][ T6920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.474505][ T6920] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 97.485940][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 97.521624][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 97.554856][ T8077] gfs2: Unknown parameter 'n' [ 97.571255][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 97.580610][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.591180][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.600292][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.609086][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.630694][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 97.649299][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 97.669758][ T7386] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.689759][ T6978] device veth0_macvtap entered promiscuous mode [ 97.740115][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 97.748335][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 11:14:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bc9cc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r3 = socket(0x40000000015, 0x5, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f0000000140)={0xb, 0x3, &(0x7f0000000180)=[0x3, 0x0, 0x7], 0x0, &(0x7f00000000c0)=[0x8, 0x2, 0x0, 0x1000, 0x1000, 0xe4, 0x3, 0xffff, 0x0]}) r4 = dup(r0) sendfile(r4, r0, &(0x7f0000000000)=0x3, 0x0) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='n\x00']) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000080)) [ 97.791136][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.799615][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.816820][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.827695][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.857377][ T6978] device veth1_macvtap entered promiscuous mode [ 97.884290][ T6920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.899671][ T6920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.913667][ T6920] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.937145][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 97.946669][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.963519][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.975237][ T2478] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.982562][ T2478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.998338][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.010658][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.018181][ T8084] gfs2: Unknown parameter 'n' [ 98.019415][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 98.032607][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 98.041792][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.050654][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.063148][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.072437][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.100355][ T2478] bridge0: port 2(bridge_slave_1) entered blocking state 11:14:10 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x40, r3, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xffff}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x3}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r0}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x40800}, 0x20000010) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="6fd25483ab7b0fce3f5545e8f1b5f9344088ba8946aea5b327ecc5b5cc113b16d2806d3ce607932fe3e712be", 0x2c}], 0x1, 0x1ff) [ 98.107542][ T2478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.142101][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.177902][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.208564][ T7095] device veth0_vlan entered promiscuous mode [ 98.216295][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.224541][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.233729][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.261984][ T8092] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 98.287165][ T6978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.321844][ T6978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.334598][ T6978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.345107][ T6978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.356324][ T6978] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.368725][ T6978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.380895][ T6978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.391774][ T6978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.402990][ T6978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.414632][ T6978] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.423262][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.436597][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.452895][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.462761][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 11:14:10 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x40, r3, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xffff}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x3}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r0}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x40800}, 0x20000010) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="6fd25483ab7b0fce3f5545e8f1b5f9344088ba8946aea5b327ecc5b5cc113b16d2806d3ce607932fe3e712be", 0x2c}], 0x1, 0x1ff) [ 98.472128][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.482279][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.498797][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.508711][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 98.524603][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.533878][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 98.544835][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 98.579338][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.594480][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.608604][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.617429][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.626415][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.675743][ T7095] device veth1_vlan entered promiscuous mode [ 98.697805][ T7386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 11:14:11 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x40, r3, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xffff}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x3}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r0}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x40800}, 0x20000010) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="6fd25483ab7b0fce3f5545e8f1b5f9344088ba8946aea5b327ecc5b5cc113b16d2806d3ce607932fe3e712be", 0x2c}], 0x1, 0x1ff) [ 98.790724][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 98.798834][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.807791][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:14:11 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x40, r3, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xffff}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x3}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r0}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x40800}, 0x20000010) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="6fd25483ab7b0fce3f5545e8f1b5f9344088ba8946aea5b327ecc5b5cc113b16d2806d3ce607932fe3e712be", 0x2c}], 0x1, 0x1ff) [ 98.917978][ T7256] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.939505][ T7386] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.965795][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 98.975658][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.987850][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.074755][ T8113] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 99.119732][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.128502][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.178902][ T7095] device veth0_macvtap entered promiscuous mode [ 99.268406][ T7095] device veth1_macvtap entered promiscuous mode 11:14:11 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, r2, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) [ 99.401931][ T7095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.424846][ T7095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.436297][ T7095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.448511][ T7095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.460013][ T7095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.478862][ T7095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.498470][ T7095] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.507910][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.533222][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.544892][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.554100][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.570953][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.586047][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.596242][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.611172][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.644784][ T7095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.656190][ T7095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.673588][ T7095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.687705][ T7095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.698532][ T7095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.712784][ T7095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.724713][ T7095] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.746478][ T7386] device veth0_vlan entered promiscuous mode [ 99.756860][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.766510][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.775473][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.784072][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.792636][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.801706][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.811071][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.818798][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.827206][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.835689][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.863631][ T7256] device veth0_vlan entered promiscuous mode [ 99.965043][ T7386] device veth1_vlan entered promiscuous mode [ 99.981210][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.090165][ T7256] device veth1_vlan entered promiscuous mode [ 100.140316][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.148786][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 11:14:12 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x40, r3, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xffff}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x3}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r0}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x40800}, 0x20000010) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="6fd25483ab7b0fce3f5545e8f1b5f9344088ba8946aea5b327ecc5b5cc113b16d2806d3ce607932fe3e712be", 0x2c}], 0x1, 0x1ff) [ 100.180995][ T7386] device veth0_macvtap entered promiscuous mode [ 100.205838][ T7386] device veth1_macvtap entered promiscuous mode [ 100.230721][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.238778][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.264335][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.273497][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.289186][ T7256] device veth0_macvtap entered promiscuous mode [ 100.314715][ T7386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.325530][ T7386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.336220][ T7386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.347490][ T7386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.358072][ T7386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.369180][ T7386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.380037][ T7386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.391005][ T7386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.403038][ T7386] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.430976][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.439050][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.447994][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.461422][ T7386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.474349][ T7386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.484352][ T7386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.495028][ T7386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.504949][ T7386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.515694][ T7386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.525599][ T7386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.536101][ T7386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.550094][ T7386] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.560346][ T7256] device veth1_macvtap entered promiscuous mode [ 100.576375][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.585428][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.601177][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.662844][ T7256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.687613][ T7256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.698890][ T7256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.720722][ T7256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.731578][ T7256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.745127][ T7256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.755488][ T7256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.766462][ T7256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.776810][ T7256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.787790][ T7256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.801827][ T7256] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.814740][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.823384][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.838983][ T7256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.852347][ T7256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.863941][ T7256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.875636][ T7256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.885808][ T7256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.896419][ T7256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.906337][ T7256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.918811][ T7256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.928704][ T7256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.939310][ T7256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.951837][ T7256] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.022188][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.032673][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:14:13 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, r2, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:13 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.syz\x00') 11:14:13 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='wchan\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') mmap(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x10, r0, 0xa0e8000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x4) read$rfkill(r3, &(0x7f00000000c0), 0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r4, r1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) r8 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={r5, r7, r8}, 0xc) r9 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r9, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="140000000000000000000000070000000101000000000000a083c6a6638197c1f877a11caee2000d520f81656c5b3622b58ab106a7fc79dd90a9ebca136c31ab171d5c27d58446d8c405b33ad9b1bc9b8dee595eebbf834e947a7c6641c7bc9720b193ab91c78bc0a80b02c0bcfe9c227387eea13d4a20086c0351f51ed5b122845a5daee0bec88db7b4a3bf3155044b1ddfa730f48f4ade68755fbe1ca556362c3c3852bb40c7fdfac3078b39586789cb4a64e07e69000e2e37d01b87affb9bd1498edff3ded4a4eed805d65010c4cb86818e73cfd058978f37a3de8ab357910b3cf351b2843a6d"], 0x18}}], 0x2, 0x0) ioctl$PPPIOCGCHAN(r9, 0x80047437, &(0x7f0000000040)) 11:14:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) write$6lowpan_control(r2, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:11 0', 0x1b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 11:14:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="080000000000000003000000000000000300000008000000070000000000000000000000000000000402000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000600000000000000080000000000000005000000000000000000000000000000000000000000000081000000000000000000000000000086ffe75d6330125c63ec00c501000000000000810000000000000098f900ff0f00000000000000000000000000000000000000840d0000000000000000000000000000040000000000000008000000000000000300000000000200000000000000000000000000000000000400000000000000000000000000000014000000000000003dee00000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000a1060000000000000900000000b22b000800000000000000000000000000000000000000000000020000000000000000000000000000000004000000000000000200000000000000080000000000000000000000000000000000000000000000002000"/434]) r1 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r1, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x3, &(0x7f0000000040), &(0x7f0000000280)=0x4) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000000)={0x10001, 0x81, 0x8b, @remote, 'ipvlan1\x00'}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 11:14:13 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, r2, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x641280, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11e000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) sendmsg$TIPC_NL_BEARER_GET(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f0000000140)) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x200000, 0x0) write$UHID_CREATE2(r7, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dddc004e9559a996000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c0008000010000000000000040000000000010015f7cdb554c2fb248c762d257406b51f3c2172125e929f33cfe933865c56706f816560675b255f5ce992c3fd955076560e04bc33134b02ccc739f8771ca6f8bac4a1a72a2da5107b0ba36967"], 0x164) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000000)={0x7, 0x3131354f, 0x3, 0x0, 0x2, @stepwise={{0x6, 0x7}, {0x20000000, 0x4}, {0x100}}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:14:13 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, r2, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="080000000000000003000000000000000300000008000000070000000000000000000000000000000402000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000600000000000000080000000000000005000000000000000000000000000000000000000000000081000000000000000000000000000086ffe75d6330125c63ec00c501000000000000810000000000000098f900ff0f00000000000000000000000000000000000000840d0000000000000000000000000000040000000000000008000000000000000300000000000200000000000000000000000000000000000400000000000000000000000000000014000000000000003dee00000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000a1060000000000000900000000b22b000800000000000000000000000000000000000000000000020000000000000000000000000000000004000000000000000200000000000000080000000000000000000000000000000000000000000000002000"/434]) r1 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r1, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x3, &(0x7f0000000040), &(0x7f0000000280)=0x4) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000000)={0x10001, 0x81, 0x8b, @remote, 'ipvlan1\x00'}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 11:14:14 executing program 4: open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[], 0x4c4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000100)={0x0, 0x8, 0xff77}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x7b, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000340)={r4, 0x7}, &(0x7f0000000380)=0x8) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="dcf9f22fc634444ce0d291ec8e6bc4558616d25e664151897ef136111f2d38f7c73918ffb83381285c610d7acb782a3391c51ba7bf36626c45f5f3e09fc81a39c9bc295f1e142bae72fc66db780b7ba9270bfa57e87e8c93ecdf644200b6357278bc614e6c8331ebfde4a82e4b5aa50a1a4ea0bdbafda40929b55c7c010608c4e070b8d05873e25a92430c0e756cbb3825414f73473ad1d5997117792ccd2b895c3c5ebf3e0d21fd46a82925f6773bc6e35f6be9abc1071d13a75e7df5ac37643fd68fa58e1d767b213a3660baadd1e5165158c2ba39b3a88e2c95a0f315e4416ae1b68a25c9a9", 0xe7}], 0x1, &(0x7f00000003c0)=[@authinfo={0x18, 0x84, 0x6, {0x6}}, @sndrcv={0x30, 0x84, 0x1, {0x1000, 0x403b, 0x800b, 0x5, 0x5, 0x9e4, 0x400, 0xfff}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x3, 0x200, 0x8, 0x4, 0x80000000, 0x8, 0x8, r5}}], 0x78}, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getpeername(r6, &(0x7f0000000080)=@generic, &(0x7f0000000000)=0x80) 11:14:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, 0x0) dup2(r5, r4) 11:14:14 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0xffffffffffffff9b) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000000)={0x7, 'vlan1\x00', {0x1ff}, 0x81}) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1}}], 0x1, 0x0, 0x0) 11:14:14 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:14 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf36]}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000280)=""/8, 0x8, 0x102, &(0x7f0000000340)={0xa, 0x4e22, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000080)=0x4) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x240400c5}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000040)={0xfffffff, 0x8, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9909cb, 0x5, [], @value64=0x8}}) ioctl$IMCTRLREQ(r4, 0x80044945, &(0x7f0000000240)={0x4006, 0x2, 0x7, 0x2}) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0xa) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 101.812848][ T8212] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:14:14 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d7, 0x0) 11:14:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0xfe, 0x0}, 0x1}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x10}, 0xc) ftruncate(r2, 0x200004) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000040)={0x6, 0xc, 0x1}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:14:14 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) io_setup(0x16, &(0x7f00000000c0)=0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:14 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@llc={0x1a, 0x312, 0x40, 0x7, 0x5, 0x1f, @local}, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4900000024000b0f0000000000000000f7ff0000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000480002000000000000000000000000000000000000000000000000002c000c000000000000000000ffffffffffffffff00"/96], 0x78}}, 0x0) 11:14:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66}, 0x8) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) tee(0xffffffffffffffff, r5, 0x9, 0x4) setsockopt$inet6_int(r4, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000200)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x4, 0x0, 0x9, 0x452500a6, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 11:14:14 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) io_setup(0x16, &(0x7f00000000c0)=0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) [ 102.347299][ T8240] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 102.402735][ T8240] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 11:14:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0xfe, 0x0}, 0x1}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x10}, 0xc) ftruncate(r2, 0x200004) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000040)={0x6, 0xc, 0x1}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 102.456390][ T8210] syz-executor.4 (8210) used greatest stack depth: 24080 bytes left 11:14:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8020001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000080)=[0x0]}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000140)=0x7, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000000)=[0xce4a, 0x4, 0x1, 0x1f], 0x4, 0x800, r4, r5}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000040)={r4}) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$SIOCSIFHWADDR(r7, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) ioctl$TCSBRKP(0xffffffffffffffff, 0x7040, 0x0) 11:14:14 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) io_setup(0x16, &(0x7f00000000c0)=0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:14 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000100), 0x0}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @dev}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'macsec0\x00', @broadcast}) 11:14:14 executing program 4: open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[], 0x4c4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000100)={0x0, 0x8, 0xff77}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x7b, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000340)={r4, 0x7}, &(0x7f0000000380)=0x8) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="dcf9f22fc634444ce0d291ec8e6bc4558616d25e664151897ef136111f2d38f7c73918ffb83381285c610d7acb782a3391c51ba7bf36626c45f5f3e09fc81a39c9bc295f1e142bae72fc66db780b7ba9270bfa57e87e8c93ecdf644200b6357278bc614e6c8331ebfde4a82e4b5aa50a1a4ea0bdbafda40929b55c7c010608c4e070b8d05873e25a92430c0e756cbb3825414f73473ad1d5997117792ccd2b895c3c5ebf3e0d21fd46a82925f6773bc6e35f6be9abc1071d13a75e7df5ac37643fd68fa58e1d767b213a3660baadd1e5165158c2ba39b3a88e2c95a0f315e4416ae1b68a25c9a9", 0xe7}], 0x1, &(0x7f00000003c0)=[@authinfo={0x18, 0x84, 0x6, {0x6}}, @sndrcv={0x30, 0x84, 0x1, {0x1000, 0x403b, 0x800b, 0x5, 0x5, 0x9e4, 0x400, 0xfff}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x3, 0x200, 0x8, 0x4, 0x80000000, 0x8, 0x8, r5}}], 0x78}, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getpeername(r6, &(0x7f0000000080)=@generic, &(0x7f0000000000)=0x80) [ 102.497329][ T8251] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:14:15 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) unlinkat(r4, &(0x7f0000000000)='./file0\x00', 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB='X\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000010008000100746266002c0002002800010000020000000000000000006da4c33069b6049a53609261ae"], 0x58}}, 0x0) 11:14:15 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) [ 102.636107][ T8266] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 102.680631][ T8266] device veth1_macvtap left promiscuous mode 11:14:15 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:15 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:15 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) [ 103.009421][ T8275] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 103.017613][ T8273] device veth1_macvtap entered promiscuous mode [ 103.027530][ T8273] device macsec0 entered promiscuous mode [ 103.066501][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.101722][ T8268] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 11:14:15 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c75707065726477723d2e202c8f94c0356e6b1e49740f9cbc0b5a88020d56462a4608059dd4c19c9294a97fcb3c1c7c82bd6aaa8f8cdf38a765a7716f67b232f7954c6e7b5d8d18000000"]) 11:14:15 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8020001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000080)=[0x0]}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000140)=0x7, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000000)=[0xce4a, 0x4, 0x1, 0x1f], 0x4, 0x800, r4, r5}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000040)={r4}) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$SIOCSIFHWADDR(r7, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) ioctl$TCSBRKP(0xffffffffffffffff, 0x7040, 0x0) 11:14:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8020001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000080)=[0x0]}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000140)=0x7, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000000)=[0xce4a, 0x4, 0x1, 0x1f], 0x4, 0x800, r4, r5}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000040)={r4}) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$SIOCSIFHWADDR(r7, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) ioctl$TCSBRKP(0xffffffffffffffff, 0x7040, 0x0) 11:14:15 executing program 0: clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x100, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x50, 0x0, 0x7, 0x101, 0x0, 0x0, {0xd, 0x0, 0xa}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x4}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x101}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x80000001}]}, 0x50}, 0x1, 0x0, 0x0, 0x40804}, 0x48000) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x2c000004) eventfd(0x8000) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x43}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x443, 0x0) 11:14:15 executing program 4: open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[], 0x4c4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000100)={0x0, 0x8, 0xff77}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x7b, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000340)={r4, 0x7}, &(0x7f0000000380)=0x8) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="dcf9f22fc634444ce0d291ec8e6bc4558616d25e664151897ef136111f2d38f7c73918ffb83381285c610d7acb782a3391c51ba7bf36626c45f5f3e09fc81a39c9bc295f1e142bae72fc66db780b7ba9270bfa57e87e8c93ecdf644200b6357278bc614e6c8331ebfde4a82e4b5aa50a1a4ea0bdbafda40929b55c7c010608c4e070b8d05873e25a92430c0e756cbb3825414f73473ad1d5997117792ccd2b895c3c5ebf3e0d21fd46a82925f6773bc6e35f6be9abc1071d13a75e7df5ac37643fd68fa58e1d767b213a3660baadd1e5165158c2ba39b3a88e2c95a0f315e4416ae1b68a25c9a9", 0xe7}], 0x1, &(0x7f00000003c0)=[@authinfo={0x18, 0x84, 0x6, {0x6}}, @sndrcv={0x30, 0x84, 0x1, {0x1000, 0x403b, 0x800b, 0x5, 0x5, 0x9e4, 0x400, 0xfff}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x3, 0x200, 0x8, 0x4, 0x80000000, 0x8, 0x8, r5}}], 0x78}, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getpeername(r6, &(0x7f0000000080)=@generic, &(0x7f0000000000)=0x80) [ 103.451690][ T8308] overlayfs: unrecognized mount option "lrdir=./bus" or missing value 11:14:15 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:16 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:16 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x7b, &(0x7f0000000000)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={r3, 0x2, 0xa, [0x5ae, 0x6, 0x80, 0x6, 0x2e, 0xff01, 0x6, 0x62, 0x3b82, 0x100]}, 0x1c) r4 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x48, 0x0, 0x0) [ 103.526421][ T8306] IPVS: ftp: loaded support on port[0] = 21 11:14:16 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vhci\x00', 0x800) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000800)=0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r10) r11 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$unix(r0, &(0x7f0000000e00)=[{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000000)="333aef61a4af71eca20c812c9b5a17673917d39eac4c31d8b2dc647bbf16abd70fff7235c66fad251816b41b447365cc42fe29", 0x33}, {&(0x7f0000000140)}], 0x2, &(0x7f0000000280)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98, 0x8004}, {&(0x7f0000000340)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000700)=[{&(0x7f00000003c0)="75c573b589b9828fff15b442b2fb636391e78bba17f3f43fd5afd075da9a690ce23479e254849b2a9e7e28022649539cd2949e61d05e5408972eebf043d6cf7b91aa13cb2e215d13e9160a454b28d6d5232f0b9353b8ddb80476baef6e4a5aeea0f1d87073b915de0c3a832be047c9", 0x6f}, {&(0x7f0000000440)="09513729de097fb714a5f2dfea48b55c2168d1e23ec065327f507ba017440b3293634b3cbcb40d0d5b607add954d3a2daa6e25ef2682fab9e4a1d76608d9a99d8e9a76e880992acb69dd45e9dc85cca80cadde460403b0d40797ca396c6dfcda8b7a69341ed7c305428b3091b69a59a11018d41cc9829003072a3c1f27dc9fc69f951e560a210fccc2ca00cc228090c6afb9f9064e4e8551", 0x98}, {&(0x7f0000000500)="b7f3a86a405b939bc870de12cd437ffb31753b9b1e9cee0521f9e9ed39a033b79fcdcbb1584e449dae081dde1a21acee16ce0a132e2d7abcc9382db40a4d0dcbf81d090631a6c4ae263e8d651b05becdde65fe9354c2b35ff1452bde3e733ceaf8992e52ac87349cf74bf26ec34db68f337fa7e40e508eeb2f1f20156e0541c5f93a8aafa7da99513909a4c3574348768983044547c6eb126295ea8efd622c560361d41d823d9515fe8d004b420065d1b2b4cb8c74b5fba62d212f78302c2d8858b6df5f", 0xc4}, {&(0x7f0000000600)="50ff4e1792266cef5d5a68692df5e72f878dc5f412595270bd1ab149bef86748f26fdae7661498634519a87271046c3b210bcb40e9790594f603508d68e8f162337be4642cc483754d7418884cb409f53a30490eb9a65e3e22916a2956e01d1e3b81ef8092e1784b8f0ee6c2a410059255d3725d39b79db5f405115037485a70f4daac689fba62f2c6a46793ce7ae7307d31b63da21a5eb8b93041f7e61e0edaa753311bdbafb44dd754047c63cb8fdbb83722ea7097c67300e2cf523b837021ed3f38", 0xc3}], 0x4, &(0x7f0000000840)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {r2, r4, r6}}}], 0xa0, 0x24000800}, {&(0x7f0000000900)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000980)="babe795323510a6c0dfcce910724ffb508045677652324f5ec2fc90cd48badd2b124df90202f66951211acd844d6dc8b73fc1edbc1ffb007823e2a7e0798c920f93ebdf5a89c95f8434390c85b8a389689fcc1779120003208fa444cec97deb87346bbf60ddbf82c1149b0a4e96f8f31c0f925897955100a60db3ba41024018bf25df4c270ffda6a5ab7d0ca54ab468a6e1a73d8d00816f7f114ada3da01aa6cf43d94cfd4b8557bbbe9445ce6d9d7f4c400d3a1823126a72a2c1963585152a7a61a8c3ebe7f9d2072a3cc9572d580472d3952af8d02c258c2b6fdac379fd51c41cb9557da", 0xe5}, {&(0x7f0000000a80)="0237ef916965b10c9bd6613e52f1cde36ccec16ffa54db2eef90b8f0fb6f3a2fee67f4f747ef806a77f3a36ec98947117529b37133c622aea9bfbac9b6a3bd22d80f355d780b48666c660d73c8983493105d7828009c5fa614c47636599da66ad520b47742b723cbd8747ba4afc1108ef0863551dcba8b9d65cf4ec0e6f1a2199e6d2675ff28a688f574f4085dc4ef50afa41615fce8189fe04c0cda0e319646c92a1d5f764c8db0ba09ca7add43a2c3c8c4d8d32e38", 0xb6}], 0x2, 0x0, 0x0, 0x4004}, {&(0x7f0000000b80)=@abs={0x1, 0x0, 0x9}, 0x6e, &(0x7f0000000d80)=[{&(0x7f0000000c00)="f5c4efd4076299d45429e2a62fbc482f7a451c3b6426a34421db6e06873866ea9e8ddfd05758bd0e96ac6927d40bd8cc51965808c93c5306f250dda0c70fb38a4e26bd4e5da4efe6eefabd6aa3fdf232901e0f56970d3b6734c9", 0x5a}, {&(0x7f0000000c80)="a8ad6b4de4f1caff6abbc0c0ce7ab9fcd25fa698f30b8c9f782dbe08b4346d76a0ae0fc133ecec3f145ef9039a30b21f3eb565e4b1d154ac08297c43919cde8a52c79ef6b92e1d8bbf173c75db6f94a2bb46b4e30ae78f49687afb00adfb58acd5041438c35901615b7d5bebd8748c9cfe28cedabe381885f3a825f83f6c87ef78ff7216723be606588d335d67cfeee12ff107d91f70187c3a294a6b55", 0x9d}, {&(0x7f0000000d40)="66f9c95e311fd2708bb50abe445434f0131dd6b005ce50af4307aaf855b5d504247fb9", 0x23}], 0x3, &(0x7f0000000dc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r8, r10}}}, @rights={{0x14, 0x1, 0x1, [r11]}}], 0x38}], 0x4, 0x14) close(r0) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 11:14:16 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8020001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000080)=[0x0]}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000140)=0x7, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000000)=[0xce4a, 0x4, 0x1, 0x1f], 0x4, 0x800, r4, r5}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000040)={r4}) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$SIOCSIFHWADDR(r7, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) ioctl$TCSBRKP(0xffffffffffffffff, 0x7040, 0x0) 11:14:16 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:16 executing program 2: exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) [ 103.973036][ T8306] IPVS: ftp: loaded support on port[0] = 21 [ 104.042920][ T26] tipc: TX() has been purged, node left! 11:14:16 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x39) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001840)=[{&(0x7f0000000480)="6e21e7c0cea22263cd41960ec77bd7ce5f403e84a55ad9e81de6da9ab8b5796f7bc26ee1e37ce5a915d643e123e915a6d4752f9f0af3300f2c0cf31c1d52885e9016bcc1f6a4afaab3cf6e6322967d10da9dcd3a12e92786bc855ea0b2df47a3574d4494476325f1d380e9fc61", 0x6d}, {&(0x7f0000000500)="fac76bb0e3ea74b99d501d5d7e368afe315dbf099b4a3df01a8e1ce1724369052cdfc3322b61911bae36ea5fad27a31ace425a23125df4a634874d7c813aeb0e8b45bc9055c0399a64b453c3a5e7fdc28fa09b6aeee7c0bec515849ba616bcfa5aeaa7131ecf514693bfa8da290925101f12ef81259dbe379ac15c3b827fc15473cad85a541efad9f38d878f869e818b3600ac21d3bf3e0ae72c092f34d030f41a904e80b527399957b99d5c9aff963b133e580e4ac3f2e8f9c2c103177fa419efaee8dbdba096ab94f7ad8d9c5061bd18507d72ce7249a21897d233c1a6c0e7e88125619291d10d32192c196b6f25391f280f651ac809", 0xf7}, {&(0x7f0000000600)="b8c38a32df67b32cb441f5aa301c5d48c82a8fcda06080c0dc17d5f0f7cf96f7d1a4109aed059260cab850877acd86ed79af6688716bdf7f61b1bbd6003fa4fa10c1762cef5473cff4ca2b00d27f1ce94c4d8aa4c8fccbee049e4731e023fab08fb3b5afac6820047cd1bb5e55af160f1be5c901f3c3c770223d3920f5a58289fa0056d03cdf423211a38cf98a0a3ad3ecb836f27d86fe8f8630cbeb678cef6e5f7d07851abdaf4f0591e06911cbc999f7", 0xb1}, {&(0x7f00000006c0)="d044aa860dfb53d07e516d33beb8c7f33e687e", 0x13}, {&(0x7f0000000700)="96da051d0ab92c860a3e2461a230c6d6d404721c78f6e2eb4974ceb0875835cc13866e1e4d609d836e53142e08d042f404b5f59e4ec828f395433e857a5dacb5bff4b02661fa4b707803a15a29220d98bddb5446f2a029ec13a47474d6b060e60a06ff24dc8a14eff698f87d1c4f21c15c00322e9cf4509c45e3984b09adba739be25cbcc5039bc3a1bdcf47a2b7633c2d50f1a5ff05e6ade1b09cc3c3369fe788bcea7e74180e0eea3faedec6df0e181bf84f703e33f18e2833071fa28aa24d9fcb3ba4dc6ce8a728faeb0b219d56240181a0bf92874f6ef3220008ccba1fdcf10485cc", 0xe4}, {&(0x7f0000000800)="04640548aa5d4ab9f378a128d6e14e349dcbb60d2b2f52992ccaa4161111160de7c1ed035e7b6d6c57815511a0df67f5ae05", 0x32}, {&(0x7f0000000840)="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", 0x1000}], 0x7, &(0x7f00000018c0), 0x0, 0x44090}, 0x4001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) clone3(&(0x7f0000000240)={0x20011800, &(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f00000018c0), {0x2b}, &(0x7f0000000100)=""/7, 0x7, &(0x7f0000000180)=""/106, &(0x7f0000000200)=[0x0, 0xffffffffffffffff, r2], 0x3, {r4}}, 0x58) ptrace$getregset(0x4204, r5, 0x100, &(0x7f00000003c0)={&(0x7f00000002c0)=""/237, 0xed}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) 11:14:16 executing program 0: clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x100, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x50, 0x0, 0x7, 0x101, 0x0, 0x0, {0xd, 0x0, 0xa}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x4}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x101}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x80000001}]}, 0x50}, 0x1, 0x0, 0x0, 0x40804}, 0x48000) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x2c000004) eventfd(0x8000) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x43}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x443, 0x0) 11:14:16 executing program 2: exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8020001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000080)=[0x0]}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000140)=0x7, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000000)=[0xce4a, 0x4, 0x1, 0x1f], 0x4, 0x800, r4, r5}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000040)={r4}) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$SIOCSIFHWADDR(r7, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) ioctl$TCSBRKP(0xffffffffffffffff, 0x7040, 0x0) 11:14:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x7b, &(0x7f0000000000)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={r3, 0x2, 0xa, [0x5ae, 0x6, 0x80, 0x6, 0x2e, 0xff01, 0x6, 0x62, 0x3b82, 0x100]}, 0x1c) r4 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x48, 0x0, 0x0) 11:14:17 executing program 2: exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:17 executing program 4: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = dup2(r1, r0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000100)=0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x7b, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000340)={r5, 0x7, 0x3f, 0x470}, &(0x7f0000000380)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 104.881212][ T8414] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 104.891068][ T8407] ceph: No path or : separator in source 11:14:18 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f000000b500)=0x0) syz_mount_image$gfs2(&(0x7f000000b200)='gfs2\x00', &(0x7f000000b240)='./file0\x00', 0x1, 0x3, &(0x7f000000b3c0)=[{&(0x7f000000b280)="a7d09801a88bd7c7dc0f604550f4ab23c7080ff5e1b9c6afd69daaa0ec88cf2a7554", 0x22, 0x1}, {&(0x7f000000b2c0)="9a4716e4a9901d8efb2eda5ca78dec6d9a3e4856f1c0116380e0eda68b9102c5c6684da50a2840a42588d2391f9d12f4ba5bb21a3f4c44b3bff9eb7c389ae332e28b72", 0x43}, {&(0x7f000000b340)="ca168f03c077ce1ca48e9e18395345a5d9987b422150737a0328649ed5be428f350be1f8e84d7f88e614c3985757e8eb9aa34bf7dbd321527a4dc303eb7a91918f3f87b77e082c88a0395f837009f4d334064d0005eaefaf49c4a29703e3aa8b056211c5fc76a825017fedd4baaa24", 0x6f, 0x10000}], 0x28010, &(0x7f0000001900)=ANY=[@ANYBLOB="6e6f646973636172642c636f010000000000000030a5753030303030303030303030342c6e6f6c6f63636f6f6b69652c706372ff7f303030303030303030303030303030303034362c6f626a5f726f6c653d002c66736e616d653d2c657569643e", @ANYRESDEC=0x0, @ANYBLOB=',uid>', @ANYRESDEC=r3, @ANYBLOB="2c66736d6167696339fc3d3078303030300230303030303030303030342c7375626a5f757365723d2c70635ab99a211b7960723d30303030303030303030303030ea9f20cf03db093ff939d6207b2103b387e0e5b5e103712dd19bd24e4d97793600df987df671d2c45dc03d56cc2697a0f003618ea949c97e870315f71b24b8ff8d6f6a06ddc59b9f11d1322a07138be93d51864d79e069ee0f44fb0ec934ee7ec25d93fe42ea9c375d41f08668db539dadd9c74222ff127a85edfcb3933a032edb7cd4794fb9cecbc22e2c6a997da1e2f57af086ee0000"]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) clock_gettime(0x0, &(0x7f000000b180)) recvmmsg(r5, &(0x7f000000af40)=[{{&(0x7f00000000c0)=@phonet, 0x80, &(0x7f0000001640)=[{&(0x7f0000000140)=""/4, 0x4}, {&(0x7f0000000180)=""/146, 0x92}, {&(0x7f0000000380)=""/230, 0xe6}, {&(0x7f0000000480)=""/237, 0xed}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000280)=""/141, 0x8d}, {&(0x7f0000001580)=""/167, 0xa7}], 0x7, &(0x7f0000007440)=""/4100, 0x1004}, 0x40000100}, {{&(0x7f00000026c0)=@nfc, 0x80, &(0x7f0000003900)=[{&(0x7f0000002740)=""/180, 0xb4}, {&(0x7f0000002800)=""/162, 0xa2}, {&(0x7f000000b640)=""/4110, 0x100e}, {&(0x7f00000038c0)=""/5, 0x5}], 0x4, &(0x7f0000002a40)=""/97, 0x61}, 0xffff}, {{&(0x7f00000039c0)=@x25, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a40)=""/252, 0xfc}, {&(0x7f0000003b40)=""/198, 0xc6}, {&(0x7f0000003c40)=""/27, 0x1b}], 0x3, &(0x7f0000003cc0)=""/63, 0x3f}, 0xfc000000}, {{&(0x7f0000003d00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000005e00)=[{&(0x7f0000003d80)=""/123, 0x7b}, {&(0x7f0000003e00)=""/4096, 0x1000}, {&(0x7f0000004e00)=""/4096, 0x1000}], 0x3}, 0x7fffffff}, {{&(0x7f0000005e40)=@caif=@dbg, 0x80, &(0x7f00000072c0)=[{&(0x7f00000028c0)=""/134, 0x86}, {&(0x7f00000016c0)=""/175, 0xaf}, {&(0x7f0000006000)=""/4096, 0x1000}, {&(0x7f0000001780)=""/125, 0x7d}, {&(0x7f0000007080)=""/87, 0x57}, {&(0x7f0000007100)=""/21, 0x15}, {&(0x7f0000007140)=""/249, 0xf9}, {&(0x7f0000007240)=""/66, 0x42}], 0x8, &(0x7f00000029c0)=""/77, 0x4d}, 0x4}, {{&(0x7f00000073c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000008540), 0x0, &(0x7f0000001800)=""/213, 0xd5}, 0xfff}, {{&(0x7f0000008680)=@rc, 0x80, &(0x7f0000009840)=[{&(0x7f0000008700)=""/224, 0xe0}, {&(0x7f0000008800)=""/4096, 0x1000}, {&(0x7f0000009800)=""/45, 0x2d}], 0x3, &(0x7f0000009880)=""/4096, 0x1000}, 0x101}, {{0x0, 0x0, &(0x7f000000a8c0)=[{&(0x7f000000a880)=""/54, 0x36}], 0x1}, 0x1}, {{&(0x7f000000a900)=@caif=@dgm, 0x80, &(0x7f000000ae00)=[{&(0x7f000000a980)=""/153, 0x99}, {&(0x7f000000aa40)=""/196, 0xc4}, {&(0x7f000000ab40)=""/119, 0x77}, {&(0x7f000000abc0)=""/110, 0x6e}, {&(0x7f000000ac40)=""/161, 0xa1}, {&(0x7f000000ad00)=""/214, 0xd6}], 0x6, &(0x7f000000ae80)=""/155, 0x9b}, 0x81}], 0x9, 0x12000, &(0x7f000000b1c0)={0x0, 0x3938700}) r6 = dup3(r0, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r7, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 11:14:18 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:18 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r9) r10 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffcfc, &(0x7f0000000300)={&(0x7f0000000140)=@ipmr_newroute={0x90, 0x18, 0x1, 0x70bd27, 0x25dfdbfc, {0x80, 0x80, 0x0, 0x2, 0xfd, 0x3, 0x0, 0xb, 0xb80}, [@RTA_OIF={0x8, 0x4, r3}, @RTA_IIF={0x8, 0x3, r6}, @RTA_METRICS={0x5a, 0x8, 0x0, 0x1, "d56ec83d011eff4fd9b084037fbafb535cc0a221ef0dd0db4a79f6908dd73fe0ef70a954ab524a514ec746e6072f538693ea57ad891ea85b66df721a08168a8b3f98af80a6c419c84ee1d3c7da7c2ab4d9202a8c998b"}, @RTA_UID={0x8, 0x19, r9}]}, 0x90}}, 0x0) 11:14:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0f00000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) socket(0xf, 0x80000, 0x7) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x8c, r4, 0x200, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x200000c5) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, &(0x7f0000000440)={0x4, "ce1bc18abc2ec9ac7a505b68d15583d135e3624246674f9de034e91ce65f58b179ce481610fae5b664a32a89fc5cee8911e0dd09464e37ec6faa469ebc67d057"}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x900}, {0x0, 0xffff}, {0x4}}}, 0x24}}, 0x0) getsockopt$netlink(r1, 0x10e, 0x6, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) 11:14:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) socket$rxrpc(0x21, 0x2, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, 0x4c9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000003c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:18 executing program 3: syz_emit_ethernet(0x140, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0x10a, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "37e85d", 0x0, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, [], 0xfc, 0x0}, [@dstopts={0x3a}], "13f3939d6d3ff2bbd737393856f1ede1ab280bccdfa83cdbdbf4bf009dc1c809b44a24d70d8edd1c16024208aec471b409cf29d352bd3670fe6410edec9c12e4130d5717065e4c215859eb0690f393b61ec42629d4def4de42b03976fd53fd378df17d7128f66794972942bbfb7c6d3275d3caa1c388fd9f3be3a62429b350f6383146590d30d01b93d7a4d657969ff395aae3d4772a8109f0bcc3b0dfd39a47e767b483530f82d69445f9b15565242a45670b32a070eff4991ba0f1c4ea2ff5eeef6334fe6c313ee42e742981c489a99e47"}}}}}}}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) 11:14:18 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:18 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x400, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.stat\x00', 0x26e1, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x4002, 0x0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000100)={0x6, "9951fbf70561fcde5b68fd46ffa6af0e5ca11d9d4d295c3e64956066b7291c5a", 0x100, 0x7, 0x6, 0x4, 0x2}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r4, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) connect$nfc_raw(r4, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x1}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) [ 106.431037][ T26] tipc: TX() has been purged, node left! [ 106.440327][ T8440] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 11:14:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0f00000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) socket(0xf, 0x80000, 0x7) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x8c, r4, 0x200, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x200000c5) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, &(0x7f0000000440)={0x4, "ce1bc18abc2ec9ac7a505b68d15583d135e3624246674f9de034e91ce65f58b179ce481610fae5b664a32a89fc5cee8911e0dd09464e37ec6faa469ebc67d057"}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x900}, {0x0, 0xffff}, {0x4}}}, 0x24}}, 0x0) getsockopt$netlink(r1, 0x10e, 0x6, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) 11:14:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0f00000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) socket(0xf, 0x80000, 0x7) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x8c, r4, 0x200, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x200000c5) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, &(0x7f0000000440)={0x4, "ce1bc18abc2ec9ac7a505b68d15583d135e3624246674f9de034e91ce65f58b179ce481610fae5b664a32a89fc5cee8911e0dd09464e37ec6faa469ebc67d057"}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x900}, {0x0, 0xffff}, {0x4}}}, 0x24}}, 0x0) getsockopt$netlink(r1, 0x10e, 0x6, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) 11:14:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/47, 0x2f}, {&(0x7f0000000140)=""/81, 0x51}, {&(0x7f00000001c0)=""/92, 0x5c}, {&(0x7f0000000240)=""/50, 0x32}], 0x4, &(0x7f00000002c0)=""/209, 0xd1}, 0x10002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$BLKPG(r4, 0x1269, &(0x7f00000004c0)={0x5, 0x9627, 0x26, &(0x7f0000000480)="2e35dd64a5eea4bd014ec949cfc2dfd54a9da98e8fe001b514c752368c28b92a4117eedc7767"}) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000400)={0x4601, 0x80000000, 0x401, 0x9, 0x80000000, 0x8}) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r5, 0x0, 0x0) keyctl$get_security(0x11, r5, &(0x7f0000000440)=""/17, 0x11) 11:14:19 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r9) r10 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffcfc, &(0x7f0000000300)={&(0x7f0000000140)=@ipmr_newroute={0x90, 0x18, 0x1, 0x70bd27, 0x25dfdbfc, {0x80, 0x80, 0x0, 0x2, 0xfd, 0x3, 0x0, 0xb, 0xb80}, [@RTA_OIF={0x8, 0x4, r3}, @RTA_IIF={0x8, 0x3, r6}, @RTA_METRICS={0x5a, 0x8, 0x0, 0x1, "d56ec83d011eff4fd9b084037fbafb535cc0a221ef0dd0db4a79f6908dd73fe0ef70a954ab524a514ec746e6072f538693ea57ad891ea85b66df721a08168a8b3f98af80a6c419c84ee1d3c7da7c2ab4d9202a8c998b"}, @RTA_UID={0x8, 0x19, r9}]}, 0x90}}, 0x0) 11:14:19 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) preadv(r1, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000380)}, {&(0x7f00000003c0)=""/89, 0x59}, {&(0x7f0000000440)=""/186, 0xba}, {&(0x7f0000000600)=""/102, 0x66}, {&(0x7f0000000500)=""/49, 0x31}], 0x6, 0x3) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r4, 0x80605414, &(0x7f0000000700)) write$P9_RSTAT(r4, &(0x7f0000000240)={0x4a, 0x7d, 0x1, {0x0, 0x43, 0x80, 0x1, {0x2, 0x3, 0x8}, 0x40000, 0x9, 0x6, 0xc96, 0x6, '!),^/@', 0x3, '}@\x92', 0x4, '-*:@', 0x3, '{$,'}}, 0x4a) r5 = dup(r3) sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r5, 0xc03864bc, &(0x7f00000001c0)={0x300, 0x7, &(0x7f0000000000)=[0x7, 0xab9c, 0x7fff, 0x4, 0x4, 0x8, 0x8c05], &(0x7f0000000040)=[0x0, 0x2, 0x1, 0xa11a, 0x3, 0x9, 0x5], &(0x7f0000000100)=[0x7, 0x1, 0x1ff], &(0x7f0000000180)=[0xffffffff, 0x2, 0x1, 0x7, 0x9, 0x5, 0x452], 0x0, 0xffffffffffffc150}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="b800000010000104000000560eac0a0000000000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000280012800b00010067656e657665000018000280140007000000000000000005000000000000000108000500", @ANYRES32=0x0, @ANYBLOB="680034801400350076657468315f746f5f6873720000000014003500677265300000000000000000000000001400350076657468315f746f5f626174616476001400350067656e6576653100000000000000000014003500766c616e3000"/104], 0xb8}}, 0x0) [ 106.683988][ T8473] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 106.732822][ T8474] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:14:19 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0f00000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) socket(0xf, 0x80000, 0x7) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x8c, r4, 0x200, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x200000c5) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, &(0x7f0000000440)={0x4, "ce1bc18abc2ec9ac7a505b68d15583d135e3624246674f9de034e91ce65f58b179ce481610fae5b664a32a89fc5cee8911e0dd09464e37ec6faa469ebc67d057"}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x900}, {0x0, 0xffff}, {0x4}}}, 0x24}}, 0x0) getsockopt$netlink(r1, 0x10e, 0x6, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) [ 106.808396][ T8486] device geneve2 entered promiscuous mode 11:14:19 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=tcp']) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v1={0x2, "b6b5d7df8a828e1eebc3ead3257e40e9644e95"}, 0x14, 0x3) 11:14:19 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:19 executing program 3: ftruncate(0xffffffffffffffff, 0x200006) mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x2, 0x10051, 0xffffffffffffffff, 0x83000000) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000180)) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="4757b25c323da2f30d0147dcc01ac63580de03a79400010008000000000000000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000002200)="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", 0xe00, 0x10000841, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x11f08) 11:14:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(r0) [ 106.902633][ T8494] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 106.948263][ T29] audit: type=1800 audit(1592478859.339:2): pid=8500 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15842 res=0 [ 107.011592][ T29] audit: type=1804 audit(1592478859.379:3): pid=8500 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir191925276/syzkaller.8EOgGb/10/file0" dev="sda1" ino=15842 res=1 [ 107.016615][ T8505] sp0: Synchronizing with TNC 11:14:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', r3}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@mcast1, @local, @remote, 0x5, 0x1, 0x400, 0x0, 0x6, 0x800080, r5}) sendto$inet(r0, &(0x7f00000012c0)="0c2634927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 11:14:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0f00000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) socket(0xf, 0x80000, 0x7) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x8c, r4, 0x200, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x200000c5) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, &(0x7f0000000440)={0x4, "ce1bc18abc2ec9ac7a505b68d15583d135e3624246674f9de034e91ce65f58b179ce481610fae5b664a32a89fc5cee8911e0dd09464e37ec6faa469ebc67d057"}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x900}, {0x0, 0xffff}, {0x4}}}, 0x24}}, 0x0) getsockopt$netlink(r1, 0x10e, 0x6, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) 11:14:19 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) [ 107.078862][ T8508] 9pnet: p9_fd_create_tcp (8508): problem connecting socket to 127.0.0.1 11:14:19 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) [ 107.137171][ T8508] 9pnet: p9_fd_create_tcp (8508): problem connecting socket to 127.0.0.1 [ 107.174124][ T8521] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 11:14:19 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000001c0)=ANY=[@ANYBLOB="840202043d14fde0210080de0000000000bf45c4ffd721496ecd36753a6f66"], 0x18) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x109, 0x10008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) socket(0x10, 0x802, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x1, @private2, 0x2}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r1}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r1, @in6={{0xa, 0x4e21, 0x80, @private2={0xfc, 0x2, [], 0x1}, 0x1}}, [0x3, 0x4, 0x3f, 0x5f62535c, 0xf3a, 0x3, 0x1, 0x40, 0x1f, 0x8e3, 0x9, 0x4, 0x23c, 0x2, 0x3]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e20, @empty}}, [0x7, 0x2, 0x100000000, 0x0, 0x1, 0xd2, 0x0, 0x6, 0x800, 0x0, 0x3, 0x80000001, 0x67, 0x1, 0x18acfb99]}, &(0x7f0000000180)=0x100) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) socket$nl_crypto(0x10, 0x3, 0x15) 11:14:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x1, 0x800, 0x8}, 0x9}}, 0x18) 11:14:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0f00000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) socket(0xf, 0x80000, 0x7) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x8c, r4, 0x200, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x200000c5) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, &(0x7f0000000440)={0x4, "ce1bc18abc2ec9ac7a505b68d15583d135e3624246674f9de034e91ce65f58b179ce481610fae5b664a32a89fc5cee8911e0dd09464e37ec6faa469ebc67d057"}) getsockopt$netlink(r1, 0x10e, 0x6, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) 11:14:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(r0) [ 107.297097][ T8536] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 11:14:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0f00000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) socket(0xf, 0x80000, 0x7) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x8c, r4, 0x200, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x200000c5) getsockopt$netlink(r1, 0x10e, 0x6, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) [ 107.381960][ T8544] sp0: Synchronizing with TNC 11:14:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', r3}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@mcast1, @local, @remote, 0x5, 0x1, 0x400, 0x0, 0x6, 0x800080, r5}) sendto$inet(r0, &(0x7f00000012c0)="0c2634927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 11:14:19 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x1, 0x800, 0x8}, 0x9}}, 0x18) 11:14:19 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0f00000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) socket(0xf, 0x80000, 0x7) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') getsockopt$netlink(r1, 0x10e, 0x6, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) [ 107.448801][ T8553] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 11:14:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x1, 0x800, 0x8}, 0x9}}, 0x18) 11:14:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', r3}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@mcast1, @local, @remote, 0x5, 0x1, 0x400, 0x0, 0x6, 0x800080, r5}) sendto$inet(r0, &(0x7f00000012c0)="0c2634927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) [ 107.608968][ T8568] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 11:14:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5d6, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000003280)={0x0, @multicast1, @multicast2}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x30, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000007100)={&(0x7f0000003200), 0xc, &(0x7f0000003300)={&(0x7f0000007080)=ANY=[@ANYBLOB='P\x00', @ANYRES16=0x0, @ANYBLOB="000329bd700000000000130000000a000600aed3591dca7500000500740002000000060014010100000005001301000000000600ab0000000000060036000500000008001400", @ANYRES32=r6, @ANYBLOB], 0x50}}, 0x4008080) syz_open_dev$video(0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$sock(r7, 0x0, 0x0, 0x24008805) 11:14:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(r0) 11:14:21 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x0, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0f00000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) socket(0xf, 0x80000, 0x7) getsockopt$netlink(r1, 0x10e, 0x6, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) 11:14:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x1, 0x800, 0x8}, 0x9}}, 0x18) 11:14:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', r3}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@mcast1, @local, @remote, 0x5, 0x1, 0x400, 0x0, 0x6, 0x800080, r5}) sendto$inet(r0, &(0x7f00000012c0)="0c2634927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 11:14:21 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x0, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) [ 109.391300][ T8622] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 109.447133][ T8626] sp0: Synchronizing with TNC 11:14:21 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x0, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:14:22 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:22 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) [ 109.750745][ T8623] device batadv0 entered promiscuous mode 11:14:22 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) [ 109.891289][ T8623] device batadv0 left promiscuous mode [ 110.123210][ T8638] device batadv0 entered promiscuous mode [ 110.146238][ T8623] syz-executor.3 (8623) used greatest stack depth: 23760 bytes left [ 110.172109][ T8638] device batadv0 left promiscuous mode 11:14:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5d6, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000003280)={0x0, @multicast1, @multicast2}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x30, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000007100)={&(0x7f0000003200), 0xc, &(0x7f0000003300)={&(0x7f0000007080)=ANY=[@ANYBLOB='P\x00', @ANYRES16=0x0, @ANYBLOB="000329bd700000000000130000000a000600aed3591dca7500000500740002000000060014010100000005001301000000000600ab0000000000060036000500000008001400", @ANYRES32=r6, @ANYBLOB], 0x50}}, 0x4008080) syz_open_dev$video(0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$sock(r7, 0x0, 0x0, 0x24008805) 11:14:22 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0f00000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) getsockopt$netlink(r1, 0x10e, 0x6, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) 11:14:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:14:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:14:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(r0) 11:14:22 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) [ 110.398268][ T8692] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 110.417497][ T8694] sp0: Synchronizing with TNC 11:14:22 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0f00000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) 11:14:22 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) 11:14:22 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x208601, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x11f08) 11:14:22 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r0, 0x0, 0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) [ 110.530651][ T8711] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 110.631751][ T29] audit: type=1800 audit(1592478863.030:4): pid=8725 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15829 res=0 [ 110.705193][ T8705] device batadv0 entered promiscuous mode [ 110.813985][ T8705] device batadv0 left promiscuous mode 11:14:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5d6, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000003280)={0x0, @multicast1, @multicast2}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x30, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000007100)={&(0x7f0000003200), 0xc, &(0x7f0000003300)={&(0x7f0000007080)=ANY=[@ANYBLOB='P\x00', @ANYRES16=0x0, @ANYBLOB="000329bd700000000000130000000a000600aed3591dca7500000500740002000000060014010100000005001301000000000600ab0000000000060036000500000008001400", @ANYRES32=r6, @ANYBLOB], 0x50}}, 0x4008080) syz_open_dev$video(0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$sock(r7, 0x0, 0x0, 0x24008805) 11:14:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) close(r0) 11:14:23 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r0, 0x0, 0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:23 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) 11:14:23 executing program 5: unshare(0x2a000400) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x39) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000003080)='/dev/dsp1\x00', 0x501601, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003100)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003000)=[{&(0x7f0000000140)={0x448, 0x1b, 0x100, 0x70bd25, 0x25dfdbfc, "", [@typed={0x8, 0x55, 0x0, 0x0, @pid=r1}, @nested={0xd0, 0x5, 0x0, 0x1, [@generic="5f593e3724bc5638eae8da9b32a741050a745c372a3f5bea057c8f7086979272aaf368f68247d0ffd80f5e1781e894696e1581ba93c3a428b4a0711452955e0e893522903445a672764e16bbb723b1c3d1996d0f37e4f688e1ad7d83317594cf8246bd8f72ae2ddfee7c04d98ad6c7eaefce20cc577887ab60973d7644e9aab648a1b3be4e498c09dd0523c4194b485d7c1c2a381228ac09669b52fbbd1c962aa7c6732a08a7ed93f9362557610176a6d3986724382caf6110404c559633b875", @typed={0xc, 0x1f, 0x0, 0x0, @u64=0x9}]}, @generic="4680ea9bfedb71110d96f6fcc05d27ac7e5b749c10d48716a75b6c42d9d3e979d729f4541d69dc9d033218bba178dc6b8d610172768c2aa17da0fff7734c7fa130527c54413a19ab90f1181dfc82535b3b6b05093feada1e1257a9fb56eaf66e52595d54b9f1c1cde801", @typed={0xc, 0x42, 0x0, 0x0, @u64=0x1000}, @nested={0x117, 0x1d, 0x0, 0x1, [@typed={0x6, 0x55, 0x0, 0x0, @str='>\x00'}, @generic="bdc21b624c4f3569bb02075717def968ed5bf339823a3c9e2cb1f949c02633667e98226bf53d96f3c5728fe3a91a05d1e8b924ea440d681358e2df323f701db9680d2cec0d7a1b67898629430b57dbdf42c29308f19bc4c92eb7c13ecd917207f32349f85084c81ec673fa3369471ff8b789d52b759a158d9cb18a717c8aef318bdf4e2123d72ae5d15641000984ac683b746ab6ed9f9caf4b54d375", @generic="4b463dd7b069544ca74add576a5996ebaa67105e7502e4f9c9", @generic="0ada1a7cf93e7ccfe7c63ae974b89ec5c576bdf9251f41f4cdff249dfeb1c063df81cdcf96ab7f2188dc6e316683f18daffeaf09c127082d53616ad5a636aac48b91c0b9c80b5334550d6fd0e8bbcee77c2e3771208f"]}, @generic="0e79191a8940ab47677d6e1686fd2763f13e9ec54cdf1f35bd9ba02956b19cb00c42dc2e47075bddd76b56c95cce3b9549c0d66510a8d43f9fff269c9f9a3b5909e38e5fb419d341cbae638feb80", @generic="606c2e05277848baa8a7e29841dd8ea523ea37137fb1a49c15e1c2e75322a47b29eeac48", @nested={0x160, 0x32, 0x0, 0x1, [@typed={0x8, 0x58, 0x0, 0x0, @fd=r0}, @generic, @generic="a96aa9de4a061d95d16858f28fb478cfcbc4f7d59455aa5c87c8bc82ce95c742716718701079b99ba47b6621ae86858d26db6cd1293cfef22b6da42918f11c1a9c01e3b4e58a38245b8c153e6fa3dc0f1b2f2c9eaf00357387cf83b3e729e871c46f1c83d9d7c48da78f907875d928a6a9058e85e16c777a1c26f0037aa3c76adbe77142fc4fa52f0090589dfb88277c76d49541edffb3", @typed={0xc, 0x61, 0x0, 0x0, @u64=0xfffffffffffffffc}, @generic="7ad4c0b66d0a0f1e70fd621b89e9efd0a4150cebe67792123c2f27a19c1226bd1873d659b6ef2c5bdec753ca13d8d5d7d15318b3cde02d85838d5539cb07f5bb35fc5d0821ecb8abcc1da424ea17d1e478f5aa4539baf9dd5f6d4295ab893da7662f64b1d676fb1be53e29668e22ed201056277203350b17ce4bde8088fd63d1106a4652b4eef207a19b5908bdc853900780ddc68d3060183965b068a9180c41d96445f090c2d6fcff2cc80fd4c5e162e6"]}]}, 0x448}, {&(0x7f0000000040)={0xb0, 0x11, 0x400, 0x70bd2c, 0x25dfdbfc, "", [@nested={0x91, 0x5b, 0x0, 0x1, [@generic="022c632b4a5db540d9a8cec7b8dcfe89047f79b52b74849e031407e11fa6a8c814212cf928576eb58efc2707ea324e129a35a3a8339c41803fff231ab933073ede1e2e26742723d97aba9d3d289a398aae57129ba6950e61187a677d21c47486e3143046fad53c0b5ceee41f959a438b04f6d3c319c9c0f84bcc4441c485532bee5c830af9538e3aa80ed0d280"]}, @typed={0xc, 0x17, 0x0, 0x0, @u64=0x843}]}, 0xb0}, {&(0x7f00000005c0)={0x2a8, 0x26, 0x2, 0x70bd2c, 0x25dfdbfb, "", [@nested={0x22a, 0x2a, 0x0, 0x1, [@typed={0x5e, 0x56, 0x0, 0x0, @binary="39a121021dc299782cb870165e8a4cf8714a5a6df473995ca50d821344909ca6930f9a1236b3f80fdb8f790072bb9fc9d8f1ecc4a9f3d8d9ec46647e1e46ff2c2d119bcb11cc2a54cd1b6e2ce08f94e55813339f38888fb1a35a"}, @typed={0x8, 0x73, 0x0, 0x0, @uid=r3}, @generic="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", @generic="dbabec32aa68de4d45f1fdca2f4bb4d551f0cc117e6a4922cbab9af0753778dec6f146488a508c73f0a6e57eff634e1225c3a26c143836bc40db4873921c773f6fee666640c6b2c44761be07241fa13c8afc74d7c36ddb7924b7c54e9364d21220187ab5879857d4999e6802734f44454bb62a104d4e8db9723a7310576a2d6311bf64e9091ceabe1e51974368575ce98017225d7154e459fc38ecd784b1ad2c1d7a52a52388bdd849cd5cfaf319a50ac7b233382498f69cc6f873c1", @typed={0x4, 0x5a}]}, @typed={0x8, 0x15, 0x0, 0x0, @ipv4=@remote}, @generic="abdadb57eeaada29364b7a043f66e0e50a36581e73b272d45eae7ab7e41974a792c71b591ae869dd3c8622970c9480763fd44e8ca3c4bbe11637ed29858f58f405b8e46c6f38bc57b63b8d504e186ab076f2cdf85d33eddbfcb7a2c1069b7cd5b030"]}, 0x2a8}, {&(0x7f0000000880)={0x1010, 0x26, 0x300, 0x70bd28, 0x25dfdbfd, "", [@generic="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"]}, 0x1010}, {&(0x7f00000018c0)={0xc4, 0x12, 0x300, 0x70bd25, 0x25dfdbff, "", [@generic="28c285680003593cb79ee988d88a5cb6a311130f685f4b759154c081b190f813d099cf356d995aa2f7a658135e7168f99fe3665ad1a30eebdbd4906de3556282eaac6b399c9fd6e16dd692cc77c60c485b2bfca395848534a47511dde94d20d490717e9fb0402a51efce278ef18f7a85331d9b7fac3a726992e9855bbf1a2ae76409d0656ead5b78a759523fa50fdde3857fb73b147a019b9c7cb5c6dee7d0f85c12", @generic="8d469e4772aec897a4b321d53dcf86d2"]}, 0xc4}, {&(0x7f00000019c0)={0x14f4, 0x3d, 0x400, 0x70bd2b, 0x25dfdbfe, "", [@nested={0x25, 0x82, 0x0, 0x1, [@typed={0x8, 0x66, 0x0, 0x0, @pid=r4}, @typed={0xc, 0x94, 0x0, 0x0, @u64=0x7f}, @typed={0x4, 0x5a}, @generic="dc", @typed={0x8, 0x7f, 0x0, 0x0, @pid=r4}]}, @nested={0x13ad, 0x40, 0x0, 0x1, [@typed={0x4, 0x4a}, @generic="485a26e97d39da4163094c7a65c06aa49aa9842f9a171e60eeef7b2021b8fb2d5b9100d3690d22f28536dbd83818f150857fd7a88f4dd308de9fd1be76c505a86b39e373424fae93e8d7cdf0660d0a2d564726585518d067969ec816482bb62884c47647596a0815132751d604e76c9d164ddc020211f4c5f7171ab1ceafff0b0a36a9acbc339a1eca94f2d32596ab50534d52fecb125b39a16a70b840ccec61a9a46e1a5136c0684edfac2d4114081a01adc7b8ba", @typed={0x5, 0x7b, 0x0, 0x0, @str='\x00'}, @typed={0x6, 0x65, 0x0, 0x0, @str=',\x00'}, @typed={0x14, 0x12, 0x0, 0x0, @ipv6=@empty}, @generic="67788c71f4f73c56a85cd42d14fa09825ed0069847dbe29ae01acbff553a777bc093efebc3e71f691ba5dfbec03051c8347dea2685d8df8957975c2019951c001ed5337ec2ea1099884cd66e683d0677926d8f8a8283f2f8b1f08b11c2c11804302c6c1ec45313fbd70ba579f276b06fc2a0b575414f48e14c8690693598f741d6bff688da0cc4f0cfbde37b261ed599dc62d0edb2f0fbce667de4d1ad6e81a42014e62479d17f7b4c92bc068afd5f87bea70f9f6759ad10ed9e67fdb42b33966e069b8082b61428b99838617adc8c1e33abe4b2340b099d8c324fa889ca8668cc720b8bec987804c3a566ad284258444768ab666d84", @generic="2cc7e2d0d8c536bd9f01068887030aec690b9d76a6f9263d0f1802de52da1224ece6b7eb8408aafff9d844ef26a42e15e29d6b0a1f5d93706a5f18bb0f1a23", @generic="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", @generic="43d7fc9b64fabcfe2e6977a33410ac14f018a31a971289cfe378ebf45cfd032b180f8c474abbf0ea7a2a17e7528dcf68814d0d3928677216aaa9ecd7fef4be2d7648f40fd6262ff11f0edd980d41beb69f553e27ba4d5e466ef507a1e12ffee00a5ca25b77c3c42ff2d1a87731c1184dc7d783748228a91bd0fc39cad9db2511800229b5e235de3b9fcf6ffbc209eca0d4a510687338e5b09e4686233c39d313b2418c53b9533bfafa90f684fdeaa963e296711f", @generic="df68892488f81df07890e656b708c9a945394a0ec72ff2966053645cdac0a291ccffc99c42655b7bcdd2e767a41a044f8706b8b398ebdd1c135d3e866b39d95dd80f8d88a2504d4285d6163f8ec45ff6f1e43ad82c20cc297cf3d1906f66ae26f30a53bfb57ebd520833c092629b3be225d5bcfd79edcc6a626cf457a94085260030b4a08496e6a3187f44cb7cf2ec24b94a1cc472d4b458faa9dbb67c2eb6a858098b3de8134b2ed8312c0f1d2dfe0f6c9c3ff781801b413e964bcc045c4447ab26c4e6b8439f44cd854d6d5e9cf277a2c9cf3b8e5c56341a14dcf53b1bfeca880a0d"]}, @generic="e38daa9ae44fe112be1d94fd699a6e0e570cb745129d73c51debd53139cec2c7361b943b02fc42e767fa36242d87783447f0b531bc1c4d7f410df7fdf02c5e377938b9532067f27f00d9658f1122dbc77fa26b74a711a125bcc86a8dd586cc3a28edf2c44e8da9cf79e696b7ec29fcc185635d4be40338ed528249dbeb9d822725dc584136fbe5c8a83b7de34cd1f6d826e9f10f9b00d8738b7beb1c28fb71fdc8003560cea7ebd3e7d50cb757e75b04fcce6e1205c7da504a2c861f7051689bd1a6771b77eab5d6c2812f72f8bf5f1ef1d447a62fb7cdf3e58733537e83465a4e229216c04d2fc2d63eac39461308c61a928795c60f0821", @nested={0x14, 0x84, 0x0, 0x1, [@typed={0x5, 0x5b, 0x0, 0x0, @str='\x00'}, @typed={0x5, 0x49, 0x0, 0x0, @str='\x00'}]}]}, 0x14f4}, {&(0x7f0000002fc0)={0x18, 0x16, 0x800, 0x70bd2b, 0x25dfdbfc, "", [@typed={0x5, 0x37, 0x0, 0x0, @str='\x00'}]}, 0x18}], 0x7, &(0x7f00000030c0)=[@rights={{0x14, 0x1, 0x1, [r5]}}], 0x18, 0x10}, 0x8000) fadvise64(r0, 0x7f, 0x0, 0x4) 11:14:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) 11:14:23 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r0, 0x0, 0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:23 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0x0) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0x11, &(0x7f0000000000)=0x7, 0x4) [ 111.186447][ T8761] sp0: Synchronizing with TNC 11:14:23 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) 11:14:23 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r0, 0x0, &(0x7f0000000040)) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 11:14:23 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r0, 0x0, &(0x7f0000000040)) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) [ 111.403895][ T8762] device batadv0 entered promiscuous mode [ 111.461641][ T8762] device batadv0 left promiscuous mode 11:14:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5d6, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000003280)={0x0, @multicast1, @multicast2}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x30, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000007100)={&(0x7f0000003200), 0xc, &(0x7f0000003300)={&(0x7f0000007080)=ANY=[@ANYBLOB='P\x00', @ANYRES16=0x0, @ANYBLOB="000329bd700000000000130000000a000600aed3591dca7500000500740002000000060014010100000005001301000000000600ab0000000000060036000500000008001400", @ANYRES32=r6, @ANYBLOB], 0x50}}, 0x4008080) syz_open_dev$video(0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$sock(r7, 0x0, 0x0, 0x24008805) 11:14:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 11:14:24 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x2, 0x0) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) 11:14:24 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r0, 0x0, &(0x7f0000000040)) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 11:14:24 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x5, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r1}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e24, 0x1f, @empty, 0x1988e962}}, [0x2, 0x6b6058b5, 0x3, 0x6, 0x2000000040000000, 0x7, 0xffffffff, 0x0, 0x2, 0x7, 0x6, 0x1, 0x800, 0x5, 0x400]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r2, 0x0, 0x2}, 0x8) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) 11:14:24 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[0x0]) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:24 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) 11:14:24 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[0x0]) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) [ 111.821964][ T8810] device team_slave_0 entered promiscuous mode [ 111.828551][ T8810] device team_slave_1 entered promiscuous mode [ 111.855730][ T8810] device macvtap1 entered promiscuous mode [ 111.866287][ T8810] device team0 entered promiscuous mode 11:14:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 111.882970][ T8810] 8021q: adding VLAN 0 to HW filter on device macvtap1 11:14:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 112.164003][ T8811] device batadv0 entered promiscuous mode [ 112.279195][ T8811] device batadv0 left promiscuous mode [ 112.395472][ T8810] device dummy0 entered promiscuous mode [ 112.402332][ T8810] device macvtap2 entered promiscuous mode 11:14:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 11:14:24 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[0x0]) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:24 executing program 4: socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) 11:14:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x7) close(0xffffffffffffffff) 11:14:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 11:14:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x7) close(0xffffffffffffffff) 11:14:25 executing program 4: socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) 11:14:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 11:14:25 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[0x0]) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:25 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:25 executing program 4: socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) 11:14:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x7) close(0xffffffffffffffff) 11:14:25 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x7b, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r3, @in={{0x2, 0x3, @loopback}}, [0x7, 0x3c5, 0x6, 0x20000, 0xc5, 0x5, 0x5, 0x6, 0x1f, 0x100000000, 0x3, 0x3, 0x5, 0x2, 0x4]}, &(0x7f00000006c0)=0x100) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x5, @loopback, 0x2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32=r4, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) ftruncate(0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r5, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) accept$phonet_pipe(r5, &(0x7f0000000280), &(0x7f00000002c0)=0x10) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r6, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r6, r7, 0x0, 0x11f08) 11:14:25 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x10) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x8000}, 0x0, 0x5, 0xffffffffffffffff, 0xa) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)) r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00'}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, r2, 0x11}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="000229bd7000fcdbdf00"], 0x14}, 0x1, 0x0, 0x0, 0x40000c0}, 0x30040010) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x88040, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 11:14:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:25 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) 11:14:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) close(r0) [ 112.978206][ T29] audit: type=1800 audit(1592478865.370:5): pid=8894 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15852 res=0 [ 113.014803][ T8899] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 11:14:25 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:25 executing program 4: socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) [ 113.073532][ T29] audit: type=1804 audit(1592478865.430:6): pid=8902 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir191925276/syzkaller.8EOgGb/18/file0" dev="sda1" ino=15852 res=1 [ 113.097389][ T8899] team0: Device ipvlan1 failed to register rx_handler 11:14:25 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:25 executing program 4: socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) 11:14:25 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:25 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x7b, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r3, @in={{0x2, 0x3, @loopback}}, [0x7, 0x3c5, 0x6, 0x20000, 0xc5, 0x5, 0x5, 0x6, 0x1f, 0x100000000, 0x3, 0x3, 0x5, 0x2, 0x4]}, &(0x7f00000006c0)=0x100) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x5, @loopback, 0x2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32=r4, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) ftruncate(0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r5, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) accept$phonet_pipe(r5, &(0x7f0000000280), &(0x7f00000002c0)=0x10) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r6, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r6, r7, 0x0, 0x11f08) [ 113.501749][ T8907] sp0: Synchronizing with TNC 11:14:25 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x10) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x8000}, 0x0, 0x5, 0xffffffffffffffff, 0xa) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)) r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00'}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, r2, 0x11}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="000229bd7000fcdbdf00"], 0x14}, 0x1, 0x0, 0x0, 0x40000c0}, 0x30040010) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x88040, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 11:14:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:25 executing program 4: socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) 11:14:25 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) [ 113.632007][ T29] audit: type=1800 audit(1592478866.030:7): pid=8931 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15893 res=0 [ 113.726218][ T29] audit: type=1804 audit(1592478866.030:8): pid=8931 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir191925276/syzkaller.8EOgGb/19/file0" dev="sda1" ino=15893 res=1 [ 114.014721][ T8941] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 114.079108][ T8941] team0: Device ipvlan1 failed to register rx_handler 11:14:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) close(r0) 11:14:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) 11:14:26 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:26 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x7b, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r3, @in={{0x2, 0x3, @loopback}}, [0x7, 0x3c5, 0x6, 0x20000, 0xc5, 0x5, 0x5, 0x6, 0x1f, 0x100000000, 0x3, 0x3, 0x5, 0x2, 0x4]}, &(0x7f00000006c0)=0x100) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x5, @loopback, 0x2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32=r4, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) ftruncate(0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r5, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) accept$phonet_pipe(r5, &(0x7f0000000280), &(0x7f00000002c0)=0x10) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r6, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r6, r7, 0x0, 0x11f08) [ 114.268932][ T8941] syz-executor.5 (8941) used greatest stack depth: 22992 bytes left 11:14:26 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x10) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x8000}, 0x0, 0x5, 0xffffffffffffffff, 0xa) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)) r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00'}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, r2, 0x11}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="000229bd7000fcdbdf00"], 0x14}, 0x1, 0x0, 0x0, 0x40000c0}, 0x30040010) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x88040, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 11:14:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)) 11:14:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) [ 114.369600][ T8967] sp0: Synchronizing with TNC [ 114.378662][ T29] audit: type=1800 audit(1592478866.770:9): pid=8963 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15894 res=0 [ 114.498392][ T29] audit: type=1804 audit(1592478866.800:10): pid=8972 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir191925276/syzkaller.8EOgGb/20/file0" dev="sda1" ino=15894 res=1 11:14:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:27 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) [ 114.638627][ T8977] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 114.706110][ T8977] team0: Device ipvlan1 failed to register rx_handler 11:14:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 11:14:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) close(r0) 11:14:27 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:27 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x7b, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r3, @in={{0x2, 0x3, @loopback}}, [0x7, 0x3c5, 0x6, 0x20000, 0xc5, 0x5, 0x5, 0x6, 0x1f, 0x100000000, 0x3, 0x3, 0x5, 0x2, 0x4]}, &(0x7f00000006c0)=0x100) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x5, @loopback, 0x2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32=r4, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) ftruncate(0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r5, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) accept$phonet_pipe(r5, &(0x7f0000000280), &(0x7f00000002c0)=0x10) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r6, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r6, r7, 0x0, 0x11f08) 11:14:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 11:14:27 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x10) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x8000}, 0x0, 0x5, 0xffffffffffffffff, 0xa) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)) r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00'}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, r2, 0x11}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="000229bd7000fcdbdf00"], 0x14}, 0x1, 0x0, 0x0, 0x40000c0}, 0x30040010) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x88040, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 11:14:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 11:14:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) [ 115.127133][ T29] audit: type=1800 audit(1592478867.520:11): pid=9008 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15897 res=0 11:14:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) close(r0) 11:14:27 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, 0x0, 0x0) 11:14:27 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, 0x0, 0x0) 11:14:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) [ 115.292454][ T9010] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 115.302814][ T29] audit: type=1804 audit(1592478867.520:12): pid=9008 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir191925276/syzkaller.8EOgGb/21/file0" dev="sda1" ino=15897 res=1 11:14:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 11:14:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) close(r0) [ 115.401139][ T9010] team0: Device ipvlan1 failed to register rx_handler 11:14:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 11:14:28 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x7b, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r3, @in={{0x2, 0x3, @loopback}}, [0x7, 0x3c5, 0x6, 0x20000, 0xc5, 0x5, 0x5, 0x6, 0x1f, 0x100000000, 0x3, 0x3, 0x5, 0x2, 0x4]}, &(0x7f00000006c0)=0x100) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x5, @loopback, 0x2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32=r4, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) ftruncate(0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r5, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) accept$phonet_pipe(r5, &(0x7f0000000280), &(0x7f00000002c0)=0x10) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r6, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r6, r7, 0x0, 0x11f08) 11:14:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x7) close(r0) [ 115.705039][ T29] audit: type=1800 audit(1592478868.100:13): pid=9040 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15856 res=0 [ 115.741985][ T29] audit: type=1804 audit(1592478868.100:14): pid=9040 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir191925276/syzkaller.8EOgGb/22/file0" dev="sda1" ino=15856 res=1 11:14:28 executing program 5 (fault-call:1 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)) 11:14:28 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, 0x0, 0x0) 11:14:28 executing program 4: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) 11:14:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x7) close(r0) 11:14:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:28 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x7b, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r3, @in={{0x2, 0x3, @loopback}}, [0x7, 0x3c5, 0x6, 0x20000, 0xc5, 0x5, 0x5, 0x6, 0x1f, 0x100000000, 0x3, 0x3, 0x5, 0x2, 0x4]}, &(0x7f00000006c0)=0x100) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x5, @loopback, 0x2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32=r4, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) ftruncate(0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r5, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) accept$phonet_pipe(r5, &(0x7f0000000280), &(0x7f00000002c0)=0x10) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r6, &(0x7f0000001400)="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"/3584, 0xe00) 11:14:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x7) close(r0) 11:14:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)) 11:14:28 executing program 4: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) 11:14:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)) 11:14:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:28 executing program 4: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) 11:14:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) close(r0) 11:14:28 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x80, 0x0, 0x3}, 0x0) 11:14:28 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x7b, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r3, @in={{0x2, 0x3, @loopback}}, [0x7, 0x3c5, 0x6, 0x20000, 0xc5, 0x5, 0x5, 0x6, 0x1f, 0x100000000, 0x3, 0x3, 0x5, 0x2, 0x4]}, &(0x7f00000006c0)=0x100) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x5, @loopback, 0x2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32=r4, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) ftruncate(0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r5, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) accept$phonet_pipe(r5, &(0x7f0000000280), &(0x7f00000002c0)=0x10) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 11:14:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000100)) 11:14:28 executing program 4: socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) 11:14:28 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x0, 0x0, 0x3}, 0x0) 11:14:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) close(r0) 11:14:28 executing program 4: socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) 11:14:28 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x7b, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r3, @in={{0x2, 0x3, @loopback}}, [0x7, 0x3c5, 0x6, 0x20000, 0xc5, 0x5, 0x5, 0x6, 0x1f, 0x100000000, 0x3, 0x3, 0x5, 0x2, 0x4]}, &(0x7f00000006c0)=0x100) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x5, @loopback, 0x2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32=r4, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) ftruncate(0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r5, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) accept$phonet_pipe(r5, &(0x7f0000000280), &(0x7f00000002c0)=0x10) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) 11:14:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000100)) 11:14:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) close(r0) 11:14:28 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) 11:14:28 executing program 4: socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) 11:14:29 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) 11:14:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000100)) 11:14:29 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x7b, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r3, @in={{0x2, 0x3, @loopback}}, [0x7, 0x3c5, 0x6, 0x20000, 0xc5, 0x5, 0x5, 0x6, 0x1f, 0x100000000, 0x3, 0x3, 0x5, 0x2, 0x4]}, &(0x7f00000006c0)=0x100) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x5, @loopback, 0x2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32=r4, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) ftruncate(0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r5, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) accept$phonet_pipe(r5, &(0x7f0000000280), &(0x7f00000002c0)=0x10) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r6, &(0x7f0000001400)="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"/3584, 0xe00) 11:14:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) close(r0) 11:14:29 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x7b, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r3, @in={{0x2, 0x3, @loopback}}, [0x7, 0x3c5, 0x6, 0x20000, 0xc5, 0x5, 0x5, 0x6, 0x1f, 0x100000000, 0x3, 0x3, 0x5, 0x2, 0x4]}, &(0x7f00000006c0)=0x100) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x5, @loopback, 0x2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32=r4, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) ftruncate(0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r5, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) accept$phonet_pipe(r5, &(0x7f0000000280), &(0x7f00000002c0)=0x10) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:14:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000100)) 11:14:29 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x7b, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r3, @in={{0x2, 0x3, @loopback}}, [0x7, 0x3c5, 0x6, 0x20000, 0xc5, 0x5, 0x5, 0x6, 0x1f, 0x100000000, 0x3, 0x3, 0x5, 0x2, 0x4]}, &(0x7f00000006c0)=0x100) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x5, @loopback, 0x2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32=r4, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) ftruncate(0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r5, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) accept$phonet_pipe(r5, &(0x7f0000000280), &(0x7f00000002c0)=0x10) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) 11:14:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) close(r0) 11:14:29 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x7b, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r3, @in={{0x2, 0x3, @loopback}}, [0x7, 0x3c5, 0x6, 0x20000, 0xc5, 0x5, 0x5, 0x6, 0x1f, 0x100000000, 0x3, 0x3, 0x5, 0x2, 0x4]}, &(0x7f00000006c0)=0x100) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x5, @loopback, 0x2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32=r4, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) ftruncate(0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r5, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) accept$phonet_pipe(r5, &(0x7f0000000280), &(0x7f00000002c0)=0x10) 11:14:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000100)) 11:14:29 executing program 4 (fault-call:1 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 11:14:29 executing program 2 (fault-call:5 fault-nth:0): clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) 11:14:29 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x7b, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r3, @in={{0x2, 0x3, @loopback}}, [0x7, 0x3c5, 0x6, 0x20000, 0xc5, 0x5, 0x5, 0x6, 0x1f, 0x100000000, 0x3, 0x3, 0x5, 0x2, 0x4]}, &(0x7f00000006c0)=0x100) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x5, @loopback, 0x2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32=r4, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) ftruncate(0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r5, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) close(r0) 11:14:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000100)) 11:14:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 11:14:29 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x7b, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r3, @in={{0x2, 0x3, @loopback}}, [0x7, 0x3c5, 0x6, 0x20000, 0xc5, 0x5, 0x5, 0x6, 0x1f, 0x100000000, 0x3, 0x3, 0x5, 0x2, 0x4]}, &(0x7f00000006c0)=0x100) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x5, @loopback, 0x2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32=r4, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) ftruncate(0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) close(0xffffffffffffffff) 11:14:29 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) 11:14:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10d, 0x0, 0x0, 0x0) 11:14:29 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000100)) [ 117.335635][ T9169] sp0: Synchronizing with TNC 11:14:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x300, 0x0, &(0x7f0000000100)) 11:14:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 11:14:29 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x7b, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r3, @in={{0x2, 0x3, @loopback}}, [0x7, 0x3c5, 0x6, 0x20000, 0xc5, 0x5, 0x5, 0x6, 0x1f, 0x100000000, 0x3, 0x3, 0x5, 0x2, 0x4]}, &(0x7f00000006c0)=0x100) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x5, @loopback, 0x2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32=r4, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) ftruncate(0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:29 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:29 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) 11:14:29 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) close(0xffffffffffffffff) 11:14:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x21, 0x0, 0x0) 11:14:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x500, 0x0, &(0x7f0000000100)) 11:14:29 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x7b, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r3, @in={{0x2, 0x3, @loopback}}, [0x7, 0x3c5, 0x6, 0x20000, 0xc5, 0x5, 0x5, 0x6, 0x1f, 0x100000000, 0x3, 0x3, 0x5, 0x2, 0x4]}, &(0x7f00000006c0)=0x100) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x5, @loopback, 0x2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32=r4, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) ftruncate(0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) [ 117.614007][ T9204] sp0: Synchronizing with TNC 11:14:30 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x7b, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r3, @in={{0x2, 0x3, @loopback}}, [0x7, 0x3c5, 0x6, 0x20000, 0xc5, 0x5, 0x5, 0x6, 0x1f, 0x100000000, 0x3, 0x3, 0x5, 0x2, 0x4]}, &(0x7f00000006c0)=0x100) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x5, @loopback, 0x2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32=r4, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) ftruncate(0xffffffffffffffff, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r5, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x900, 0x0, &(0x7f0000000100)) 11:14:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:30 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x4000000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) 11:14:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4000, 0x0, 0x0) 11:14:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) close(0xffffffffffffffff) 11:14:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa00, 0x0, &(0x7f0000000100)) 11:14:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x60ff, 0x0, 0x0) 11:14:30 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) [ 117.890255][ T9233] sp0: Synchronizing with TNC 11:14:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb00, 0x0, &(0x7f0000000100)) 11:14:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x7900, 0x0, 0x0) 11:14:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xc00, 0x0, &(0x7f0000000100)) 11:14:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:30 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) 11:14:30 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x7b, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r3, @in={{0x2, 0x3, @loopback}}, [0x7, 0x3c5, 0x6, 0x20000, 0xc5, 0x5, 0x5, 0x6, 0x1f, 0x100000000, 0x3, 0x3, 0x5, 0x2, 0x4]}, &(0x7f00000006c0)=0x100) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x5, @loopback, 0x2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32=r4, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r5, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:30 executing program 0 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) close(r0) 11:14:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb900, 0x0, 0x0) 11:14:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3000000, 0x0, &(0x7f0000000100)) [ 118.216591][ T9270] sp0: Synchronizing with TNC [ 118.250187][ T9270] FAULT_INJECTION: forcing a failure. [ 118.250187][ T9270] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 118.264019][ T9270] CPU: 1 PID: 9270 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 118.272261][ T9270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 118.282418][ T9270] Call Trace: [ 118.285729][ T9270] dump_stack+0x1e9/0x30e [ 118.290078][ T9270] should_fail+0x433/0x5b0 [ 118.294508][ T9270] ? debug_object_active_state+0x67/0x400 [ 118.300240][ T9270] prepare_alloc_pages+0x28c/0x4a0 [ 118.305371][ T9270] __alloc_pages_nodemask+0xbc/0x5e0 [ 118.310681][ T9270] __get_free_pages+0x8/0x30 [ 118.315293][ T9270] kfree_call_rcu+0x224/0x690 [ 118.319992][ T9270] drop_sysctl_table+0x2c9/0x410 [ 118.324953][ T9270] ? do_raw_spin_lock+0xfe/0x800 [ 118.329908][ T9270] unregister_sysctl_table+0x83/0x120 [ 118.335289][ T9270] inetdev_event+0x6d5/0x13b0 [ 118.340019][ T9270] raw_notifier_call_chain+0xd4/0x170 [ 118.345404][ T9270] rollback_registered_many+0xbc3/0x1450 [ 118.351056][ T9270] ? lockdep_hardirqs_on_prepare+0x425/0x6e0 [ 118.357054][ T9270] unregister_netdevice_queue+0x2bb/0x470 [ 118.362785][ T9270] unregister_netdev+0x18/0x20 [ 118.367556][ T9270] tty_ldisc_release+0x220/0x580 [ 118.372503][ T9270] tty_release_struct+0x27/0xd0 [ 118.377362][ T9270] tty_release+0xe23/0x1100 [ 118.381889][ T9270] ? tty_release_struct+0xd0/0xd0 [ 118.386915][ T9270] __fput+0x2ed/0x750 [ 118.391007][ T9270] task_work_run+0x147/0x1d0 [ 118.395610][ T9270] prepare_exit_to_usermode+0x48e/0x600 11:14:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x400000, 0x0, 0x0) 11:14:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x407400, 0x0, 0x0) [ 118.401163][ T9270] ? syscall_return_slowpath+0xf9/0x420 [ 118.406910][ T9270] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 118.412820][ T9270] RIP: 0033:0x45ca59 [ 118.416721][ T9270] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 118.436331][ T9270] RSP: 002b:00007fdc5821dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 11:14:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x53c000, 0x0, 0x0) 11:14:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) [ 118.444754][ T9270] RAX: 0000000000000000 RBX: 00000000004db1a0 RCX: 000000000045ca59 [ 118.452732][ T9270] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 118.460850][ T9270] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 118.468830][ T9270] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 118.476808][ T9270] R13: 000000000000007d R14: 00000000005262d2 R15: 00007fdc5821e6d4 11:14:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x73b000, 0x0, 0x0) 11:14:30 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x7b, &(0x7f0000000000)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x3, @loopback}}, [0x7, 0x3c5, 0x6, 0x20000, 0xc5, 0x5, 0x5, 0x6, 0x1f, 0x100000000, 0x3, 0x3, 0x5, 0x2, 0x4]}, &(0x7f00000006c0)=0x100) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r3, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x744000, 0x0, 0x0) 11:14:31 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) 11:14:31 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x7b, &(0x7f0000000000)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x3, @loopback}}, [0x7, 0x3c5, 0x6, 0x20000, 0xc5, 0x5, 0x5, 0x6, 0x1f, 0x100000000, 0x3, 0x3, 0x5, 0x2, 0x4]}, &(0x7f00000006c0)=0x100) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r3, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:31 executing program 0 (fault-call:2 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) close(r0) 11:14:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4000000, 0x0, &(0x7f0000000100)) 11:14:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x790000, 0x0, 0x0) 11:14:31 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x7b, &(0x7f0000000000)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x3, @loopback}}, [0x7, 0x3c5, 0x6, 0x20000, 0xc5, 0x5, 0x5, 0x6, 0x1f, 0x100000000, 0x3, 0x3, 0x5, 0x2, 0x4]}, &(0x7f00000006c0)=0x100) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r3, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb07300, 0x0, 0x0) 11:14:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5000000, 0x0, &(0x7f0000000100)) 11:14:31 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x7b, &(0x7f0000000000)={r3}, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x5, @loopback, 0x2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r4, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:31 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) [ 118.817187][ T9320] sp0: Synchronizing with TNC [ 118.833982][ T9320] FAULT_INJECTION: forcing a failure. [ 118.833982][ T9320] name failslab, interval 1, probability 0, space 0, times 1 [ 118.869579][ T9320] CPU: 0 PID: 9320 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 118.877846][ T9320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 118.887905][ T9320] Call Trace: [ 118.891204][ T9320] dump_stack+0x1e9/0x30e [ 118.895555][ T9320] should_fail+0x433/0x5b0 [ 118.899994][ T9320] should_failslab+0x5/0x20 [ 118.904504][ T9320] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 118.910239][ T9320] ? __kmalloc_node_track_caller+0x37/0x60 [ 118.916055][ T9320] __kmalloc_node_track_caller+0x37/0x60 [ 118.921694][ T9320] ? inet_netconf_notify_devconf+0x163/0x220 [ 118.927682][ T9320] __alloc_skb+0xde/0x4f0 [ 118.932030][ T9320] inet_netconf_notify_devconf+0x163/0x220 [ 118.937851][ T9320] inetdev_event+0x703/0x13b0 [ 118.942553][ T9320] raw_notifier_call_chain+0xd4/0x170 [ 118.947935][ T9320] rollback_registered_many+0xbc3/0x1450 [ 118.953587][ T9320] ? lockdep_hardirqs_on_prepare+0x425/0x6e0 [ 118.959588][ T9320] unregister_netdevice_queue+0x2bb/0x470 [ 118.965321][ T9320] unregister_netdev+0x18/0x20 [ 118.970094][ T9320] tty_ldisc_release+0x220/0x580 [ 118.975068][ T9320] tty_release_struct+0x27/0xd0 [ 118.979926][ T9320] tty_release+0xe23/0x1100 [ 118.984451][ T9320] ? tty_release_struct+0xd0/0xd0 [ 118.989571][ T9320] __fput+0x2ed/0x750 [ 118.993573][ T9320] task_work_run+0x147/0x1d0 [ 118.998174][ T9320] prepare_exit_to_usermode+0x48e/0x600 [ 119.003729][ T9320] ? syscall_return_slowpath+0xf9/0x420 [ 119.009631][ T9320] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 119.015540][ T9320] RIP: 0033:0x45ca59 [ 119.019438][ T9320] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 119.039048][ T9320] RSP: 002b:00007fdc5821dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 119.047470][ T9320] RAX: 0000000000000000 RBX: 00000000004db1a0 RCX: 000000000045ca59 [ 119.055450][ T9320] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 11:14:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb90000, 0x0, 0x0) [ 119.063429][ T9320] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 119.071409][ T9320] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 119.079473][ T9320] R13: 000000000000007d R14: 00000000005262d2 R15: 00007fdc5821e6d4 11:14:31 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x4000000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) 11:14:31 executing program 0 (fault-call:2 fault-nth:2): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) close(r0) 11:14:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9000000, 0x0, &(0x7f0000000100)) 11:14:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:31 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x5, @loopback, 0x2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) r2 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r2, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xc05300, 0x0, 0x0) 11:14:31 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) 11:14:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x20000000, 0x0, 0x0) 11:14:31 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet(0x2, 0x80001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x5, @loopback, 0x2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) r1 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r1, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa000000, 0x0, &(0x7f0000000100)) [ 119.372215][ T9370] sp0: Synchronizing with TNC 11:14:31 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) 11:14:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x21000000, 0x0, 0x0) [ 119.420399][ T9379] FAULT_INJECTION: forcing a failure. [ 119.420399][ T9379] name failslab, interval 1, probability 0, space 0, times 0 [ 119.483135][ T9379] CPU: 1 PID: 9379 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 119.491506][ T9379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 119.501558][ T9379] Call Trace: [ 119.504857][ T9379] dump_stack+0x1e9/0x30e [ 119.509206][ T9379] should_fail+0x433/0x5b0 [ 119.513673][ T9379] should_failslab+0x5/0x20 [ 119.518178][ T9379] kmem_cache_alloc_node+0x64/0x290 [ 119.523398][ T9379] ? __alloc_skb+0x94/0x4f0 [ 119.527910][ T9379] __alloc_skb+0x94/0x4f0 [ 119.532248][ T9379] rtmsg_ifinfo_build_skb+0x81/0x180 [ 119.537557][ T9379] rollback_registered_many+0xc7b/0x1450 [ 119.543208][ T9379] ? lockdep_hardirqs_on_prepare+0x425/0x6e0 [ 119.549202][ T9379] unregister_netdevice_queue+0x2bb/0x470 [ 119.554931][ T9379] unregister_netdev+0x18/0x20 [ 119.559806][ T9379] tty_ldisc_release+0x220/0x580 [ 119.564754][ T9379] tty_release_struct+0x27/0xd0 [ 119.569629][ T9379] tty_release+0xe23/0x1100 [ 119.574330][ T9379] ? tty_release_struct+0xd0/0xd0 [ 119.579364][ T9379] __fput+0x2ed/0x750 [ 119.583453][ T9379] task_work_run+0x147/0x1d0 [ 119.588055][ T9379] prepare_exit_to_usermode+0x48e/0x600 [ 119.593694][ T9379] ? syscall_return_slowpath+0xf9/0x420 [ 119.599278][ T9379] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 119.605393][ T9379] RIP: 0033:0x45ca59 [ 119.609378][ T9379] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 119.628989][ T9379] RSP: 002b:00007fdc581fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 119.637871][ T9379] RAX: 0000000000000000 RBX: 00000000004db1a0 RCX: 000000000045ca59 [ 119.645850][ T9379] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 119.653827][ T9379] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 119.661843][ T9379] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 119.669826][ T9379] R13: 000000000000007d R14: 00000000005262d2 R15: 00007fdc581fd6d4 11:14:32 executing program 0 (fault-call:2 fault-nth:3): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) close(r0) 11:14:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb000000, 0x0, &(0x7f0000000100)) 11:14:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xff600000, 0x0, 0x0) 11:14:32 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) socket$inet6(0xa, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x5, @loopback, 0x2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) r1 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r1, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:32 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x4000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) 11:14:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xffffffff, 0x0, 0x0) 11:14:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xc000000, 0x0, &(0x7f0000000100)) 11:14:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:32 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x503001, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x5, @loopback, 0x2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) r1 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r1, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) [ 119.974438][ T9418] sp0: Synchronizing with TNC [ 119.985427][ T9418] FAULT_INJECTION: forcing a failure. [ 119.985427][ T9418] name failslab, interval 1, probability 0, space 0, times 0 11:14:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)) [ 120.054784][ T9418] CPU: 1 PID: 9418 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 120.063398][ T9418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 120.073461][ T9418] Call Trace: [ 120.076762][ T9418] dump_stack+0x1e9/0x30e [ 120.081106][ T9418] should_fail+0x433/0x5b0 [ 120.085543][ T9418] should_failslab+0x5/0x20 [ 120.090058][ T9418] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 120.097387][ T9418] ? __kmalloc_node_track_caller+0x37/0x60 [ 120.103230][ T9418] __kmalloc_node_track_caller+0x37/0x60 [ 120.108872][ T9418] ? rtmsg_ifinfo_build_skb+0x81/0x180 [ 120.114349][ T9418] __alloc_skb+0xde/0x4f0 [ 120.118724][ T9418] rtmsg_ifinfo_build_skb+0x81/0x180 [ 120.124022][ T9418] rollback_registered_many+0xc7b/0x1450 [ 120.129671][ T9418] ? lockdep_hardirqs_on_prepare+0x425/0x6e0 [ 120.135662][ T9418] unregister_netdevice_queue+0x2bb/0x470 [ 120.142020][ T9418] unregister_netdev+0x18/0x20 [ 120.146791][ T9418] tty_ldisc_release+0x220/0x580 [ 120.151738][ T9418] tty_release_struct+0x27/0xd0 [ 120.156599][ T9418] tty_release+0xe23/0x1100 [ 120.161119][ T9418] ? tty_release_struct+0xd0/0xd0 [ 120.166144][ T9418] __fput+0x2ed/0x750 [ 120.170139][ T9418] task_work_run+0x147/0x1d0 [ 120.174736][ T9418] prepare_exit_to_usermode+0x48e/0x600 [ 120.180385][ T9418] ? syscall_return_slowpath+0xf9/0x420 [ 120.185937][ T9418] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 120.191854][ T9418] RIP: 0033:0x45ca59 11:14:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x5) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) [ 120.196363][ T9418] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 120.216702][ T9418] RSP: 002b:00007fdc5821dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 120.225118][ T9418] RAX: 0000000000000000 RBX: 00000000004db1a0 RCX: 000000000045ca59 [ 120.233097][ T9418] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 120.241081][ T9418] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 120.249101][ T9418] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 120.257082][ T9418] R13: 000000000000007d R14: 00000000005262d2 R15: 00007fdc5821e6d4 11:14:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)=0x3) 11:14:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) bind(r1, &(0x7f0000000000)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(ccm(aes-generic))\x00'}, 0x80) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 11:14:32 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) 11:14:32 executing program 0 (fault-call:2 fault-nth:4): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) close(r0) 11:14:32 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x5, @loopback, 0x2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)=0x4) 11:14:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) [ 120.562393][ T9464] sp0: Synchronizing with TNC 11:14:33 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) [ 120.590624][ T9464] FAULT_INJECTION: forcing a failure. [ 120.590624][ T9464] name failslab, interval 1, probability 0, space 0, times 0 [ 120.610248][ T9464] CPU: 0 PID: 9464 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 120.618517][ T9464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 120.628841][ T9464] Call Trace: [ 120.632159][ T9464] dump_stack+0x1e9/0x30e [ 120.637024][ T9464] should_fail+0x433/0x5b0 [ 120.641468][ T9464] should_failslab+0x5/0x20 [ 120.645971][ T9464] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 120.651699][ T9464] ? __kmalloc_node_track_caller+0x37/0x60 [ 120.657547][ T9464] __kmalloc_node_track_caller+0x37/0x60 [ 120.663189][ T9464] ? netlink_trim+0x17f/0x210 [ 120.667869][ T9464] pskb_expand_head+0x10f/0x10d0 [ 120.672898][ T9464] ? task_work_run+0x147/0x1d0 [ 120.677663][ T9464] ? prepare_exit_to_usermode+0x48e/0x600 [ 120.683401][ T9464] netlink_trim+0x17f/0x210 [ 120.687912][ T9464] netlink_broadcast_filtered+0x6c/0x1150 [ 120.693665][ T9464] nlmsg_notify+0x104/0x1e0 [ 120.698188][ T9464] ? rollback_registered_many+0xf3c/0x1450 [ 120.704005][ T9464] rollback_registered_many+0xfb5/0x1450 [ 120.709825][ T9464] ? lockdep_hardirqs_on_prepare+0x425/0x6e0 [ 120.715820][ T9464] unregister_netdevice_queue+0x2bb/0x470 [ 120.721552][ T9464] unregister_netdev+0x18/0x20 [ 120.726458][ T9464] tty_ldisc_release+0x220/0x580 [ 120.731410][ T9464] tty_release_struct+0x27/0xd0 [ 120.736623][ T9464] tty_release+0xe23/0x1100 [ 120.741159][ T9464] ? tty_release_struct+0xd0/0xd0 [ 120.746228][ T9464] __fput+0x2ed/0x750 [ 120.750224][ T9464] task_work_run+0x147/0x1d0 [ 120.754822][ T9464] prepare_exit_to_usermode+0x48e/0x600 [ 120.760373][ T9464] ? syscall_return_slowpath+0xf9/0x420 [ 120.765938][ T9464] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 120.771830][ T9464] RIP: 0033:0x45ca59 [ 120.775726][ T9464] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 120.795337][ T9464] RSP: 002b:00007fdc5821dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 120.803865][ T9464] RAX: 0000000000000000 RBX: 00000000004db1a0 RCX: 000000000045ca59 [ 120.811842][ T9464] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 120.819905][ T9464] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 120.827911][ T9464] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 11:14:33 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) 11:14:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)=0x5) 11:14:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)=0x9) [ 120.836001][ T9464] R13: 000000000000007d R14: 00000000005262d2 R15: 00007fdc5821e6d4 11:14:33 executing program 0 (fault-call:2 fault-nth:5): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) close(r0) 11:14:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)=0xa) 11:14:33 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:33 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) 11:14:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3f6, 0x10, 0x70bd2b, 0x25dfdbfd, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0xe0}, 0x20000800) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) sendmsg$TIPC_NL_BEARER_GET(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f00000000c0)={0x3, 0x2, 0x2, "b594508b4f1ae7eefd60690a1b82bec21cb1621cb670747fed11a774202ace92", 0x20343059}) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x7b, &(0x7f0000000000)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000000)={r7, @in={{0x2, 0x4e24, @multicast2}}}, 0x84) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in={0x2, 0x4e22, @remote}}}, 0x90) 11:14:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:33 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)=0xb) [ 121.409783][ T9524] sp0: Synchronizing with TNC 11:14:33 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) [ 121.466006][ T9524] FAULT_INJECTION: forcing a failure. [ 121.466006][ T9524] name failslab, interval 1, probability 0, space 0, times 0 11:14:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000000c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x40011}, 0x20000080) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0x0, 0x0, 0x0) [ 121.544434][ T9524] CPU: 1 PID: 9524 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 121.552706][ T9524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 121.562856][ T9524] Call Trace: [ 121.566157][ T9524] dump_stack+0x1e9/0x30e [ 121.570504][ T9524] should_fail+0x433/0x5b0 [ 121.574940][ T9524] should_failslab+0x5/0x20 [ 121.579451][ T9524] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 121.585174][ T9524] ? __kmalloc_node_track_caller+0x37/0x60 [ 121.590987][ T9524] __kmalloc_node_track_caller+0x37/0x60 [ 121.596650][ T9524] ? netlink_trim+0x17f/0x210 [ 121.601333][ T9524] pskb_expand_head+0x10f/0x10d0 [ 121.606280][ T9524] ? task_work_run+0x147/0x1d0 [ 121.611054][ T9524] ? prepare_exit_to_usermode+0x48e/0x600 [ 121.616794][ T9524] netlink_trim+0x17f/0x210 [ 121.621485][ T9524] netlink_broadcast_filtered+0x6c/0x1150 [ 121.627233][ T9524] nlmsg_notify+0x104/0x1e0 [ 121.631754][ T9524] ? rollback_registered_many+0xf3c/0x1450 [ 121.637574][ T9524] rollback_registered_many+0xfb5/0x1450 [ 121.643227][ T9524] ? lockdep_hardirqs_on_prepare+0x425/0x6e0 [ 121.649222][ T9524] unregister_netdevice_queue+0x2bb/0x470 [ 121.654961][ T9524] unregister_netdev+0x18/0x20 [ 121.659740][ T9524] tty_ldisc_release+0x220/0x580 [ 121.664700][ T9524] tty_release_struct+0x27/0xd0 [ 121.669569][ T9524] tty_release+0xe23/0x1100 [ 121.674099][ T9524] ? tty_release_struct+0xd0/0xd0 [ 121.679127][ T9524] __fput+0x2ed/0x750 [ 121.683121][ T9524] task_work_run+0x147/0x1d0 [ 121.687716][ T9524] prepare_exit_to_usermode+0x48e/0x600 [ 121.693272][ T9524] ? syscall_return_slowpath+0xf9/0x420 [ 121.698834][ T9524] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 121.704904][ T9524] RIP: 0033:0x45ca59 [ 121.708803][ T9524] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 121.729457][ T9524] RSP: 002b:00007fdc5821dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 11:14:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)=0xc) [ 121.737900][ T9524] RAX: 0000000000000000 RBX: 00000000004db1a0 RCX: 000000000045ca59 [ 121.746055][ T9524] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 121.754036][ T9524] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 121.762013][ T9524] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 121.769993][ T9524] R13: 000000000000007d R14: 00000000005262d2 R15: 00007fdc5821e6d4 11:14:34 executing program 0 (fault-call:2 fault-nth:6): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) close(r0) 11:14:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = dup2(r1, r2) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000280), &(0x7f00000002c0)=0x1) 11:14:34 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)=0x300) 11:14:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:34 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x4}, 0x0) 11:14:34 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000001f0000000000000018000000000000008400000007000000ac1414bb00000000"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)=0x500) 11:14:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) [ 122.119571][ T9576] sp0: Synchronizing with TNC [ 122.170311][ T9576] FAULT_INJECTION: forcing a failure. [ 122.170311][ T9576] name failslab, interval 1, probability 0, space 0, times 0 11:14:34 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) [ 122.214449][ T9576] CPU: 1 PID: 9576 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 122.222719][ T9576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 122.232787][ T9576] Call Trace: [ 122.236085][ T9576] dump_stack+0x1e9/0x30e [ 122.240423][ T9576] should_fail+0x433/0x5b0 [ 122.244852][ T9576] ? kzalloc+0x1d/0x40 [ 122.249011][ T9576] should_failslab+0x5/0x20 [ 122.253513][ T9576] __kmalloc+0x74/0x330 [ 122.257684][ T9576] ? rcu_read_lock_sched_held+0x2f/0xa0 11:14:34 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) [ 122.263228][ T9576] ? kobject_uevent_env+0x269/0x11d0 [ 122.268603][ T9576] kzalloc+0x1d/0x40 [ 122.272584][ T9576] kobject_get_path+0xb3/0x190 [ 122.277369][ T9576] kobject_uevent_env+0x28f/0x11d0 [ 122.282490][ T9576] kobject_put+0x141/0x290 [ 122.286910][ T9576] net_rx_queue_update_kobjects+0x3d2/0x440 [ 122.292814][ T9576] netdev_unregister_kobject+0xf3/0x1b0 [ 122.298376][ T9576] rollback_registered_many+0x1086/0x1450 [ 122.304131][ T9576] ? lockdep_hardirqs_on_prepare+0x425/0x6e0 11:14:34 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) [ 122.310681][ T9576] unregister_netdevice_queue+0x2bb/0x470 [ 122.316422][ T9576] unregister_netdev+0x18/0x20 [ 122.321188][ T9576] tty_ldisc_release+0x220/0x580 [ 122.326137][ T9576] tty_release_struct+0x27/0xd0 [ 122.331030][ T9576] tty_release+0xe23/0x1100 [ 122.335558][ T9576] ? tty_release_struct+0xd0/0xd0 [ 122.340585][ T9576] __fput+0x2ed/0x750 [ 122.344582][ T9576] task_work_run+0x147/0x1d0 [ 122.349186][ T9576] prepare_exit_to_usermode+0x48e/0x600 [ 122.354739][ T9576] ? syscall_return_slowpath+0xf9/0x420 [ 122.360318][ T9576] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 122.367781][ T9576] RIP: 0033:0x45ca59 [ 122.371704][ T9576] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 122.394873][ T9576] RSP: 002b:00007fdc5821dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 122.403302][ T9576] RAX: 0000000000000000 RBX: 00000000004db1a0 RCX: 000000000045ca59 [ 122.411744][ T9576] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 122.419727][ T9576] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 122.427705][ T9576] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 122.435689][ T9576] R13: 000000000000007d R14: 00000000005262d2 R15: 00007fdc5821e6d4 11:14:35 executing program 0 (fault-call:2 fault-nth:7): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) close(r0) [ 122.698826][ T9610] sp0: Synchronizing with TNC [ 122.710916][ T9610] FAULT_INJECTION: forcing a failure. [ 122.710916][ T9610] name failslab, interval 1, probability 0, space 0, times 0 [ 122.723779][ T9610] CPU: 1 PID: 9610 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 122.732019][ T9610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 122.742164][ T9610] Call Trace: [ 122.745463][ T9610] dump_stack+0x1e9/0x30e [ 122.749795][ T9610] should_fail+0x433/0x5b0 [ 122.754209][ T9610] ? kzalloc+0x1d/0x40 [ 122.758272][ T9610] should_failslab+0x5/0x20 [ 122.762774][ T9610] __kmalloc+0x74/0x330 [ 122.766964][ T9610] ? rcu_read_lock_sched_held+0x2f/0xa0 [ 122.772528][ T9610] ? kobject_uevent_env+0x269/0x11d0 [ 122.777815][ T9610] kzalloc+0x1d/0x40 [ 122.781712][ T9610] kobject_get_path+0xb3/0x190 [ 122.786480][ T9610] kobject_uevent_env+0x28f/0x11d0 [ 122.791605][ T9610] kobject_put+0x141/0x290 [ 122.796025][ T9610] net_rx_queue_update_kobjects+0x3d2/0x440 [ 122.801937][ T9610] netdev_unregister_kobject+0xf3/0x1b0 [ 122.808271][ T9610] rollback_registered_many+0x1086/0x1450 [ 122.814025][ T9610] ? lockdep_hardirqs_on_prepare+0x425/0x6e0 [ 122.820016][ T9610] unregister_netdevice_queue+0x2bb/0x470 [ 122.825746][ T9610] unregister_netdev+0x18/0x20 [ 122.830512][ T9610] tty_ldisc_release+0x220/0x580 [ 122.835457][ T9610] tty_release_struct+0x27/0xd0 [ 122.840317][ T9610] tty_release+0xe23/0x1100 [ 122.844837][ T9610] ? tty_release_struct+0xd0/0xd0 [ 122.849947][ T9610] __fput+0x2ed/0x750 [ 122.853949][ T9610] task_work_run+0x147/0x1d0 [ 122.858568][ T9610] prepare_exit_to_usermode+0x48e/0x600 [ 122.864125][ T9610] ? syscall_return_slowpath+0xf9/0x420 [ 122.869671][ T9610] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 122.875556][ T9610] RIP: 0033:0x45ca59 [ 122.879445][ T9610] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 122.899312][ T9610] RSP: 002b:00007fdc5821dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 122.907727][ T9610] RAX: 0000000000000000 RBX: 00000000004db1a0 RCX: 000000000045ca59 [ 122.915733][ T9610] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 122.923737][ T9610] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 122.931750][ T9610] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 122.939766][ T9610] R13: 000000000000007d R14: 00000000005262d2 R15: 00007fdc5821e6d4 11:14:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="478db4f8310a5afc051ac6bbce34f8ffdac44562afa2be4029fca6b0e481b571602b8e3c1f59eafeb3a2c30082aa622178ef7f297c195cea879ae9c7aa1aa1e55c726c9f3d465679de260fa3fbe2bc67c410d521ee8e970714093c06d0a5374eed33dc7906864624f29e5336b10500000000000000e095185dd8", @ANYRES16=r2, @ANYBLOB], 0x44}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x224, r2, 0x528, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa4e5d98}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x39a2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffe}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9ef}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER={0xf8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xec65, @private2, 0x10001}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x224}, 0x1, 0x0, 0x0, 0x20008080}, 0x11) 11:14:35 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8", @ANYRES32=0x0], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:35 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x4000000}, 0x0) 11:14:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)=0x900) 11:14:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:35 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbdba779211da095d7fd96a09b8fbd91fd2e3c0bc00a911fdaf3571b9e40b3e158f44c8daa2e128c181e75a24edc2bbc26ff0361ada46791b5c424bd9a5ae8639fd420850ff43a6a02cc060e8b9ca6bd7e566fe4a5f9b3ea9898575f8"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)=0xa00) 11:14:35 executing program 0 (fault-call:2 fault-nth:8): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) close(r0) 11:14:35 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x400000000000000}, 0x0) 11:14:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:35 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:35 executing program 4: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', r1}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000000300)=0xe8) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYBLOB="fc010000", @ANYRES16=0x0, @ANYBLOB="080026bd7000fedbdf25040000000c00118008000100", @ANYRES32=0x0, @ANYBLOB="4c0001800800030003000000080003000200000008000300030000001400020067656e6576653000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000200626f6e643000000000000000000000000c00018008000300010000005c00018014000200766972745f77696669300000000000001400020069705f767469300000000000000000001400020069705f767469300000000000000000001400020076657468315f746f5f6272696467650008000100", @ANYRES32=0x0, @ANYBLOB="6000018014000200726f736530000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300000000001400020067656e6576653000000000000000000008000300000000000800030000000000140002006261746164765f736c6176655f3100000c00018008000100", @ANYRES32=0x0, @ANYBLOB="0c00018008000300a71d7fee5400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="140002006772653000000000000000000000000014000200697036746e6c3000000000000000000008000300000000005c000180140002006361696630000000000000000000000014000200697036677265300000000000000000001400020076657468305f766972745f77696669001400020064756d6d79300000000000000000000008000100", @ANYRES32=r6, @ANYBLOB], 0x1fc}}, 0x4000000) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r8, 0x10e, 0x0, 0x0, 0x0) 11:14:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)=0xb00) 11:14:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:35 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) close(r0) 11:14:36 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0xffffffff00000000}, 0x0) 11:14:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)=0xc00) 11:14:36 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, 0x0) [ 123.653050][ T9682] sp0: Synchronizing with TNC 11:14:36 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)=0x3000000) 11:14:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:36 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x0, 0x4}, 0x0) 11:14:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r1, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', r4}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040)={@rand_addr=0x64010101, @empty, r6}, 0xc) 11:14:36 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)=0x4000000) 11:14:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:36 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x64100, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x7) close(r0) 11:14:36 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x0, 0x4000000}, 0x0) 11:14:36 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:36 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45062071bdbd"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)=0x5000000) 11:14:36 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="478db4f8310a5afc051ac6bbce34f8ffdac44562afa2be4029fca6b0e481b571602b8e3c1f59eafeb3a2c30082aa622178ef7f297c195cea879ae9c7aa1aa1e55c726c9f3d465679de260fa3fbe2bc67c410d521ee8e970714093c06d0a5374eed33dc7906864624f29e5336b10500000000000000e095185dd8", @ANYRES16=r1, @ANYBLOB], 0x44}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r4 = dup3(r2, r3, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f0000000240)) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x1ac, r1, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x118, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20002}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x817}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x80, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9b89}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1010000}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfb7b}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) 11:14:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000040)={0x6, 0xffffffd2, 0x70, 0x7ab, 0x4, "5c8557aedf57e256b0f912a9dd2bf92b971778"}) close(r0) 11:14:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:36 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB=' '], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:36 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x0, 0x400000000000000}, 0x0) 11:14:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)=0x9000000) 11:14:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) [ 124.264119][ T9753] sp0: Synchronizing with TNC 11:14:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)=0xa000000) 11:14:36 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB=' '], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) [ 124.383244][ T9753] sp0: Synchronizing with TNC 11:14:36 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB=' '], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)=0xb000000) 11:14:37 executing program 4: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) r1 = socket$netlink(0x10, 0x3, 0x1e) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000000c0)='filter\x00') 11:14:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:37 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x0, 0xffffffff00000000}, 0x0) 11:14:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = syz_open_pts(r2, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x20, r5, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000380)=0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r8) newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6500) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r11) r12 = getegid() write$FUSE_DIRENTPLUS(r2, &(0x7f0000000600)={0x510, 0xfffffffffffffff5, 0x8, [{{0x3, 0x2, 0xff, 0x2b6c1806, 0xb386, 0x5, {0x3, 0x40, 0x4, 0x6, 0x100000000, 0x8, 0x101, 0x2, 0xffffffff, 0x80000000, 0xfff, 0x0, 0x0, 0x3cde}}, {0x0, 0x4, 0x9, 0x2, 'mptcp_pm\x00'}}, {{0x4, 0x2, 0xfff, 0x0, 0x80, 0x7, {0x5, 0xfffffffffffffffe, 0x4, 0x1, 0x7, 0x40, 0x9, 0x3, 0x6, 0x0, 0x800, 0x0, 0x0, 0xfffffff8, 0x8000}}, {0x5, 0x3, 0x0, 0x8001}}, {{0x1, 0x0, 0x5, 0x6, 0xfffffffc, 0x1, {0x1, 0x2, 0x5, 0x3f, 0x3, 0xb5b, 0xe0ea, 0x6, 0x6, 0x400, 0x4, 0x0, 0x0, 0x3, 0x7}}, {0x2, 0x4, 0x9, 0x7, '[$(@.&/}:'}}, {{0x2, 0x1, 0xfffffffffffffffe, 0x0, 0x2ac0, 0x6, {0x3, 0x8, 0xae1, 0xb0e, 0x7fff, 0x8, 0x5, 0x3, 0x0, 0x7, 0x8, 0x0, 0x0, 0x400, 0xa04}}, {0x2, 0xa77, 0x3, 0x100, '\xba\'-'}}, {{0x1, 0x0, 0x800, 0x3f, 0xfffffff9, 0xeb, {0x3, 0x5, 0x100000000, 0x20, 0x40, 0x5, 0x1, 0x2, 0x5, 0x0, 0x2, 0x0, 0x0, 0x80000001, 0x40}}, {0x4, 0x7b8f1853, 0x0, 0x80000000}}, {{0x6, 0x1, 0x10001, 0x7fff, 0x1ff, 0xfffffffd, {0x5, 0x9401, 0x1, 0x10000, 0xa7e0, 0xffffffffffffff00, 0x9, 0x0, 0xfffff807, 0xc3, 0xfa, r6, r8, 0x8, 0x9}}, {0x6, 0x7, 0x0, 0x81}}, {{0x5, 0x1, 0xed, 0x578, 0x9342, 0xb7c8, {0x2, 0x7, 0xfffffffffffeffff, 0xf05, 0x0, 0x8, 0x3ff, 0xcc69, 0x101, 0x9, 0xffffffff, 0xee01, r9, 0x1000, 0x2}}, {0x4, 0x404, 0xa, 0x7, '/dev/ptmx\x00'}}, {{0x0, 0x0, 0xe1, 0x5, 0x613, 0x0, {0x4, 0x8, 0x0, 0x1, 0x12000000, 0x1, 0x1ff, 0x2, 0x5, 0x200, 0x3, r11, r12, 0x7, 0x6}}, {0x6, 0x9, 0x2, 0x9, '-&'}}]}, 0x510) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) close(r0) 11:14:37 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b0"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)=0xc000000) 11:14:37 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b0"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="8902eee2aad7000000000100000006000a004e220000080008"], 0x24}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r3, 0x300, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x42884}, 0x60f3b9ef333c6157) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast2}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)) 11:14:37 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) 11:14:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$NBD_DISCONNECT(r2, 0xab08) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) close(r0) eventfd(0x8000) 11:14:37 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) 11:14:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:37 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b0"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x4ba201, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x3) r2 = dup(r1) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x38da03, 0x0) getsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f00000002c0)=0x1, &(0x7f0000000300)=0x4) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000000)=""/146) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)) [ 125.432067][ T9862] sp0: Synchronizing with TNC 11:14:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x1, 0x8, 0x504, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x18}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8863}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x20004001) 11:14:37 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x0, 0x0, 0x4}, 0x0) 11:14:37 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade67129"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:38 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade67129"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000280)={&(0x7f0000000100)="d8a028b59722b5dac899a588b209635ecc3d84da994f6b9f9a3f16d37fc0a417b4b6d611a461f30ea655581a3618e8bdd15925b4d28e5cf612c287ba8bb0a649c0ef561af096793b2fd7d1786fee11bd437aaa0d48b71bdf7321592b1859084b4f1b09b5c8c9dd411975c783ab15ffd88fc6eeca205e", &(0x7f0000000180)=""/41, &(0x7f00000001c0)="529ea925986ed5f242ffad23f39622e84dcd8908d4b1a1f991005ba6188305e6c66be1", &(0x7f0000000240)="cf89ae0564d894815351b917d73fecb871d5c8ddd19f41e2caec4f50af913506d1b9b311bf78fba907c4ba112b634dcef6d2a822d855f364603b32", 0x7fffffff, r1, 0x4}, 0x38) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x7) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$SIOCX25GFACILITIES(r3, 0x89e2, &(0x7f00000000c0)) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x40001) close(r2) 11:14:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) read$eventfd(r1, &(0x7f0000000180), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2c, r5, 0x200, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000400)={0x1a0, r5, 0x1, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x60, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x6}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffff}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x64}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x66}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xf000}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffff801}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0xfffd}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x10000}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x527}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8001}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80000000}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x11}, 0x40080e5) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$RTC_AIE_OFF(r3, 0x7002) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f00000001c0)={0x149, 0x3, 0x800, 0x5e9, 0x17, "8985e1cbb59f888e"}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$nl_crypto(r6, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="00010000110020002cbd7000fbdbdf257863686163686132302d61726d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002400000000000000000000000000000800010006000000080001005c09000008000100e1ffffff0800010001000000"], 0x100}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r7, 0x10e, 0x2, &(0x7f0000000000)=0x17, 0x4) getsockopt$netlink(r7, 0x10e, 0x0, 0x0, &(0x7f0000000100)) 11:14:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:38 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x0, 0x0, 0x4000000}, 0x0) 11:14:38 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade67129"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) [ 125.810301][ T9908] sp0: Synchronizing with TNC 11:14:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000100)=0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r4) r5 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) r7 = fcntl$getown(0xffffffffffffffff, 0x9) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0x2, r2, r4, r5, r6, 0x255042dd9c267474, 0x2}, 0x81, 0x1000, 0x3, 0xfffffffffffffff9, r7, r1, 0x3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = dup(r8) sendmsg$TIPC_NL_BEARER_GET(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r9, 0x0, 0x5, &(0x7f0000000000)='\'{.%\x00'}, 0x30) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 11:14:38 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde147096"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:38 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e15"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) io_cancel(r4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) 11:14:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000000)={0x2a, 0x6, 0x0, {0x2, 0x2, 0x1, 0x0, '['}}, 0x2a) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 11:14:38 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde147096"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) [ 125.993671][ T9908] sp0: Synchronizing with TNC 11:14:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000000000e9b7adcb0cdcbb528ed5ae90618aca7b4854672c5a2c90e7d41bafb2ffe3a17baf9b51c5d17c96c0965a8a00f8b7c19dbb2836e289fffa6dded2c8629c5e5c17ca52fa63d17f5e66306dfba8473d773adc49c981343a7be52494c7d3af35f40bad5b9421a7dc83c97ef3c167ddd65c94645fd8b965688f9721ae936573aa651f3ca332903ddccc3b5ec4cbf7"]) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000180)={0x74, 0x0, [0xfff, 0x5, 0x5, 0x1000]}) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r2, 0x80184151, &(0x7f0000000040)={0x0, &(0x7f0000000300)="8ae79c31b6b1c67a698aa9caf485628463d550515cf448eefad3ab7f6cd374aa89330fe022d7ee7300d68b70e00a12cbc0e3dddbc6bba7a07b1062fc1f79bbd3629faedf6b525bf1d74600a4166d831afce9ecc464f9ea13fece6fc82002ff3f514bc7eca0b5a89e87582f7185c7d77440ba1108d1f899ea9ea4f9eba5444459ba7383d1c2cbdef5a5998641734772662cd3f3d437eb2d6fa7ced887b2645a3272b54dd8b3afb258058fb7ed5cbbab5d7305873ded056665fcacca47e9a443797b5517dcd6c7", 0xc6}) [ 126.205739][ T9954] sp0: Synchronizing with TNC [ 126.318983][ T9954] sp0: Synchronizing with TNC 11:14:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000000)={0x3, 0x7}) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)) 11:14:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x6, 0x0, 0x0) 11:14:39 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde147096"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:39 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) 11:14:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r4, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) fstat(r4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0), 0x0, &(0x7f0000000180)=[@cred={{0x1c, 0x1, 0x2, {r1, r3, r5}}}], 0x20}, 0xc001) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) close(r0) 11:14:39 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3fd45"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = dup(r1) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x13) close(r0) 11:14:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r1, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400430000000000000000000700ffff0000f27a0000000061e14ef7ec88d294490bf3652f99a1dfd5052001000000ec4d4a3b00d2c3b00d8cc11f6fabf15c10573397eb685c5e36b04329293e8406c64f3e448d7bdf64e67b260cee556b69"], 0x18}}], 0x2, 0x0) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8001, @default, @netrom={'nr', 0x0}, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @default, @default, @default]}) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 11:14:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)) 11:14:39 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x8) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) 11:14:39 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) 11:14:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)) r1 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r1, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="140000000000000000"], 0x18}}], 0x2, 0x0) getsockname$tipc(r1, &(0x7f0000000000)=@id, &(0x7f0000000080)=0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r2, 0x40a14b6bdb44dcfe, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5}, 0x4000) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f00000000c0)={0xff, "a019b0b0e0b0df43903f962e22e8952a5e00f5d1684a807d61afb958803a2838", 0x10, 0x7ff, 0x7, 0x10, 0x3}) 11:14:39 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:39 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$RTC_WIE_ON(r3, 0x700f) r4 = dup(0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) fchmodat(r4, &(0x7f0000000180)='./file0\x00', 0x7) 11:14:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008001) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000040)={0x3576, 0x1000, 0x1, 0x6, 0x3, "024ea70f00df7729472278f2f1624d7c0e2ea2"}) close(r0) 11:14:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r1, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) dup2(r3, r2) r4 = accept4$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) sendmsg$TIPC_NL_BEARER_GET(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000080)={r4, r6}) 11:14:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xb) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)) 11:14:40 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:40 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_setup(0xbd0, &(0x7f0000000040)=0x0) io_getevents(r2, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r3 = memfd_create(&(0x7f0000000340)='-selg&\x01\x00boxn\x00', 0x0) io_submit(r2, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) io_submit(r2, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x80}]) io_cancel(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xcb75}, 0x0) 11:14:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f00000000c0)) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)) 11:14:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:40 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b50ee3"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) [ 127.846569][T10097] sp0: Synchronizing with TNC 11:14:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:40 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b5"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) [ 128.610820][T10097] sp0: Synchronizing with TNC 11:14:41 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/vlan/vlan1\x00') r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x8000, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r3, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x2004009c}, 0x20004000) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000180)={{0xff, @broadcast, 0x4e20, 0x4, 'nq\x00', 0x36, 0x2, 0x60}, {@dev={0xac, 0x14, 0x14, 0x16}, 0x4e21, 0x4, 0x4, 0x9, 0x2}}, 0x44) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) 11:14:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000f80)=""/49, 0x31}, {&(0x7f0000000fc0)=""/119, 0x77}, {&(0x7f0000001040)=""/151, 0x97}, {&(0x7f0000001100)=""/246, 0xf6}, {&(0x7f0000001200)=""/212, 0xd4}, {&(0x7f0000001300)=""/115, 0x73}], 0x6}, 0x10020) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r1, &(0x7f0000001500)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x28, 0x140c, 0x400, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x28}}, 0x20000000) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) r2 = syz_usb_connect(0x1, 0x9ba, &(0x7f0000000140)={{0x12, 0x1, 0x110, 0x22, 0x69, 0xaa, 0x893279331ea1af, 0xb48, 0x300a, 0x4985, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9a8, 0x2, 0x2, 0x1f, 0x10, 0x2, [{{0x9, 0x4, 0x3e, 0x4, 0xe, 0xd2, 0x56, 0x90, 0x5, [@uac_as={[@format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x5, 0x3, 0x86, "d39c0167fcac520b4f"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0xc2, 0x1, 0x8, 0x0, "72dfe7c83fc99a5d"}]}], [{{0x9, 0x5, 0xc, 0x10, 0x3ff, 0x3c, 0x9, 0x5b}}, {{0x9, 0x5, 0x0, 0x3, 0x3ff, 0x9, 0x3, 0x7f}}, {{0x9, 0x5, 0xc, 0x0, 0x10, 0x8, 0x6d, 0xff, [@generic={0xd8, 0x4, "72d3226906553e299956ce238e99bfe4042de416b2003028fc3d39e93e112b1a6e8d2b7c95a9b7563b7b01b0bab8965063eaef5e9991a856f61f92db7f123bedc47059b33f9ea525568c9514b6723541d14bcab4be2e86490a2199247ea88510375c1784eb9fb96e8e2697eb6a1948a243c9bc67f12fa2aa557c86c5f13eb8c9950b817935c661081077407f094976df643229a0e18afedb573655d6e6e7bbbf8e4c2ac73e310e88d7892f91182d4860413257d9256c530b583a6bb3460bb75927c3e3a8edc597947ff272797dad25ca12e80639dcfe"}]}}, {{0x9, 0x5, 0x6, 0x2, 0x0, 0xa1, 0x98, 0x89, [@uac_iso={0x7, 0x25, 0x1, 0x5, 0x21, 0x3}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x80, 0xfffb}]}}, {{0x9, 0x5, 0x9, 0x1, 0x200, 0x2, 0x1, 0x33}}, {{0x9, 0x5, 0xf, 0x4, 0x10, 0x0, 0x0, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x3f, 0x8000}, @generic={0xf3, 0x3, "0a08f5c4f7185378d2527d4babceef490be2d0acd563b5adf946835ef2e3fa7de4e062e5bf52de3f6917387df48c4d25936cb21e097eff81d6e0608b83fe0786d520c7c9a52dbadbe3d8b568b526a6bafc40a9e2a26729eaf47ab07564fcd5d436110651ecd7097466bab143170b2326ed66453ca0bf4d4a9cec8de4410edd4ab39dda25ebdb8b9fd3ae7a935b788657a061bfb18d61328275e792977ef94a01e8b67edd9c5cf20450ce4002e6ec7d5b5d345847e56ecdae28df873ec14a2fa22d008c794e0df219905d1943b0346a9281e6c7d5d68860da7fcf69496fa7702123c2244075253d8f123a5b547d7fefe170"}]}}, {{0x9, 0x5, 0x8, 0x0, 0x3ff, 0x3, 0x1, 0x80}}, {{0x9, 0x5, 0x9, 0x0, 0x400, 0x3, 0x0, 0x0, [@generic={0x2a, 0x21, "d7981f008be4a86ad57ecdabb2365d99ef472ae1a55289211afa5f09119335649e5a0c668214bce1"}]}}, {{0x9, 0x5, 0x3, 0x6, 0x400, 0x4, 0x1, 0x39, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0xe28d}, @generic={0xda, 0x32, "2c0599b96ded292d9d4ed7210de591a4447531dbe476c94bed27b0ff6662971056abe650e8f84f01ba521d0909871fc0e1ca41c4b088a690323a0c040dea02abe66cc2c88d3a7398465166d6c61a26811c5c80bbbeab20f5fb1d1f8ccc3ac5974e78856cd29749d9d38ad654773111257f39e21b3f2acf0e9cd2539a8da623141674b16cd1cb7a366ec3c8561897258b7f335e27ec5b041a2313a82d8f1d6ff3957e80a640f77818195c0dadcba3644345d34046dea4da990dcf9be0406c931e047ed68c8e33f019ef9da0a075524710073d39fab6ecf417"}]}}, {{0x9, 0x5, 0xd, 0x3, 0x40, 0x2, 0x1, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x2, 0x401}, @generic={0xb0, 0x6, "29932e84ade79e9e929a23ac571fece2901c7fa5429f280c63f94ad7eccda7d3b116f831edd5863442c83068bca66244acbc55e0975f0239ecaac163a46eaab439479e443d74cd0a16409c68bf7d99031d784f850b8ceb22dbe79a7bea01930d7dbc453395b21f879b1db9798177bd8a738c2cfcac9c4313bfd03ce51c746df9ea9ed48beba134c4a61634ea79dabc6501a570ed3926b75898a3028a9ddfd75e8c3596ca36fc13b4724a1195094f"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x400, 0x8, 0x3, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xb0, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x1}]}}, {{0x9, 0x5, 0x8, 0x10, 0x8, 0x6, 0xfa, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7f, 0x1}]}}, {{0x9, 0x5, 0x8, 0x0, 0x40, 0x81, 0x7, 0xfc, [@generic={0x77, 0x23, "111df5d6bad3000b3267a26b59ed62aa4d5021dd784e5434fcd5d8d94a8ce601dd8212eab8640d2e2ce5b3d9dab926c200a0379f55b451dc84522d754dcbd449d01f205465ad6761c65f397b160cedfb04a05bd8c282602f98591cb275b830cfc5637725d611a2686280d6e63e499e89c61b74de12"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x10, 0x5, 0x20, 0x4}}]}}, {{0x9, 0x4, 0x66, 0x9, 0xc, 0x47, 0x44, 0x83, 0xd8, [@uac_control={{0xa, 0x24, 0x1, 0xaaa, 0x1}, [@extension_unit={0x8, 0x24, 0x8, 0x6, 0x2, 0x80, "9d"}, @input_terminal={0xc, 0x24, 0x2, 0x5, 0x1ff, 0x3, 0x0, 0x6, 0x1, 0x4}, @output_terminal={0x9, 0x24, 0x3, 0x6, 0x306, 0x1, 0x2, 0x3}, @output_terminal={0x9, 0x24, 0x3, 0x1, 0x302, 0x3, 0x2, 0x9}, @feature_unit={0x9, 0x24, 0x6, 0x2, 0x1, 0x1, [0x4], 0x1}, @feature_unit={0xd, 0x24, 0x6, 0x4, 0x6, 0x3, [0x5, 0x8, 0x6]}]}, @hid_hid={0x9, 0x21, 0x1, 0x3, 0x1, {0x22, 0xd32}}], [{{0x9, 0x5, 0x2, 0x4, 0x400, 0x48, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x5a, 0x5}]}}, {{0x9, 0x5, 0x6, 0xc, 0x10, 0xfb, 0x0, 0x1, [@generic={0xce, 0x22, "30efdb89efafa774bd569f25c32700e2a00b8e7082b94e0e760b9ea43f02a4dc71e81889eea4fbba44999e35336989854777b3890c379d9a5795babd4c14465ed3f531819cc02ff3ca37fef84ebf3647a8943b348b4de3fb64ef2d2d685babadee380864fe1cead15c04cc1544e56233a2c285883f97ac518e2c9c0f240c78fec33d1e5cc2fe997b1cc7a5450440935dc7838111119de343295af04b711cce5be12a2bbac3c03824fb9dbc1bd4a3cafda3b4a7036ead251cda7426dd9d0a7e215bfab41ab35b1ea525f0537d"}]}}, {{0x9, 0x5, 0xe, 0x3, 0x8, 0x4, 0x69, 0x7f, [@generic={0xf9, 0x7, "bb9f8ea493d16d96b2abdcf5c33e4da8a94cfb60bd53bf8991eb3749148a5ae53be1b01eac5fe7a71a451080d9c2a83db5f24880c607f654a4328477b61eb20302a78f56dbe2bd2339e6e7aa7665ec62cd4162d0087007c17e3693f7bfc961d247575d9bcbf3f15592964a52f0760aa996b5724ac1ad18480e3bbbaa1c6b02e0081799ee79c275d16d77ae05ad39e1a1fba90fcbbb77844a02f512ac033fd7d825fc314b7514bb3c182822ce2f5ce754df96f3a643daf0eb4e2336c5feec4c0f2326a51c80a633a6575c30e41db2e320bbe9817fb7de66cbb33074cddd0d6f629251ff96f637f8bf39cc6abe6d1e2ac44103dc579144e3"}, @generic={0x63, 0x3, "899203685cee9ba2b01876f7e63bd63ca775831555640fa818db58f0cabce2ee086b76b069540c035334b28376c2b56f62cfc4323eca7acbafac227b6c4be27a503c593c483c40b254260bd06b1f947fd6b586931504ce25e7b87ebf61b537fd3b"}]}}, {{0x9, 0x5, 0x8, 0x0, 0x20, 0x1, 0x2, 0x9, [@generic={0x16, 0x23, "172c9335f5f08504d2de8818f8a83af7fdf57d60"}, @generic={0x8f, 0xc, "35d05f4853e6a234c1739955effc82740d09fb4f70ca636b9072a1c392589671085946fad124fd06504a2b0df702214cbc778bb98fd2a7a33a23b8683a10ac54ed8ad72c2e370afb6a31602ccc1c5e9b7cfc00cd293142ee2f3c61254606b1818f55a221ab31771e262a4acb2763faabb77754e3739a9ae2daaa549b9fefca8bed46225a794cc571fca164891b"}]}}, {{0x9, 0x5, 0x83, 0x0, 0x10, 0x80, 0x2, 0xff}}, {{0x9, 0x5, 0xf, 0x0, 0x40, 0x1f, 0x3f, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x80, 0x61}]}}, {{0x9, 0x5, 0x8, 0x1, 0x3ff, 0x80, 0x6, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x5, 0x2}, @generic={0xd3, 0xc, "6e142728140e5405aeba169402a5ee8f00e75962c4fb71c5961e29ee39bf3c0b884436ccc733f687309eef7fead93277e1d4902e9277423019d79525239b598d29430fd254cb89e0a26cdd78d9e6a91dc32d4950efe8a80a2d510ed484c7904c7e039593d61b57ce3056a0769727565a34d38ff36320110d5167c318aabaf3af972f681dab89039ec19e03ea48d2045c783e06fc7a0dcb353f4dd317ed08afc346e179be8b9a8f368f894030835f30648e0b4c1c385695ea4948ccdb2201fe76bea351536571d6f1458abe5576fb5e3428"}]}}, {{0x9, 0x5, 0xe, 0x0, 0x8, 0x0, 0x3, 0x7f}}, {{0x9, 0x5, 0xb, 0x10, 0x40, 0xfc, 0x12, 0x5, [@generic={0x40, 0x3, "0705c9ac2f382385f16c5d34a28389bd3f5920eb2e3c9dce771dd0102f956cbc01fe38d3d07b6739556de61d8ef9b63d23d3e595edffc41e9ce4d265ac62"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0xf4, 0x646}]}}, {{0x9, 0x5, 0xd, 0x0, 0x200, 0x2, 0x9, 0x8}}, {{0x9, 0x5, 0xb, 0x3, 0x200, 0x5, 0xe, 0x3f}}, {{0x9, 0x5, 0x8, 0x0, 0x40, 0x6, 0x40, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xfa, 0x1}]}}]}}]}}]}}, &(0x7f0000000b40)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0xa3, 0x5, 0x3, 0xff, 0x8}, 0x3b, &(0x7f0000000080)={0x5, 0xf, 0x3b, 0x5, [@ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0xffff, 0x0, 0x7}, @wireless={0xb, 0x10, 0x1, 0x8, 0x4e, 0x5, 0x2, 0x2226, 0xa}, @wireless={0xb, 0x10, 0x1, 0xc, 0x43, 0x4, 0xf7, 0x81, 0x9}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x68, 0x4, 0x185b}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0xea, 0x1, 0x41f1}]}, 0x2, [{0x3a, &(0x7f00000000c0)=@string={0x3a, 0x3, "78bbcce935c8fb8a257e1bd4219534850c31b54a9571c44c44c2ff2a5875f024d3f6491b00a538ae34825463059904f51d0cc95e0f8da6ca"}}, {0x4, &(0x7f0000000b00)=@lang_id={0x4, 0x3, 0xf8ff}}]}) syz_usb_control_io$cdc_ncm(r2, &(0x7f0000000c00)={0x14, &(0x7f0000000b80)={0xc532039e405bf4fb, 0x23, 0x29, {0x29, 0x10, "c41fcc3989a15921ee42e75435b464d71a65f74718bdddc075de17e0eac30b81e5eb2edb00d349"}}, &(0x7f0000000bc0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000e80)={0x44, &(0x7f0000000c40)={0x20, 0x10, 0x54, "9b4afbb5ac165e4af5b7a01d00180ae14b14cff686d8b8781b2e17bca7a09683d3f83ab776bcfd8697c70ede4987d5566a4f51b0f5456d0a18bbc93ce5b65c12d50325a5c0d74274e06c107e44c33d316e968e7d"}, &(0x7f0000000cc0)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000d00)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000d40)={0x20, 0x80, 0x1c, {0x0, 0x9, 0x7, 0x3ff, 0xd63, 0x5, 0x3f, 0xffffffff, 0x7c00, 0x107, 0x8, 0x20}}, &(0x7f0000000d80)={0x20, 0x85, 0x4, 0x2}, &(0x7f0000000dc0)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000e00)={0x20, 0x87, 0x2, 0xff01}, &(0x7f0000000e40)={0x20, 0x89, 0x2, 0x1}}) 11:14:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) close(r0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000140)) ptrace$setopts(0x4206, r1, 0x0, 0x8) tkill(r1, 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) mlockall(0x2) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r4 = syz_open_procfs(r1, &(0x7f0000000040)='fd/3\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0x0, @local, 0x7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x22}}, @in6={0xa, 0x4e20, 0x0, @mcast2, 0xdce3}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @rand_addr=0x64010100}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0xa4) 11:14:41 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde147096"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 11:14:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) [ 128.917267][T10190] sp0: Synchronizing with TNC 11:14:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x44000, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="a80000003100000127bd7000ffdbdf2500000000100001000c001300080001006e617400840001000c000c0008000300800000000c000000070001007874000010001d00090001000800030004030006000000100008000b000100706f6c696365000010000000090001006373756d000000000c001800080003000000100014000b000f00010074756e6e656c5f6b657900"/156], 0xa8}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4000080) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) readahead(r2, 0x0, 0x6) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r5, 0x80045518, &(0x7f0000000280)=0x6) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) mmap$dsp(&(0x7f0000ffa000/0x5000)=nil, 0x5000, 0x1000000, 0x110, r3, 0x0) 11:14:41 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde147096"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:41 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r4, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@hopopts={0x3b, 0x7, [], [@ra={0x5, 0x2, 0x8001}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x81}, @hao={0xc9, 0x10, @empty}, @hao={0xc9, 0x10, @private2}, @pad1, @ra={0x5, 0x2, 0x8001}]}, 0x40) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) io_submit(r1, 0x5, &(0x7f0000000400)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x9, r0, &(0x7f0000000000)="fecbafd67c493120241fb529c7e423a512f7cbd33f5729057ff479fe557edebee1aa992016ba", 0x26, 0x1f, 0x0, 0x2}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x2, r2, &(0x7f0000000440)="9370232f288dc9834e08f7479d0cb133b33604c1f442031337622abffdc6b6ce1ffee574883d3dee6422b1d9628c5485a6147317fc4c698a9f58518f0de7e7b9554061f54ef6d955787f313c2839d245201b1035fb1e971415a222d7cc84144eabf24a7f5ee44de82b94c610d083caaede9d0d729319d662ac118ea110e012bc4486567592c1a0bce0f05d65e9b77c", 0x8f, 0x8, 0x0, 0x3, r3}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x2, r4, &(0x7f0000000180)="ea4087d503a6c591de79001a15de2122a92db5e5f1", 0xb, 0x7a8a, 0x0, 0x2, r3}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x1, r5, &(0x7f00000002c0)="1d3f827f0905", 0x2, 0x81, 0x0, 0x2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x2, r5, &(0x7f0000000500)="abf534b40c54ea4cd08085c215fecdacb30a6fb09871e5d2c62233bddd83b2cc35a20000000000000000000000000000e72bc65630f97e66a17f8560474612120e3aebf8e08a46c20a6746b1f129c93228c82927ff9b87bbcd797d75b6a7258d34adf40c264680281f6eff9463f7208ffe74db84d88c963c7e8e0b3b0990b953bc", 0x81, 0x6}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) 11:14:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:41 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde147096"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) [ 129.183470][ T23] usb 6-1: new low-speed USB device number 2 using dummy_hcd 11:14:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) r1 = socket(0x23, 0x80002, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="070000000000000000000f100000050030000000000008000300", @ANYRES32=r3], 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r4, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000004}, 0xd) 11:14:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) [ 129.232205][T10224] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 129.507188][ T23] usb 6-1: device descriptor read/64, error 18 [ 129.916972][ T23] usb 6-1: device descriptor read/64, error 18 [ 130.197009][ T23] usb 6-1: new low-speed USB device number 3 using dummy_hcd [ 130.476907][ T23] usb 6-1: device descriptor read/64, error 18 [ 130.866919][ T23] usb 6-1: device descriptor read/64, error 18 [ 130.988545][ T23] usb usb6-port1: attempt power cycle [ 131.696902][ T23] usb 6-1: new low-speed USB device number 4 using dummy_hcd [ 131.786974][ T23] usb 6-1: Invalid ep0 maxpacket: 175 11:14:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000340)=@srh={0x29, 0xa, 0x4, 0x5, 0x4, 0x10, 0x1f, [@empty, @local, @remote, @empty, @private1={0xfc, 0x1, [], 0x1}]}, 0x58) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x264800, 0x0) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c000006010100000000000000000300000a05000100070000000900020073797a31000000000900020073797a30000000000900020073797a310000dc000900020064797a3200000000"], 0x4c}, 0x1, 0x0, 0x0, 0x5000}, 0x18004) accept4(r1, &(0x7f0000000040)=@l2tp, &(0x7f00000000c0)=0x80, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x3) 11:14:44 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) 11:14:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) 11:14:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002080000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r6, 0x10e, 0x0, 0x0, &(0x7f0000000100)) 11:14:44 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x16, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r3, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) accept$unix(r1, &(0x7f0000000200)=@abs, &(0x7f0000000080)=0x6e) bind$ax25(r3, &(0x7f0000000180)={{0x3, @bcast, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default]}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$VHOST_RESET_OWNER(r5, 0xaf02, 0x0) io_cancel(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb}, 0x0) 11:14:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f00000001c0)=0x400000f5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = dup(r1) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4000840}, 0x20080) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000000c0)={0xa20000, 0x5, 0x9a, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990a95, 0x3, [], @p_u32=&(0x7f0000000040)=0x56}}) ioctl$FICLONE(r0, 0x40049409, r3) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="dd07000000000000000001"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x44, r5, 0x100, 0x70bd28, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x80c0) 11:14:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)='q', 0x1, 0x44040840, 0x0, 0x0) [ 131.946312][T10301] sp0: Synchronizing with TNC [ 131.951470][T10305] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 131.974196][T10309] ================================================================== [ 131.982699][T10309] BUG: KASAN: slab-out-of-bounds in fl6_update_dst+0x159/0x1a0 11:14:44 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) [ 131.990241][T10309] Read of size 16 at addr ffff888097e87298 by task syz-executor.4/10309 [ 131.998561][T10309] [ 132.000909][T10309] CPU: 0 PID: 10309 Comm: syz-executor.4 Not tainted 5.7.0-syzkaller #0 [ 132.009236][T10309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 132.019375][T10309] Call Trace: [ 132.022671][T10309] dump_stack+0x1e9/0x30e [ 132.027018][T10309] print_address_description+0x66/0x5a0 [ 132.032596][T10309] ? printk+0x62/0x83 [ 132.037381][T10309] ? tomoyo_profile+0xd/0x50 11:14:44 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYRES32, @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) [ 132.043030][T10309] ? vprintk_emit+0x339/0x3c0 [ 132.047719][T10309] kasan_report+0x132/0x1d0 [ 132.052233][T10309] ? fl6_update_dst+0x159/0x1a0 [ 132.057091][T10309] check_memory_region+0x2b5/0x2f0 [ 132.062200][T10309] ? fl6_update_dst+0x159/0x1a0 [ 132.068098][T10309] memcpy+0x25/0x60 [ 132.072011][T10309] fl6_update_dst+0x159/0x1a0 [ 132.076700][T10309] udpv6_sendmsg+0x1ce7/0x3200 [ 132.081466][T10309] ? ip_skb_dst_mtu+0x500/0x500 [ 132.086434][T10309] ? smack_socket_sendmsg+0x345/0x450 [ 132.091817][T10309] ? tomoyo_socket_sendmsg_permission+0x24a/0x320 [ 132.098235][T10309] ? sock_rps_record_flow+0x1c/0x370 [ 132.103626][T10309] ? inet6_compat_ioctl+0x460/0x460 [ 132.108857][T10309] __sys_sendto+0x429/0x5c0 [ 132.113379][T10309] ? _copy_to_user+0x100/0x140 [ 132.118150][T10309] ? check_preemption_disabled+0xb0/0x240 [ 132.123875][T10309] ? debug_smp_processor_id+0x5/0x20 [ 132.129173][T10309] __x64_sys_sendto+0xda/0xf0 [ 132.133864][T10309] do_syscall_64+0xf3/0x1b0 [ 132.138376][T10309] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 132.144271][T10309] RIP: 0033:0x45ca59 [ 132.148950][T10309] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 132.168557][T10309] RSP: 002b:00007ffaa427cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 132.177025][T10309] RAX: ffffffffffffffda RBX: 0000000000501e60 RCX: 000000000045ca59 [ 132.185090][T10309] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 132.193068][T10309] RBP: 000000000078bfa0 R08: 0000000020000300 R09: 000000000000001c [ 132.201042][T10309] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 132.209025][T10309] R13: 0000000000000a30 R14: 00000000004cd10c R15: 00007ffaa427d6d4 [ 132.217020][T10309] [ 132.219436][T10309] Allocated by task 10297: [ 132.223858][T10309] __kasan_kmalloc+0x103/0x140 [ 132.228660][T10309] __kmalloc+0x24b/0x330 [ 132.232904][T10309] sock_kmalloc+0x98/0x100 [ 132.237321][T10309] ipv6_renew_options+0x27c/0xa70 [ 132.242444][T10309] do_ipv6_setsockopt+0x2467/0x3a30 [ 132.247647][T10309] ipv6_setsockopt+0x49/0x160 [ 132.252418][T10309] __sys_setsockopt+0x564/0x710 [ 132.257271][T10309] __x64_sys_setsockopt+0xb1/0xc0 [ 132.262648][T10309] do_syscall_64+0xf3/0x1b0 [ 132.267162][T10309] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 132.273072][T10309] [ 132.275430][T10309] Freed by task 10008: [ 132.279500][T10309] __kasan_slab_free+0x114/0x170 [ 132.284438][T10309] kfree+0x10a/0x220 [ 132.288339][T10309] security_cred_free+0xbf/0x100 [ 132.293288][T10309] put_cred_rcu+0xca/0x350 [ 132.297709][T10309] do_faccessat+0x3cc/0x870 [ 132.302222][T10309] do_syscall_64+0xf3/0x1b0 [ 132.306732][T10309] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 132.312615][T10309] [ 132.314945][T10309] The buggy address belongs to the object at ffff888097e87200 [ 132.314945][T10309] which belongs to the cache kmalloc-192 of size 192 [ 132.329042][T10309] The buggy address is located 152 bytes inside of [ 132.329042][T10309] 192-byte region [ffff888097e87200, ffff888097e872c0) [ 132.342325][T10309] The buggy address belongs to the page: [ 132.347972][T10309] page:ffffea00025fa1c0 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888097e87e00 [ 132.358487][T10309] flags: 0xfffe0000000200(slab) [ 132.363341][T10309] raw: 00fffe0000000200 ffffea0002a097c8 ffffea000228f588 ffff8880aa400000 [ 132.371928][T10309] raw: ffff888097e87e00 ffff888097e87000 0000000100000006 0000000000000000 [ 132.380505][T10309] page dumped because: kasan: bad access detected [ 132.386960][T10309] [ 132.389287][T10309] Memory state around the buggy address: [ 132.395554][T10309] ffff888097e87180: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 132.403616][T10309] ffff888097e87200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 132.411676][T10309] >ffff888097e87280: 00 00 00 fc fc fc fc fc fc fc fc fc fc fc fc fc [ 132.419733][T10309] ^ [ 132.424586][T10309] ffff888097e87300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 132.432651][T10309] ffff888097e87380: 00 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc 11:14:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x44040840, 0x0, 0x0) 11:14:44 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b5"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) [ 132.440794][T10309] ================================================================== [ 132.448851][T10309] Disabling lock debugging due to kernel taint [ 132.461832][T10309] Kernel panic - not syncing: panic_on_warn set ... [ 132.468482][T10309] CPU: 0 PID: 10309 Comm: syz-executor.4 Tainted: G B 5.7.0-syzkaller #0 [ 132.478273][T10309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 132.488345][T10309] Call Trace: [ 132.491652][T10309] dump_stack+0x1e9/0x30e [ 132.495996][T10309] panic+0x264/0x7a0 [ 132.499900][T10309] ? trace_hardirqs_on+0x30/0x80 [ 132.504842][T10309] kasan_report+0x1c9/0x1d0 [ 132.509345][T10309] ? fl6_update_dst+0x159/0x1a0 [ 132.514371][T10309] check_memory_region+0x2b5/0x2f0 [ 132.519670][T10309] ? fl6_update_dst+0x159/0x1a0 [ 132.524523][T10309] memcpy+0x25/0x60 [ 132.528337][T10309] fl6_update_dst+0x159/0x1a0 [ 132.533016][T10309] udpv6_sendmsg+0x1ce7/0x3200 [ 132.537780][T10309] ? ip_skb_dst_mtu+0x500/0x500 [ 132.542648][T10309] ? smack_socket_sendmsg+0x345/0x450 11:14:44 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000084000000070000000a0101000000000018000000000000008400000005000000300000000600000018000000000000008400000007000000e00000010000000018000000000000008400000005000000300000000600000020000000000000008400000002000000090008000300000005000000", @ANYBLOB="2000000000000000840000000200000007000200000000001f0000002bd4cd116ddec205d246a8b71f6eda472369b06a6ec9c98b4e6a71560e5cf9ada5f54ba5e9e9ade6712994f39049708e8bde14709679b5"], 0xd0, 0x4004000}, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}], 0x18}}], 0x2, 0x0) [ 132.548021][T10309] ? tomoyo_socket_sendmsg_permission+0x24a/0x320 [ 132.554434][T10309] ? sock_rps_record_flow+0x1c/0x370 [ 132.559728][T10309] ? inet6_compat_ioctl+0x460/0x460 [ 132.564927][T10309] __sys_sendto+0x429/0x5c0 [ 132.569444][T10309] ? _copy_to_user+0x100/0x140 [ 132.574212][T10309] ? check_preemption_disabled+0xb0/0x240 [ 132.579934][T10309] ? debug_smp_processor_id+0x5/0x20 [ 132.585223][T10309] __x64_sys_sendto+0xda/0xf0 [ 132.589912][T10309] do_syscall_64+0xf3/0x1b0 [ 132.594421][T10309] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 132.601007][T10309] RIP: 0033:0x45ca59 [ 132.604998][T10309] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 132.625725][T10309] RSP: 002b:00007ffaa427cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 132.634227][T10309] RAX: ffffffffffffffda RBX: 0000000000501e60 RCX: 000000000045ca59 [ 132.642201][T10309] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 132.650174][T10309] RBP: 000000000078bfa0 R08: 0000000020000300 R09: 000000000000001c [ 132.658349][T10309] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 132.666325][T10309] R13: 0000000000000a30 R14: 00000000004cd10c R15: 00007ffaa427d6d4 [ 132.675955][T10309] Kernel Offset: disabled [ 132.680306][T10309] Rebooting in 86400 seconds..