[ 74.310603] audit: type=1800 audit(1550088275.336:26): pid=10049 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 74.330140] audit: type=1800 audit(1550088275.336:27): pid=10049 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 75.415883] sshd (10114) used greatest stack depth: 54176 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] startpar: service(s) returned failure: rsyslog ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.2' (ECDSA) to the list of known hosts. 2019/02/13 20:04:50 fuzzer started 2019/02/13 20:04:55 dialing manager at 10.128.0.26:43529 2019/02/13 20:04:55 syscalls: 1 2019/02/13 20:04:55 code coverage: enabled 2019/02/13 20:04:55 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/13 20:04:55 extra coverage: extra coverage is not supported by the kernel 2019/02/13 20:04:55 setuid sandbox: enabled 2019/02/13 20:04:55 namespace sandbox: enabled 2019/02/13 20:04:55 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/13 20:04:55 fault injection: enabled 2019/02/13 20:04:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/13 20:04:55 net packet injection: enabled 2019/02/13 20:04:55 net device setup: enabled 20:07:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = socket$kcm(0x10, 0x2, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xfffffffffffffff9}, 0x8) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="2e0000002200812de45ae087185082cf0124a0eba06ec4000241000000000013000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) syzkaller login: [ 221.838305] IPVS: ftp: loaded support on port[0] = 21 [ 221.978712] chnl_net:caif_netlink_parms(): no params data found [ 222.051952] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.058443] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.066822] device bridge_slave_0 entered promiscuous mode [ 222.076964] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.083546] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.091667] device bridge_slave_1 entered promiscuous mode [ 222.123095] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.133975] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.164239] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 222.172790] team0: Port device team_slave_0 added [ 222.179391] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 222.187862] team0: Port device team_slave_1 added [ 222.195828] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.204331] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.387897] device hsr_slave_0 entered promiscuous mode [ 222.652520] device hsr_slave_1 entered promiscuous mode [ 222.793461] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 222.801131] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 222.827569] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.834116] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.841118] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.847670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.925529] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 222.932351] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.946508] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.960261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.970647] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.979929] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.991166] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 223.009167] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 223.015648] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.029229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.036978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.045634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.053887] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.060331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.075906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.087609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 223.096198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.104877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.113080] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.119515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.127201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.143659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 223.155618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.167544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 223.175568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.185034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.194198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.202964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.212121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.222472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.237738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 223.244751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.254661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.272457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 223.282010] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.293620] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 223.299719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.308862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.317898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.345597] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 223.365922] 8021q: adding VLAN 0 to HW filter on device batadv0 20:07:04 executing program 0: write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) write(r2, &(0x7f00000001c0), 0x100000073) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 223.478778] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.490311] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.500334] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 20:07:05 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x10000000000003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) 20:07:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f00000000c0)="d5", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x9, 0xff}) dup3(r1, r0, 0x0) 20:07:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000080)={0x3, 0x0, 0x9, 0x0, 0x0, [{r1, 0x0, 0x7f}, {r0, 0x0, 0x1}, {r0, 0x0, 0x3}, {r1, 0x0, 0x100000001}, {r0, 0x0, 0x4}, {r0, 0x0, 0xa5b1d41}, {r1, 0x0, 0x3}, {r1, 0x0, 0x3}, {r1, 0x0, 0x480000000000000}]}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000002c0)={{}, {}, 0x8, {0x2, 0x0, @local}, 'veth0_to_team\x00'}) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000ff7f00000000000000000000000000000000000000000000"]) 20:07:05 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) 20:07:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045542, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000080)={0x2, 0x3}) 20:07:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000000140)=ANY=[@ANYBLOB="d818188f5c7fffda6da1f6cb8950081c9259ca5fa582851e78fad531c4e007ac2a4791b6fd9027d20a93eadb63e510cca48e8561af9347ffe06be0fe7e6754927009ffb4837d13d0e66567d94faf8f9d4c0b2aa63c76a951ae08b809424b1cc88a9e4674a98b2b55fc1a6ece8ffc592575859f2bab22a6024f802ceb29d0c12a7ace484103d1d7d081738c18906f2e39e7a50eb7ab83fb47477141361616b518"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f00000005c0), 0x136, 0x2, 0x0) 20:07:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) setuid(r1) r2 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61f195e6877f36d2c366dfd5dd613c6460740700000000de0000000068f8c7f1b27c0000b87f6b83ab54000000d3cdf0000013258aa73a086df9a80fdaa322dac200000000000100000000000000001b00000005"], 0x1) getsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000040)={@multicast2, @initdev}, &(0x7f0000000200)=0xc) 20:07:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) io_setup(0x8, &(0x7f0000000dc0)=0x0) io_submit(r1, 0x2, &(0x7f0000002280)=[&(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x3102, r0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffff9c}]) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x800) getsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000080)=0x1, 0x4) 20:07:06 executing program 1: r0 = socket(0x18, 0x5, 0x8) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@initdev}, &(0x7f0000000080)=0x14) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x1, 0x0) read$FUSE(r1, &(0x7f0000000100), 0x1000) fsetxattr$security_ima(r0, &(0x7f0000001100)='security.ima\x00', &(0x7f0000001140)=@v1={0x2, "14456b90498ca19b6417d715d1f203"}, 0x10, 0x2) readv(r0, &(0x7f00000035c0)=[{&(0x7f0000001180)=""/114, 0x72}, {&(0x7f0000001200)=""/87, 0x57}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/210, 0xd2}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003380)=""/211, 0xd3}, {&(0x7f0000003480)=""/193, 0xc1}, {&(0x7f0000003580)=""/10, 0xa}], 0x8) fstat(r0, &(0x7f0000003640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f00000036c0)=[0x0, 0xee00, 0xee00, 0xee01, 0xee01, 0x0, 0x0]) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000037c0)='./file0\x00', &(0x7f0000003800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() getgroups(0x5, &(0x7f0000003880)=[0xee01, 0xee00, 0x0, 0xee00, 0xffffffffffffffff]) r8 = getegid() getgroups(0x7, &(0x7f00000038c0)=[r2, r3, r4, r5, r6, r7, r8]) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003940)={&(0x7f0000003900)='\x00', r1}, 0x10) r11 = syz_open_dev$radio(&(0x7f0000003980)='/dev/radio#\x00', 0x1, 0x2) close(r1) socket$isdn(0x22, 0x3, 0x3) connect$pptp(r0, &(0x7f00000039c0)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1e) ioctl$TUNSETGROUP(r11, 0x400454ce, r9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r11, 0x10e, 0x1, &(0x7f0000003a00)=0x1b, 0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000003a40)={0x0, 0x81, 0x6, 0x101, 0x2, 0x1}, &(0x7f0000003a80)=0x14) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000003ac0)={r12, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000003b80)) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000003bc0)) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000003c00)={"5558844f9484c5b8e349ed8b7148c0ddcfec44e2e87027ecfb25d54cc0522d677e0228cbacea3353f1bac5ba62ce171e693904cb00671d9f5857b88e8d2d488210b4a8aa879bb21550430facb47759b072cbce1dc52c2c200ca509dcbcc1dbc9e671091c2291c44889c7979a3cd5609c4407c9ca31d30becf95fdae1cd371ba66a5bd38ba449079944b36191f440f96a571ecb4eb3e45d3291a61116cc9682b90c04d28917d146572793bb99b75cfc6db1032b4aeada7b3f96fa70fad6f0a3f3b4618f4ae0c308558a553330c3210ba845ed6b791440b639624b590daacf535bec96e5b47fc6cd553c3f536c31d9e5fd9f296f772920a699f675e385f226ed1059061b58a26378731f06b3a0da43ca115226d7614e08ce9b99e129dd7aebbb3087b541e658940e8df35db0e974624fff55d50d3546c4b02702a1b7116d1b9948d9c94915a9352c98b61958ab5625a744a9271d1d54bd244e95b6d987ea9b5c49fbca32f4ae16caf522099eefb40dc5766c245860478e965f0a0b614e189e538c012b4eeb78dc216e68365504d72ecb470f17e7020d910273f6d5d34df4642992bbf4271c5e03a8d61e8742b41937ecf025ae3449cce157829f95d85fb87de6494900fb60e99dc5fb3f553f67d3b508d946e8263d7f168aafb90a45b4afabec6f73da5484edd8a59d89194e65be91980c1bb2551bbaf2ca6421f26b6116d0e115382c88b0e23d88db83781f6027d8d00591591797e07be2c8f2cb6f54f20d1845b29218431c666c05704f77b3c5468ec673a0d1efdc97fe5bde745046e3d280687a98c585e6bfffebcb151c9ba720495f336c9982d1f8317d790b39da10466dfd9d2d76b2a11975079783424bd0aa782b353fac1b65d602c61bf7555e42e174437895ef044a7ae18719d0c5c41c30bcbcc505f64f52967c7ac521c4e2321fb0dbfcb7c26f9dbfa752b6058187c54d149c5d8911ec488a23b57b2863ff76f500d2612eca57da9129e149362f1535181a2a5112ca2c33f589be5a1a360c9fee5b72341a74ca8787afcf621a9c3af5a816448d3e2908694b0b37449a2f1bfc414aa510ed3c6ded004af1f7dc8c22be123d93186377728b5e7c1fd6f473f650cacb846620a4f75be8d16c1e26fc3375fdb65d321e0c2c83d39fcf50c95c218319a17a5d595450b5aaed3b9a32e18220c8cf1f92e90fefa68c58f561ae9a0ec29531a3654ec43ce6496b51832dac141eda57c024748fc4ba6fb40fe9c160bd368cdbffe1762604af7364f623cbe0cac191e1c91986ca36c9fba2e329d1e133dfb67996860e1b9f857f2f32931dcc1a08da645a021ad5162cc10d3c09908d6b2321960f66907ec002138046be1918180d3b6b6df6b98e11e571f133ecab8448b489a51b569ffe43095463f2f4af1f0e3a6a356b891b1d815b89faa5a43668909e1f3bd1"}) ioctl$UI_SET_PROPBIT(r11, 0x4004556e, 0xd) socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RREADLINK(r10, &(0x7f0000004000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) setxattr$trusted_overlay_redirect(&(0x7f0000004040)='./file0\x00', &(0x7f0000004080)='trusted.overlay.redirect\x00', &(0x7f00000040c0)='./file0\x00', 0x8, 0x3) 20:07:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x400000000000051, 0x2}], 0x1f6) [ 225.433905] IPVS: ftp: loaded support on port[0] = 21 [ 225.570000] chnl_net:caif_netlink_parms(): no params data found 20:07:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x400000000000051, 0x2}], 0x1f6) [ 225.664321] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.670827] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.679124] device bridge_slave_0 entered promiscuous mode [ 225.691955] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.698425] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.706670] device bridge_slave_1 entered promiscuous mode [ 225.745791] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.766916] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.795430] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.803951] team0: Port device team_slave_0 added [ 225.811102] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.819528] team0: Port device team_slave_1 added [ 225.827378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.835843] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 20:07:06 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 20:07:07 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2800, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r1, 0x600, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfffffffffffffff7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xdec7}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x44}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x70}}, 0x8000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f000002a000/0x2000)=nil, 0x4000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 225.926081] device hsr_slave_0 entered promiscuous mode [ 225.972506] device hsr_slave_1 entered promiscuous mode [ 226.012957] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 226.036171] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.050673] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.077985] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.084573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.091622] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.098187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.204937] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 226.211075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.237877] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 20:07:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000600)=@framed={{0xffffffb4, 0x4000, 0x7000000, 0x200000000000000, 0x9225, 0x3d, 0x0, 0x20001}, [@ldst={0x7, 0x5, 0x0, 0x0, 0x7a}]}, &(0x7f0000000500)='syzkaller\x00', 0x5, 0x351, &(0x7f000000cf3d)=""/195}, 0x238) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) r1 = msgget(0x3, 0x4) msgrcv(r1, &(0x7f0000000640)={0x0, ""/4096}, 0x1008, 0x3, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) [ 226.258033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.276255] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.294219] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.316021] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 226.341630] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.347870] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.366506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.375058] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.381508] bridge0: port 1(bridge_slave_0) entered forwarding state 20:07:07 executing program 0: r0 = socket(0x1e, 0x2, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)={0x80000004}) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x20, 0x4) [ 226.432637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.440798] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.447353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.457165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.466175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.474793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.498806] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.510402] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 226.516614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.549379] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 226.566999] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.577590] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.585806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 20:07:07 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x4000008000000008) getsockopt(r0, 0x3f, 0x100000001, 0x0, 0x0) 20:07:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000004ec0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004d80)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/129, 0x81}, {&(0x7f0000000140)=""/109, 0x6d}, {&(0x7f0000000780)=""/4096, 0x10dd}, {&(0x7f00000001c0)=""/193, 0xc1}, {&(0x7f00000002c0)=""/169, 0xa9}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/61, 0x3d}], 0x7, &(0x7f0000000540)=""/124, 0x7c}, 0x80}, {{&(0x7f0000005080)=@hci, 0x80, &(0x7f0000001c80)=[{&(0x7f0000004f80)=""/193, 0xc1}, {&(0x7f0000001780)=""/144, 0x90}, {&(0x7f0000001840)=""/106, 0x6a}, {&(0x7f00000018c0)=""/255, 0xff}, {&(0x7f00000019c0)=""/64, 0x40}, {&(0x7f0000001a00)=""/134, 0xad}, {&(0x7f0000001ac0)=""/253, 0xfd}, {&(0x7f0000001bc0)=""/166, 0xa6}], 0x8, &(0x7f0000001d00)=""/4096, 0x1000}, 0x2eb2}, {{&(0x7f0000002d00)=@ipx, 0x80, &(0x7f0000003000)=[{&(0x7f0000002d80)=""/58, 0x3a}, {&(0x7f0000002dc0)=""/223, 0xdf}, {&(0x7f0000002ec0)=""/26, 0x1a}, {&(0x7f0000002f00)=""/14, 0xe}, {&(0x7f0000002f40)}, {&(0x7f0000002f80)=""/43, 0x2b}, {&(0x7f0000002fc0)=""/52, 0x34}], 0x7, &(0x7f0000003080)=""/234, 0xea}, 0x697}, {{&(0x7f0000003180)=@tipc, 0x80, &(0x7f0000003640)=[{&(0x7f0000003200)=""/154, 0x9a}, {&(0x7f00000032c0)=""/155, 0x9b}, {&(0x7f0000003380)=""/245, 0xf5}, {&(0x7f0000003480)=""/119, 0x77}, {&(0x7f0000003500)=""/187, 0xbb}, {&(0x7f00000035c0)=""/112, 0x70}], 0x6, &(0x7f00000036c0)=""/249, 0xf9}, 0x3ff}, {{&(0x7f00000037c0)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000003840)=""/166, 0xa6}, {&(0x7f0000003900)=""/64, 0x40}, {&(0x7f0000003940)=""/232, 0xe8}, {&(0x7f0000003a40)=""/247, 0xf7}, {&(0x7f0000003b40)=""/4096, 0x1000}, {&(0x7f0000004b40)=""/178, 0xfffffdae}], 0x6, &(0x7f0000005100)=""/243, 0xf3}, 0x1f}], 0x5, 0x2000, &(0x7f0000004f00)={r1, r2+30000000}) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000004f40)={0x9e9}, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000740)={@remote}, 0x6) 20:07:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000000c0)=0x8001, &(0x7f0000000100)=0x4) 20:07:07 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000006f80)={0x0, 0x0, 0x0, 0xffffffffffffffc8}, 0x20) r1 = shmget(0x3, 0x3000, 0x4, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_LOCK(r1, 0xb) [ 226.943201] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 226.966149] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:07:08 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000100)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_msfilter(r2, 0x0, 0xa, 0x0, 0x0) getpeername$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) recvfrom$packet(r3, &(0x7f0000000000), 0x0, 0x40000000, &(0x7f0000000200)={0x11, 0xd, r4, 0x1, 0x10001}, 0x14) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) 20:07:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200, 0x0) connect$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x2, @multicast1}}, 0x1e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73d41196c3cdf8311cfc093a52a7d10000", 0x20) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000440)="e054c4ad1f4f0249c5229a656302a0bcd3", 0x11}], 0x1}, 0x0) accept$alg(r0, 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0x4) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000000)={0x400, 0x3a}) recvmmsg(r2, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) 20:07:08 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0x18) getdents64(r0, 0x0, 0x0) futimesat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{0x0, 0x2710}, {0x77359400}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x7e, @multicast1, 0x4e20, 0x1, 'sh\x00', 0x0, 0x2734, 0x41}, 0x2c) 20:07:08 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) finit_module(r0, &(0x7f0000000080)='(\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) setsockopt$inet_mreqn(r1, 0x0, 0x29, &(0x7f0000000400)={@multicast1, @broadcast}, 0x1a4) [ 227.342612] QAT: Invalid ioctl [ 227.363774] QAT: Invalid ioctl 20:07:08 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40505331, &(0x7f00000003c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x0, 0x1) ioctl$KDSETMODE(r3, 0x4b3a, 0x7e16880000000000) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 20:07:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') recvfrom$unix(r0, &(0x7f0000000100)=""/217, 0xd9, 0x10000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7}, 0x4) 20:07:08 executing program 0: syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xabb6, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f0000000180)) r1 = socket$packet(0x11, 0x100000003, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 20:07:09 executing program 1: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) chroot(&(0x7f00000001c0)='./file0\x00') mount(&(0x7f0000000780)=@filename='./file0\x00', &(0x7f00000007c0)='./file0\x00', 0x0, 0x149000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200000, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000080)={0x5a6, 0xffffffffffffff1e, 0x8, 0xfffffffffffffff8, 0x3}) chdir(&(0x7f0000000980)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) 20:07:09 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt(r0, 0x7fff, 0x8e9, &(0x7f00000000c0), 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f00000000c0)={0x57076ddb, 0x3, 0xffff, 0x6, 0x2, 0x1, 0x8}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) close(r2) r3 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x1, &(0x7f0000000080)=0x3, 0xfffffe9d) getsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000040), &(0x7f0000000100)=0x4) socket$isdn_base(0x22, 0x3, 0x0) 20:07:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b800000019000100003630851826f79d080000000000000000000000bb81f83fa53f0000ff010000ce1c88d42faa23dce50000b77c4e3fe4413891e1000000000001e0000001ff7f00002ad90ba3b7927585b56a3b9401aac1b24c2d3081838bab1278a40099fb02d5254d98a14a4cb98b0463f5b95c666a7354f44a64b36fa56459", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7ff}, 0x1c) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)=@req={0x28, &(0x7f0000000040)={'syz_tun\x00', @ifru_map={0x6, 0xb8a, 0x3, 0x3, 0x5, 0x80}}}) 20:07:09 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x20000) bind$isdn_base(r0, &(0x7f0000000080)={0x22, 0x0, 0x3ff, 0x10001, 0x8}, 0x6) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x3f) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'default', 0x20, 'trusted:', '-$', 0x20, 0xfffffffffffffeff}, 0x2e, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') 20:07:09 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000180)={0x3f, 0x3, 0x6, @remote, 'ip6gretap0\x00'}) setxattr(&(0x7f0000c7e000)='..', 0x0, 0x0, 0x0, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000080)={0x80, 0x1, 0xe, 0x6, 0xffffffff}, 0xc) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000000)='lo\x00') 20:07:09 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x1e, &(0x7f0000000000), 0xffa5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x6, 0x4) 20:07:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) write$input_event(r0, &(0x7f0000000040)={{}, 0x3, 0x6b}, 0x18) 20:07:09 executing program 1: r0 = add_key(&(0x7f0000001d80)='id_legacy\x00', &(0x7f0000001dc0)={'syz'}, &(0x7f0000001e00)='I', 0x1, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000001ec0)='user\x00', &(0x7f0000001f00)={'syz'}, &(0x7f0000001f40)="e9", 0x1, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20100, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 20:07:09 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0x29, &(0x7f0000000040)='posix_acl_accessmd5sumsystem*wlan1em0&&-\x00', 0xffffffffffffffff}, 0x30) capset(&(0x7f0000000000)={0x399f1736, r1}, &(0x7f0000000180)={0xf, 0xd60000000000000, 0x0, 0x6, 0xdf2}) readahead(r0, 0x8, 0x8) 20:07:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0394cdc180edf300"]}) close(0xffffffffffffffff) 20:07:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101000, 0x0) r1 = dup(r0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000000c0)={0x1000000079, 0x0, [0x481]}) fchdir(r0) 20:07:10 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) link(&(0x7f0000000040)='./file1\x00', &(0x7f0000000180)='./file0\x00') getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000200)=0x44) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 20:07:10 executing program 0: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="000000000000000001000000000000000000000000000000dbd8a8a174c9aba1d80000000000000000"], 0x29) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000100)={0x3, 0xffffffffffffff9c}) r3 = dup2(r1, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x3d2, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="766e200053bf1ee7ac71f0ed9f398c2089dc66d11d3c608212e6ccb0c3c2"], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 20:07:10 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0x1, 0x80000000000002) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="73973079"], 0x4) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000000)) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000140)=0x10) 20:07:10 executing program 0: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000180)={'ip6gre0\x00'}) setsockopt$inet_dccp_int(r0, 0x21, 0xf, &(0x7f0000000000)=0x44f4, 0x4) 20:07:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='children\x00') ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f00000001c0)=0xec) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/48, 0x30}, {&(0x7f0000000340)=""/244, 0xf4}], 0x2, &(0x7f0000000440)=""/90, 0x5a}, 0x2100) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000240)=0x165) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000200)={0x1, "e34617aded696f321760333a93968abe8f4ed7c380ac97a35f0ae5b4b2e31252", 0x1, 0x1}) fcntl$setflags(r1, 0x2, 0x10000000001) mlockall(0x1) 20:07:11 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x8080}, {r0, 0x608}, {r0, 0x4001}, {r0}, {r0, 0x100}, {r0, 0x100}, {r0}, {r0, 0x404}], 0x8, &(0x7f00000000c0)={r1, r2+10000000}, &(0x7f0000000100)={0x7}, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) read(r0, 0x0, 0x0) 20:07:11 executing program 1: r0 = socket$kcm(0xa, 0x4000000000002, 0x73) sendmsg$kcm(r0, &(0x7f0000001200)={&(0x7f00000001c0)=@in6={0xa, 0x4e23, 0x5, @mcast1, 0x8}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0xffffffffffffffbc}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xa4a) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f00000000c0)={0x0, 0x7}) [ 230.159655] input: syz1 as /devices/virtual/input/input7 [ 230.225795] input: syz1 as /devices/virtual/input/input8 20:07:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f00000000c0)) sendfile(r2, r2, &(0x7f0000000080)=0x2000fff, 0x40000000000081) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000180)={{0x8, 0x6}, 0x1, 0x7fffffff, 0x57, {0x7f, 0x6}, 0xe854, 0x5}) 20:07:11 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x8, @ipv4={[], [], @remote}, 0x1}}}, 0x30) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x5) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x1f, @remote, 0x8}], 0x116) 20:07:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f00000000c0)) sendfile(r2, r2, &(0x7f0000000080)=0x2000fff, 0x40000000000081) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000180)={{0x8, 0x6}, 0x1, 0x7fffffff, 0x57, {0x7f, 0x6}, 0xe854, 0x5}) 20:07:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f00000000c0)) sendfile(r2, r2, &(0x7f0000000080)=0x2000fff, 0x40000000000081) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000180)={{0x8, 0x6}, 0x1, 0x7fffffff, 0x57, {0x7f, 0x6}, 0xe854, 0x5}) 20:07:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f00000000c0)) sendfile(r2, r2, &(0x7f0000000080)=0x2000fff, 0x40000000000081) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000180)={{0x8, 0x6}, 0x1, 0x7fffffff, 0x57, {0x7f, 0x6}, 0xe854, 0x5}) 20:07:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f00000000c0)) sendfile(r2, r2, &(0x7f0000000080)=0x2000fff, 0x40000000000081) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000180)={{0x8, 0x6}, 0x1, 0x7fffffff, 0x57, {0x7f, 0x6}, 0xe854, 0x5}) 20:07:11 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x181, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x7, 0x100, @ipv4, 0x5}}, 0x0, 0x9, 0x0, "7d5ec4df3546ed171dcb9f8eee955915ccbd4bbde9bc4f39689d3ec9d8dbbd153940fdbe251a32296704db2de87699c9a4713c8b13f5e949abb005de6941ff7bf769176f5d4c86837b7422b1993740c3"}, 0xd8) r1 = getpid() fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000006c0), &(0x7f0000000700)=0x0, &(0x7f0000000740)) r4 = getpgrp(0x0) getresuid(&(0x7f0000000b00)=0x0, &(0x7f0000000b40), &(0x7f0000000b80)) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c80)={0x0}, &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000000d00)=0x0, &(0x7f0000000d40), &(0x7f0000000d80)) stat(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001b40)={0x0, 0x0}, &(0x7f0000001b80)=0xc) lstat(&(0x7f0000001bc0)='./file0\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001c80)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001d80)=0xe8) fstat(r0, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001e40)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000001f40)=0xe8) getresgid(&(0x7f0000001f80), &(0x7f0000001fc0)=0x0, &(0x7f0000002000)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000002040)=0x0) getresuid(&(0x7f0000002080), &(0x7f00000020c0)=0x0, &(0x7f0000002100)) fstat(r0, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002680)={0xffffffffffffffff, r0, 0x0, 0x20, &(0x7f0000002640)='vmnet1@eth0em0&vmnet0([vboxnet0\x00', 0xffffffffffffffff}, 0x30) r24 = getuid() stat(&(0x7f00000026c0)='./file0\x00', &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000004e00)=[{&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000300)="374f8803df395ef920fef92c1e28bcaecaffdb40ddedfb174372d525c05d92911e40d7bd0d3541622f81b360517cb23d207be0cb22247598aa24c4256e602549c62d9b507aa0511325a115e9514a7ad982ed54ef49d290a345f4bec0dc348f8d90f6bfbc6bd565f475e1032d79e9d9a1f1c6ed04e510889763ce338d95897830b433ef10a3247ce4fa35f4c1c71b460f26b8d0fed3653a6b5b8ff17c8a058b2736a836f58ab87bc07909a61403079239ac3999d796e9d0d39c1045ba66a513dc9b869005b3bb9863869b7e6b00248467de07ec02c8981a7a254f263f8ab6994f29174b654a8e63c56ce5f47f042aa636aac713d4186540", 0xf7}, {&(0x7f0000000400)="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", 0xff}, {&(0x7f0000000500)="c782896a16e00d00ec3530dfd3db9561bd2cad9a14518532d13727ed7b10a40a4a329b07d911e759b1c7601e9254febf31d10141b6e4ae6c95dcaf5a8fb89bb35f19bca07e3feeb4d69b423fc7244af1d297114a3819146c07d4de57bcb11f2d4757dc6a478c0bb95bd7338579e23116ad6c", 0x72}, {&(0x7f0000000580)="cbc3cfa675d45755392ad97e360ee82b3f96bced87bce0e3f8e4ddfbd6182f2f67f7eb21e0251916f59b66b417bb4c1bf45a51fc96c9f4f65fa58ace80fc759600747f698b463c36d2881632ac3d6f4c77486e", 0x53}], 0x4, &(0x7f0000000780)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0x58, 0x8000}, {&(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000000880)="8c4b61bbe5ce9d6bb75e061a2824dec1170d7a5abb36a4b0b7a4eabc08cdf01895fc07d0094820a55639ed699bad88f97ba42fcf997a0ec514aff1cb42866eb9938876cb212a590149f9fbf9a21c3f84389fde064f67679114071916e02e3fcfccaae120ee79131bb0e4f6b68715200ae618895172c9376e136b159f3b9e0d9e4a5fa7b297729fd718f5cefa2523b10a1d4c2d0745f08a5992b68a0a9d47f39407f203dc9a3dd7", 0xa7}, {&(0x7f0000000940)="d398d51b42a3be2c4be70fbf54f416d28a6110b1f9efe5557dead4edf988b9ee3c7c6eaa4150f22c93fc97a548fb2f8ec883b357d1f41411492ed7f661cb8b7eceae087abf431cbc1552aec7f87b194f41c9c46d74e70ac348fb73f463cae24dcc910d442b75a5a9fb40119c599f67a37cdda2b9e4d2f762dbbf965d4601de4656cf3a9e0afe5bdd3a4141d643087b4978abe22daae6e6fedce7aa15cf63faa574f976f8952f15", 0xa7}, {&(0x7f0000000a00)="c056ec2d50e961a6cebc1f49f6ff", 0xe}, {&(0x7f0000000a40)="66477592003c4af6b409d53189d68fba02cb994d821c1da40225c515314a24594bdb1ec7c43375becdf20b5e7c30a8f44e564e44add27e55b5db4cbd7c65eaa7c430790d6852cc4a646b3d85d9891427d356eccb3b7cb1ef92cd62d006842852574b60ae72aabde789942a0692c11fd028", 0x71}], 0x4, &(0x7f0000000e80)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}], 0x78, 0x800}, {&(0x7f0000000f00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001180)=[{&(0x7f0000000f80)="279ea930e6934f9375b89b6391b3690beec825c53e61228c9470a55cb09f217a777f2bdc5dc1a48c570489cbad7e3656715adc9e1616ff1a7cbd4518e6cc9fd13859e0d7dba722d23bebb8cb2cfca1694400e49f6711efceb98f75fb2d878693d54752d34d509f483fa7749a943913eb9c82b5510f554580277f33fa8a3437e766fa778e3aee07d1c2f203c7109db37a5958f6f189c65ecbc312e55bf428de89ad45", 0xa2}, {&(0x7f0000001040)="ffd0b2265a893384ce00b75778a892701b78954227b2cc572b57a8d5ec839f356591008a45340f0bc22f86f4b8e490f3bfd2255677f6bcb6aab16ef0c218316a93adc787c847bc0f940ae01fd5eddff9594230d6bca7e6fc0062e389445d41576378d812cc661bd8ca8390b87a4d7028", 0x70}, {&(0x7f00000010c0)="d43e7c08d779bd2c53ea3c192909437058267dea882645ca76b891c736fd29480935a643af8075993230f13ae417f446714cf7e422e4277d0c799ab61be3226b4ae6cee57613e29f462baaf96ecb0b9443b2066e905c9c4adae308a8bf7ba088aae67630b9de2f130d03f31b9985e845bd7275e7046065c1bef6b47a59d43c89ede09605edd5b2e4c47eb142cca88d23ff38d0b34eff875aba563aa7e8be43", 0x9f}], 0x3, 0x0, 0x0, 0x4008840}, {&(0x7f00000011c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001a80)=[{&(0x7f0000001240)="2130cd7c3c34c6dd6d92350b1d0a3cdc546d45cf135e8050e0b04430109240ea27ea0c2a989b0b9f7abf7b43c1baafc5d8125f465b203e36b2d272cceba2649fb01a25360695858b327454648919172c7b2dc285defc37d5f1eb9570985b460e01548f486bf4c2023db21e21af69efdbd80a623c9860b29181c08b1e7e2689263d5b13a411667e4bf6864f1bb5a9814a6b769823e64a6098df1ed0686bf1e95a9057a004e80fb60eb1d614ca05c065696407f88c33b123aef035a16eeaa10931999f6503038a5cb3a4329e1a9ecd8f217ba67775a5abc3018e3ff6e4a91d1953bc7747b37434fd3ad4935ca20d2988f787078326f9", 0xf5}, {&(0x7f0000001340)="23bc27ffd29330c1086a51601a0afc4b707c172ba9784e45fdf2f2bf7f03456390e7ec8d010e94023b203057b56f52a92f6a5e8a89a20240bbda1066b4cc20d9a03216f4eb542acb3d6e5587f92878698d5ba85e4f8ad7c931b1a56a6a16a047bab9690c491a0dd6ffa084397c9bb2e1865fdb5889cac5", 0x77}, {&(0x7f00000013c0)="db578f2803570d1dd2f30e8f62491e09e11fe37f5db3f3644ad07cc07ded9f166ee00a2c3e49cf873ec96826d2e2f70a4ad79fee22d9550c71bba5851af39e00b0c682d397dc547c4ccd5bcdf66393ac102e337760a3248967d15f24862126df10b1fbe7ac40db213e18b555e97344e6f15d448b22d6e42e85228fa38ce45f50baf9b9e3c559d71f6d40abb5e9039810b1699c2af822a737c92bf3ed2db5aa4e28c3d6020e5db1313a0ddf23d1228186e0d35685f01a1675ac6b3f44db3d905e1f692768be51308a", 0xc8}, {&(0x7f00000014c0)="308ac1833a5fb515f2dbf1651d4f5814571713f41e5564fa10610c1abe8d9272a680f9fafe2de19f31f30ddaf0c4861785f6614344709897fceb9392cb8febebcab4edc4c8f374f39bc77e16886193adbd543b5c7d503d4021b50f8665313572e05f2d08c44c757590b871bd23ecc8e37f534d0fba8f28d3d6c313c5eb7d0a16eb941b482d491bba45d5d48f729dfc364ba8cf6df6e8a98ee508e164afa8e6f8e84bc47d398322187a33a3c72b3cf4c236a054e9dc0ad7a7a42302f5b597f11379fd1c3c", 0xc4}, {&(0x7f00000015c0)="0970f1762fece97200111f4d0b919de51ac0d8e85748a5b3cdfd1ec6550f522c4d32b6b28f504cd9db6f454dc9f8fb867f1a877e5a0d5a5688589798b4d711949d25a393e48d2d32de4c2812c9066058f35a69ffad8c1c22ec4419207e457e706ef75cd28831e9370bc1eb7debedbeade4e49584f5c67ec694ac873181749c2508eaa51afef055188eee0a70c8d52fa740137468b12d7c4ce8d88992a9b1054965b8", 0xa2}, {&(0x7f0000001680)="2ec480c04aa990dead2fb78b15d8732b263035e2f05652ee94f30bc385b84a72a04306d4dcc550e42485d943be9ce2f26166ac8b9994c6d94f15cc28eb99fb46ae8024a675d6eadaeb198e4e56c3022b06f4a41a9419975e33b3a9c5ca7e790e67703c772d6d9c1decc6d8", 0x6b}, {&(0x7f0000001700)="45f37cb94540f774b2fa1cbfd05c7b64fc72bf1a04d8531f45a665c14d13fa7391d3cd68022fc4e28933ba554011a1f16caddf2fe9f9143df7e96ed1ca77627f7bb251cdd8e8c750c1227b6f", 0x4c}, {&(0x7f0000001780)="7c113677b8100f19f9c36fa70954737d540e04c33fc95bdce46c04ccc01433d5ffabf9a231bd0a70e91790a0ddc38dc63bd5a423a51a4918b08daa278a459a1b04d985018691a300ec7db0ff16ff5ac7c5a502f9c137274143a38f0c8ecee87f23b263efac48bbd95199975e2c8b08af184a16028c2fd189ca8a18d79878740b3db36b54f5146ae0d4f144298c55eedefb1f6077e4f30505a2deaf26608f1f07c8802618ced7246ee22951ee5c868089dd43648c7187270b49b5ca6708811d4c76dcb89178f091e9c7e2a8e3c54db6645cc8ac1aa512ed23179c7e2a88d9c7479e3bbc10c12a39cf19cb66", 0xeb}, {&(0x7f0000001880)="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", 0xfd}, {&(0x7f0000001980)="308a49c941b1b5dcbe526778ff1ae757c762aeb24d92804871d0934f66bc17877b87adcd2b21e105c55dba10771191bc052158469274e103da2d7386b4930ee751faba03b1c653cddf1c2a5d68ba4064e020270139e83df2cf5499f10bc06cacde68ac0d7230aa3e4bb7334df40307026a1b1551291fb2328ccf809011cd84e2024ac59d1116b68ba9dd7fc3fc5162ee48b229fdbbaba0c1b1dd5a9b74ebf711fbb1836f3ae0866433cd68a3b9ea8c1af390c2f8ef677944ddd871237cb849cdb9d31f25600e5c1fe58152268e19adc56bc8aadee353", 0xd6}], 0xa, &(0x7f00000021c0)=[@rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @cred={0x20, 0x1, 0x2, r16, r18, r19}, @cred={0x20, 0x1, 0x2, r20, r21, r22}], 0xb8, 0x8000}, {&(0x7f0000002280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002300)="c0606c1e5251e5240b0b322d23eeaf31ef2cd28be4c34e9091a99c0ce251b466b664ba7b493ca867e04255d1e6409065eed65e47fdae39682c1e0e43299b13da4f01fe423552ec3d3f845221f61190da5532a4b1e373498c61436fe224c09a94944b96ed238cb11e47b19a3cbd566d8bf43fc7c0d7bb8549559fcb6b4f835d0f1e9b56dbb93e3daf2218ef9dbce613005df3e8ac2d9cf6d5ccd058ecb2c72fc252550c7138", 0xa5}, {&(0x7f00000023c0)="ad9fb5f58abad1047e95afe95faef8bb7def025ba1849da69b989e2d7021a32b999781056131a1830e9234e3518a69139d6178b97729c94fafdf0471e7ab82518087473654dbc5539d717d51344d47a5162ec28542348b3cc4f100728a979f1193e5b68682e30e5980edd4f3d3e660cc7506c636deea417d100c5730", 0x7c}], 0x2, &(0x7f0000002480)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x40, 0xc800}, {&(0x7f00000024c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002600)=[{&(0x7f0000002540)="49f0330dc71c8333b267ad35d537d5146c6c9dcf605b4672a532610e83c319f83409769eddd2bfc2a86b7ac1489f3de662c45ab6fca2edf60c795872870b69f53714fdcb4233e6df460e3a4749bc41957b37cf0567384d6c6a649f22cf654cd2229f48fb9236d2ac0d23efd076ae13fa5d9d18d3b7448af9b092f72e3541f8cf06421fbc51e5d43834f2", 0x8a}], 0x1, &(0x7f0000002780)=[@cred={0x20, 0x1, 0x2, r23, r24, r25}], 0x20, 0x4000}, {&(0x7f00000027c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004d40)=[{&(0x7f0000002840)="284cf6b81ae250f62f8f37d88edca4a44f69fd61020c7b157e1412b990ba908f79991237a38dc2ee0ea6d43dd4e03926e1db71b86cdee33eb74956bf962afcc567e171204fbd523517bf00edef6f0a7564056fca1b4a06", 0x57}, {&(0x7f00000028c0)="1d09a519b42a74bd4c298b5f6d914ca4ec3941cb45b0c68fbc172e258ea598658a902a8183d4aaffb0779ff8699afb83e4598df051401616e60ee0f6b68786759a6de5df741acc4edf65ac2076e3d5e0e1d569d135de585ae76cc32833bcafd9bce4628ef2107e124b811eb0ca4a05f9a6c193bb3ac0fa8ae71bb8144717730357425689015f086b7c6433ac828ce197c97da18509f2907fb4fa31ed893e7870b45609500c24f09772", 0xa9}, {&(0x7f0000002980)="14a18aae1e7adc934e3fd7af932d0cf6a8a494a00d880ddb2349bb7d2b83a33798b7d96f148443285aa2225f4f98ba869c1b6efc7ac711bb41069be7a1a7975720604ec3a087b3352eaf3719b30e66194cf96b22bdad74f9185fbbadf4d20e3235d5b571b4ca44a6", 0x68}, {&(0x7f0000002a00)="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", 0x1000}, {&(0x7f0000003a00)="684ab9b7144b65634064513a21cb9babf603d5125a3d88b25a16b62fe212879a16fe3e033b081747f563ade007784af57e259fa4b6ae77dc71a11da529f3e3de5489cd73c127e7c21a4e6da239438346342f53acae9ba1e0862accf71198be67e6b6dd31a35fd4e8631e91808a00e46223e85dbd8e67ffc2a898bca4a6957a56b948a5221e07a5dc8e6303fe4b80e0850dff05dfa59ba5738c8cc0c19de9e54a763838149776d4b10dc01237ceebd7270bb4dead95fc992222293dab198d7f861079da94b372c99b6409957b80432c6126dbfb27d6cbef1a3a", 0xd9}, {&(0x7f0000003b00)}, {&(0x7f0000003b40)="a0946fb425f465e5739686b97aa3a39cb538a5fe4ac6728061677d1b517d9a831599651369f97a4fc3baadd076d4025494dd1cd14726556e6dea96fbeb422524f07d66b7b719431ae767d86f63ba852527c870484b9d22c2f0b36c6513029489bbb2043a8ee572f12af7b9f0cfb52a1ac40e95beea9589f2a62be892a25b04805e90c9b34103bdbbe90885cf8f4db8bb2ddbf3ffdfd8544882ec761372a7247b4b99bb6abfc9d30e1500923d7bd2ed09360e91aa1946bc60c8292f4be98eb979e75dc07e334ec1ad7226c2955562a2ed9c6ac9a9320dbf0327a0f51bf9700414578ba1140ad2ba99dd9453b88dd6d3d26986d29591e6cc", 0xf7}, {&(0x7f0000003c40)="078ed7f6146ccf5310cbe42d12d0579ed1051c3430061f6f5cbfa73a560cb88d8d32962bc87f44f22c9c945020ea11e87b1460e5431388f9326b13425e0788db380407515f7b61e779a130dfc4805953f33420bceab0f4c44ea84b8b7ee10544e119221f47c4de20a4a5377a11405503f8875c85103d94fb933249feaf38e145c9e6276c6604820fc7", 0x89}, {&(0x7f0000003d00)="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", 0x1000}, {&(0x7f0000004d00)="54d7648239fb50b2e639520de1ed8b938c8a90b0bb539bedede6725422ae4f6c475ac2569c260f5909980b880c582d14a7f124b39b8478c830da66", 0x3b}], 0xa, 0x0, 0x0, 0x800}], 0x7, 0x8000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000004fc0)={'vcan0\x00', r17}) mknodat(r0, &(0x7f0000005000)='./file0\x00', 0xe100, 0x0) 20:07:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x4) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/203, 0xcb}, {&(0x7f0000000040)=""/22, 0x16}, {&(0x7f0000000080)=""/81, 0x51}], 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000440)="240000002e0007031dfffd946fa2830020200a0009000000001d0500000000000000ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 20:07:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f00000000c0)) sendfile(r2, r2, &(0x7f0000000080)=0x2000fff, 0x40000000000081) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000180)={{0x8, 0x6}, 0x1, 0x7fffffff, 0x57, {0x7f, 0x6}, 0xe854, 0x5}) 20:07:12 executing program 1: r0 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="cc00000000000000bd01000000000000d303000000000000e9"], 0x19) execveat(r0, &(0x7f0000ff7000)='./file0\x00', 0x0, &(0x7f000034bff8)=[&(0x7f0000ff7000)='\x00\x00\x00\x00\x00\x00\x00\x06\b\x04\x00 \x00\xff\xfc\feed;y\x93e\x00_\x1bv'], 0x1000) 20:07:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f00000000c0)) sendfile(r2, r2, &(0x7f0000000080)=0x2000fff, 0x40000000000081) 20:07:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f00000000c0)) sendfile(r2, r2, &(0x7f0000000080)=0x2000fff, 0x40000000000081) 20:07:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f00000000c0)) sendfile(r2, r2, &(0x7f0000000080)=0x2000fff, 0x40000000000081) [ 231.560767] IPVS: ftp: loaded support on port[0] = 21 20:07:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f00000000c0)) sendfile(r2, r2, &(0x7f0000000080)=0x2000fff, 0x40000000000081) 20:07:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f00000000c0)) sendfile(r2, r2, &(0x7f0000000080)=0x2000fff, 0x40000000000081) [ 231.768859] chnl_net:caif_netlink_parms(): no params data found [ 231.885867] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.892553] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.900632] device bridge_slave_0 entered promiscuous mode [ 231.911975] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.918507] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.926759] device bridge_slave_1 entered promiscuous mode 20:07:13 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f00000000c0)) [ 231.964186] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.976970] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 232.063291] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 232.071721] team0: Port device team_slave_0 added [ 232.088514] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 232.097790] team0: Port device team_slave_1 added 20:07:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f00000000c0)) sendfile(r2, r2, &(0x7f0000000080)=0x2000fff, 0x40000000000081) [ 232.111730] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 232.122039] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 20:07:13 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) [ 232.226562] device hsr_slave_0 entered promiscuous mode [ 232.273749] device hsr_slave_1 entered promiscuous mode [ 232.315480] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 232.339454] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 232.382188] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.388978] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.396102] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.402646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.519490] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 232.526199] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.545071] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.557549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.567768] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.576673] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.587994] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 232.606050] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 232.612255] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.628682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.636945] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.643461] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.687235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.695574] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.702091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.710986] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.720100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.734326] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.742523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.768887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 232.776343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.784781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.805684] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 232.812279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.840196] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.857585] 8021q: adding VLAN 0 to HW filter on device batadv0 20:07:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f00000000c0)) sendfile(r2, r2, &(0x7f0000000080)=0x2000fff, 0x40000000000081) 20:07:14 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @mss={0x2, 0x81}, @timestamp, @window={0x3, 0x4, 0x7}, @mss={0x2, 0x7f}], 0x202d) fcntl$setpipe(r1, 0x407, 0x299316c8) 20:07:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x438, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x1) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f00000000c0)={{0x200, 0x4}, {0x200}, 0x80000000}) shmget$private(0x0, 0x1000, 0x8a1, &(0x7f0000ffe000/0x1000)=nil) r2 = fcntl$getown(r0, 0x9) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000040)=0x425c9482, 0x4) fcntl$setown(r0, 0x8, r2) 20:07:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000240)) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f00000000c0)) sendfile(r2, r2, &(0x7f0000000080)=0x2000fff, 0x40000000000081) 20:07:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000240)) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x7f, 0x400002) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {0x0, r1, 0x3}}, 0x18) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x1, 0x2) 20:07:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000240)) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f00000000c0)) sendfile(r2, r2, &(0x7f0000000080)=0x2000fff, 0x40000000000081) 20:07:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:14 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) flock(r0, 0x1) 20:07:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'veth0_to_hsr\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5, 0x802) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x5, 0x2, [0x9, 0x8]}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000300)={r3, 0xcc, "cdd299429862d54785f86534116af59936e34cfa9fc96f1a0204c37ee45ca935f129ee6818d19ffdb37d0b61994aa1b58c8072a4eb8a4c01242867092e55fb71275e6080594f087b4d9c5c2cedd92dc771d88d5d100c81637d66fe9e765215ad19b013a890c4a6e3cd6111d9767d1169124f2c82ae439cec1d7f851ea639e48870373321224d601827b380592ba39854f3828a376fbc6603c0189be7d9a72f0e1b5c4df70c781ad1c28e073ce1ee9a28efe8967a2784222c55143149ce06a33578245153623cfa7899239d95"}, &(0x7f0000000140)=0xd4) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000000)) 20:07:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) memfd_create(&(0x7f0000000240)=',%\x00', 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40044002}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r4, 0x10, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0xc0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x409}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="03082bbd7000fcdbdf250900000008000500020000000c00032dd80008007a0000000800060005000000"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendfile(r2, r3, 0x0, 0x7ffff000) 20:07:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x247) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00\x00\x00\x00\x11\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000000), 0x0, [{}, {}]}, 0x98) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20800, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x5a, "431fba99bef4f0225093aed8830aa3100492f33ad9e77ae8808fc0ed5f9443402ef41530060809fbb006b1fceecf365a8317ea89deff4e27a260cfbc260372d144aba57ceef2fc111c09ad1a546a07a00b140b56e5fc7b905dc8"}, &(0x7f00000000c0)=0x62) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000300)={r2, 0x7, 0xc0, 0x10000, 0xff, 0x6}, &(0x7f0000000340)=0x14) 20:07:15 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20, 0x101005) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x5e, 0x400000002}], 0xde) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x20080) write$P9_RREADDIR(r2, &(0x7f00000001c0)={0xa6, 0x29, 0x1, {0x200, [{{0x10, 0x0, 0x8}, 0xa2, 0x5, 0x7, './file0'}, {{0x60, 0x1, 0x6}, 0x7, 0xe12f, 0x7, './file0'}, {{0x4, 0x3, 0x1}, 0x8, 0x9, 0x7, './file0'}, {{0x5d, 0x4, 0x4}, 0x3, 0x3, 0x7, './file0'}, {{0x4, 0x3, 0x2}, 0x10000, 0x100000001, 0x7, './file0'}]}}, 0xa6) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f00000000c0)) [ 234.150686] kernel msg: ebtables bug: please report to author: Wrong len argument [ 234.174016] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 234.191669] Unknown ioctl -2147199793 [ 234.204708] Unknown ioctl -2147199793 [ 234.208994] kernel msg: ebtables bug: please report to author: Wrong len argument [ 234.209689] kernel msg: ebtables bug: please report to author: Wrong nr of counters 20:07:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x8) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0), 0x0) 20:07:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:15 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000200)={{0x2, 0x2, 0x80000000, 0x3, 0xb4}, 0x0, 0x6, 0x100}) memfd_create(&(0x7f0000000000)='\v!GPL\x00', 0x100000000000000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0xa0a, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) 20:07:15 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0xfffffffffffffee0, 0x0, &(0x7f000000dff8), 0xfffffeac, 0x0, 0x0}) 20:07:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) [ 234.563157] binder: 10601:10602 ioctl c0306201 20008fd0 returned -14 [ 234.585956] binder: 10601:10604 ioctl c0306201 20008fd0 returned -14 20:07:15 executing program 1: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@hyper}) r1 = dup2(r0, r0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 20:07:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) 20:07:15 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f6fe9fa"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:07:16 executing program 2: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8004, 0x0, 0x2, 0x0) r0 = syz_open_dev$audion(&(0x7f0000001740)='/dev/audio#\x00', 0xffffffffffffff00, 0x80) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000001780)={0x9699bb8, 0x3f, 0x6, 0x81, 0xfffffffffffffff9, 0x5, 0x8, 0xab8, 0x20, 0x101, 0x4}, 0xb) 20:07:16 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:07:16 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$tipc(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_dccp_buf(r0, 0x110, 0x2, 0x0, 0x4) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x3) 20:07:16 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:16 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x5}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x402) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000100)={0x0, 0x0, 0x0}) write$evdev(r1, 0x0, 0x0) close(r0) 20:07:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0xfffffd41) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000002c0)=""/228, 0xe4}], 0x1, 0x0) socket$inet(0x2, 0x6, 0x8) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000080)={0x2, 0x8, 0x5, 0x9, 0x8, 0xd67}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2}, 0x50) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) 20:07:16 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:16 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x5, 0x21c, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x17, 0x4e21}, @sadb_x_policy={0x8, 0x12, 0x4, 0x1, 0x0, 0x6e6bb9, 0x0, {0x6, 0x32, 0x800, 0xf7, 0x0, 0x80, 0x0, @in6=@local, @in6=@remote}}, @sadb_x_filter={0x5, 0x1a, @in=@remote, @in=@empty, 0x5, 0x10, 0x4}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e22}, @sadb_ident={0x2, 0xb, 0x5c2, 0x0, 0x6}, @sadb_x_sa2={0x2, 0x13, 0x14eb, 0x0, 0x0, 0x70bd26, 0x3504}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e22, @rand_addr=0xa}}, @sadb_x_sec_ctx={0x201, 0x18, 0x8, 0xfff, 0x1000, "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"}]}, 0x10e0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000001340)='./file0\x00', 0x200001, 0x183) getsockopt$inet_dccp_int(r0, 0x21, 0x15, &(0x7f0000001380), &(0x7f00000013c0)=0x4) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020100021000000000000600000000007ada120000ffff00000000000000000006001f28000000000000800000000000e00000010000000000000000000035000000000000000000ee000003ed94c7000300060000000000b4bc957bcb6c6e04a26d3f02000004000000bb000000000000000003000500000000000200423b000000000012b478407f8604fad10c2404a8aec1affe11dfc4a45992930695a0d8ef75"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000003, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 20:07:16 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:16 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:16 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) write$sndseq(r1, &(0x7f0000000140)=[{0x81, 0x3, 0x0, 0x20, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0xfffffffffffffe91) 20:07:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x420200, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000180)={0xa10000, 0x5, 0x15e4fdf8, [], &(0x7f0000000100)={0x9b090f, 0x4a189b14, [], @p_u32=&(0x7f00000000c0)=0x4}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=['Leth1\x81=)\x00'], 0x9}) 20:07:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:17 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = eventfd(0x8040010000) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) readv(r0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) 20:07:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:17 executing program 1: r0 = socket(0x1e, 0x1000000000004, 0x0) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x80000004}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)={0x0, @speck128, 0x0, "179fea649702e64d"}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0xc02, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000140)=&(0x7f0000000100)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 20:07:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000001240)={0x2, 0x7fff, 0x3, 0x9, 0x1415}) write$binfmt_misc(r0, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001300)='/dev/snapshot\x00', 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000001400)=0x8006, 0x4) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000012c0)={0x1000, &(0x7f0000000180), 0x8, r2, 0x3}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f00000000c0)=""/9, 0x200000, 0x1800, 0x20}, 0x18) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000001440)=""/62) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000001380), &(0x7f00000013c0)=0x30) r4 = socket(0xa0d500afad6a95a0, 0x80000, 0x3) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000040)) readv(r1, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) signalfd(r4, &(0x7f0000001340)={0x7fffffff}, 0x8) 20:07:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x4}}, 0xe8) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b8b1001800810009200800450000280000000800069078ac14ffaae000000100004e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 20:07:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000001240)={0x2, 0x7fff, 0x3, 0x9, 0x1415}) write$binfmt_misc(r0, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001300)='/dev/snapshot\x00', 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000001400)=0x8006, 0x4) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000012c0)={0x1000, &(0x7f0000000180), 0x8, r2, 0x3}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f00000000c0)=""/9, 0x200000, 0x1800, 0x20}, 0x18) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000001440)=""/62) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000001380), &(0x7f00000013c0)=0x30) r4 = socket(0xa0d500afad6a95a0, 0x80000, 0x3) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000040)) readv(r1, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) signalfd(r4, &(0x7f0000001340)={0x7fffffff}, 0x8) 20:07:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x7fff, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000080)) timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_delete(0x0) 20:07:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f6bff4)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x62) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fddfff)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x900, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000100)={@dev, @multicast1, 0x0}, &(0x7f0000000140)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000180)={'vcan0\x00', r3}) r4 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x3) 20:07:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:18 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0x14) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f00000000c0)=0x8) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f00000011c0)={0x800000000000000, 0x4, 0x727054c7, 0x5, 0x18}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000001200)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) write$UHID_INPUT(r0, &(0x7f0000000180)={0x8, "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", 0x1000}, 0x1006) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18, 0xd, 0x1, {{0x44, 0x3, 0x6}, 0x7}}, 0x18) 20:07:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:18 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fe) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r2, 0x0) ioctl(r0, 0x80044100, &(0x7f0000001f64)) 20:07:18 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fe) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r2, 0x0) ioctl(r0, 0x80044100, &(0x7f0000001f64)) 20:07:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:18 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$kcm(0x2, 0x2, 0x73) accept(r0, &(0x7f0000000000)=@in, &(0x7f0000000080)=0x80) r2 = dup3(r0, r1, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, 0x0, 0x0) 20:07:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:18 executing program 2: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) inotify_init() ioctl$int_in(r1, 0x800000c0044df9, 0x0) 20:07:18 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1b1d42000000000000001edaaea25b8ab856e55e010000000046b94bc4263561792b2fecffffffffffff"]}) r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'lapb0\x00', &(0x7f0000000000)=@ethtool_dump={0x7f, 0x9, 0x4, 0x22, "1e5932982bc3f24aed7a2265fb37e3d80173acf1b84587da12004a1c506c45b64731"}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) write$binfmt_script(r1, &(0x7f00000003c0)={'#! ', './file0', [{0x20, '%vboxnet0Cwlan1'}, {0x20, 'nodev'}], 0xa, "24e1870685c1309d1427a3d8961096b7914c1b1493a23199783419d12ba03ea5c826685acd953441bb4a0d3c4483af3be8339934e516f0bfe48444b6bc71e0cf676c241fcf54852a34b32dc61d28e16ff11c572c9b8f3318a6159f921ade86ea132f07f085c1671ad8fb8aa36bbe0059"}, 0x91) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x108fff, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = request_key(&(0x7f0000000300)='pkcs7_test\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='TIPCv2\x00', 0xffffffffffffffff) keyctl$clear(0x7, r4) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x80, r3, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}]}, 0x80}}, 0x8d0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f00000001c0)={'sit0\x00\x00\x00\x00\x00\x00\x02\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) [ 237.898545] binder_alloc: binder_alloc_mmap_handler: 10754 20001000-20004000 already mapped failed -16 20:07:19 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x1) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x2, @ipv4={[], [], @broadcast}, 0x8}}, 0x24) r3 = dup(r2) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000080)) ioctl$TIOCSBRK(r3, 0x40044590) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001540)={r4, 0x1000, "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"}, &(0x7f0000000140)=0x1008) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000540)=""/4096) 20:07:19 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:19 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x101100, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10400, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) futex(0x0, 0x8c, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'bond_slave_0\x00', 0x7}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x1, 0x3}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r3, 0x24, 0x401}, &(0x7f0000000180)=0x8) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 20:07:19 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x1) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000440)) r1 = socket(0x100000010, 0x3, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x4, 0xff}) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0xb, &(0x7f0000000240)='/dev/adsp#\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000002c0)) fcntl$getown(r2, 0x9) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000300)=0x0) r4 = getpgid(r3) recvfrom(r0, &(0x7f0000000340)=""/14, 0xe, 0x2002, &(0x7f0000000380)=@in={0x2, 0x4e21, @local}, 0x80) get_robust_list(r4, &(0x7f00000001c0)=&(0x7f0000000180)={&(0x7f00000000c0)={&(0x7f0000000040)}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)}}, &(0x7f0000000200)=0x18) ioctl$sock_ifreq(r1, 0x8994, &(0x7f0000000080)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_hwaddr=@local}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000480), &(0x7f00000004c0)=0x14) 20:07:19 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:19 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) ioctl$int_in(r0, 0x80000280045010, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 20:07:19 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:19 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x1) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000440)) r1 = socket(0x100000010, 0x3, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x4, 0xff}) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0xb, &(0x7f0000000240)='/dev/adsp#\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000002c0)) fcntl$getown(r2, 0x9) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000300)=0x0) r4 = getpgid(r3) recvfrom(r0, &(0x7f0000000340)=""/14, 0xe, 0x2002, &(0x7f0000000380)=@in={0x2, 0x4e21, @local}, 0x80) get_robust_list(r4, &(0x7f00000001c0)=&(0x7f0000000180)={&(0x7f00000000c0)={&(0x7f0000000040)}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)}}, &(0x7f0000000200)=0x18) ioctl$sock_ifreq(r1, 0x8994, &(0x7f0000000080)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_hwaddr=@local}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000480), &(0x7f00000004c0)=0x14) 20:07:19 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000006c0)=0x5) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2200, 0x0) mmap$xdp(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x8, 0x13, r1, 0x180000000) io_setup(0xc86, &(0x7f00000007c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000a00)=[&(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000800), 0x0, 0x0, 0x0, 0x2}]) 20:07:19 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x3124, {0x2, 0xfe8, 0x0, 0xfffffffffffffeff, 0x1, 0x20}}) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000001c0)=r2) seccomp(0x1, 0x1, &(0x7f0000000240)={0x8, &(0x7f0000000200)=[{0x5, 0x5, 0x5, 0x8000}, {0x3, 0x0, 0x9}, {0x26, 0x0, 0x8, 0x200}, {0x8, 0x8, 0x4, 0x5a1}, {0x9, 0x100000000, 0x5b242f69, 0x4}, {0x1, 0x3, 0x6, 0x7f}, {0x4, 0x10001, 0x80000001, 0x1}, {0x4, 0x80000000, 0x9, 0x2}]}) r3 = signalfd(r0, &(0x7f0000000280)={0x5}, 0x8) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000002c0)={0x7f, 0x5, 0x7f}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) getpeername(r1, &(0x7f0000000340)=@ipx, &(0x7f00000003c0)=0x80) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000400)={0x1, 0x8, 0xffffffff, 0x4, 0xe, 0x7ff, 0x80000001, 0x3, 0x4, 0x3f80000000000, 0x800, 0x10000}) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000440)={0x800000000000000, 0xf000, 0x100000000, 0x5, 0x6}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000480), &(0x7f00000004c0)=0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000580)={0x9c0000, 0x4, 0x1ff, [], &(0x7f0000000540)={0xa2095b, 0x8, [], @p_u8=&(0x7f0000000500)=0xcdd3}}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000005c0)) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000600)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e21, 0x10001, @empty, 0xffffffffffff8000}}, [0x8, 0x1, 0x2, 0xa1ca, 0xc80, 0x7d6, 0x1, 0x0, 0x4a, 0x4, 0xff, 0x0, 0x5, 0x400, 0x9]}, &(0x7f0000000740)=0x100) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000780)={r4, 0x20}, &(0x7f00000007c0)=0x8) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000800)={0x1, [0x65]}, &(0x7f0000000840)=0x6) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000880)='/dev/full\x00', 0x400040, 0x0) r6 = getpgrp(0x0) ptrace$setsig(0x4203, r6, 0x3, &(0x7f00000008c0)={0x23, 0xc8fb, 0x73}) fsetxattr$security_smack_entry(r3, &(0x7f0000000940)='security.SMACK64\x00', &(0x7f0000000980)='/dev/cachefiles\x00', 0x10, 0x3) shmget$private(0x0, 0x2000, 0x404, &(0x7f0000ffb000/0x2000)=nil) flock(r5, 0x1) ioctl$CAPI_NCCI_GETUNIT(r5, 0x80044327, &(0x7f00000009c0)=0x7) prctl$PR_SVE_GET_VL(0x33, 0x18f37) fgetxattr(r1, &(0x7f0000000a00)=@known='system.posix_acl_access\x00', &(0x7f0000000a40)=""/95, 0x5f) getsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f0000000ac0), &(0x7f0000000b00)=0x4) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000b40)={0x4, 0xfffffffffffffffe, 0x37, 0x7, "4c74b043fdca655d8d19b67974d623260c47aa3ac1e878a7a7a8f078de37a910"}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000b80)={@empty, 0x71, r2}) 20:07:19 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) 20:07:20 executing program 2: socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x305980, 0x0) unlinkat(r2, &(0x7f0000000140)='./file0\x00', 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x2d) sendmmsg$unix(r1, &(0x7f00000bd000), 0x49249ed, 0x40) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x532) read(r0, &(0x7f0000000400)=""/226, 0x3e3) 20:07:20 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(&(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYRESOCT], @ANYRES16, @ANYRESHEX, @ANYRESOCT, @ANYPTR64, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYPTR]], @ANYRES16, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESOCT, @ANYRES16, @ANYRESOCT, @ANYRESDEC], @ANYRESOCT, @ANYRES32, @ANYRESOCT, @ANYRES64, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32], @ANYPTR64], &(0x7f00000003c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4000000000, &(0x7f0000000040)='\xdf_\x19O\xd0J\xfa\x9d\xe7\"\x95{\xc2\\\x06\xd4\x8e\xf3Z,\x87\\\xa3\xf3\xb1\x18|\xf1hi\xe3\xf8T\xfb\xfc\xc5\x1ej\xbc\xa2\x04F;:q\x8f\'\xfc\xb7\x04C\x15\xb6\x9f\xa9\xd3h\xb5\xf4\xed\x05\n\xd1U\xec8F\x05\xa8\xd7\xfa~\xa7\x02\xe9\xec\xdd\x9a\xf2h\xb2\x94\x99\xd4\xdcwD}\xc49s\t\xb3f \xd4I\xe5\xcd\x166j\xf0\x8bj\xd2\x99\xb5\x88\xe2V\v\xe4m\xcf\x9e\n\xefr-\x88\xd3\xb9\xd1\x91\x8f\xb3Z\xcdd~\b.w\xa0C)S\x96+\xb9\x91?0\x8d;\xed\xb2\xf7\x8e\xf6\xa3\xe17\t') mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='/dev/lSopF5'], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='udf\x00', 0x104000, &(0x7f00000002c0)='\x00') 20:07:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) 20:07:20 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6erspan0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="4c0000000000000000000500000000020000000000000000000000000000000000000000000000000000000000000000"]}) 20:07:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) 20:07:20 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x813, r1, 0x4) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000980)='team\x00') getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @empty}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f00000004c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'bridge_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000007c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000780)={&(0x7f0000000540)={0xfffffffffffffea2, r2, 0x10, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0xb4, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r5}, {0x164, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8eb}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}]}}]}, 0x23c}, 0x1, 0x0, 0x0, 0x40}, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x78) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r1) [ 239.471587] IPVS: ftp: loaded support on port[0] = 21 20:07:20 executing program 0 (fault-call:2 fault-nth:0): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:20 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x1) fcntl$getflags(r0, 0x409) listxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)=""/184, 0x10f) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}, 0x0, 0x6, 0x0, "7ad02d3ae6c9de3bf5902064022aec700afd4f7bed9b5b82af690f843cea89696dbb64b277fa53f0fd506c4bec4811d30adce7d7eba406556df366699f3f54f5af1b1c61bfb52ee6861c304c295ce1d4"}, 0xd8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000004c0), 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) [ 239.709893] chnl_net:caif_netlink_parms(): no params data found [ 239.735314] FAULT_INJECTION: forcing a failure. [ 239.735314] name failslab, interval 1, probability 0, space 0, times 1 [ 239.746988] CPU: 1 PID: 10827 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 239.754216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.763603] Call Trace: [ 239.766252] dump_stack+0x173/0x1d0 [ 239.769946] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 239.775500] should_fail+0xa19/0xb20 [ 239.779291] __should_failslab+0x278/0x2a0 [ 239.783592] should_failslab+0x29/0x70 [ 239.787526] kmem_cache_alloc+0xff/0xb60 [ 239.791754] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 239.796994] ? getname_flags+0x12f/0xb10 [ 239.801104] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 239.806535] getname_flags+0x12f/0xb10 [ 239.810472] getname+0x55/0x60 [ 239.813708] do_sys_open+0x53e/0xa30 [ 239.817488] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 239.822753] __se_sys_openat+0xcb/0xe0 [ 239.826694] __x64_sys_openat+0x56/0x70 [ 239.830720] do_syscall_64+0xbc/0xf0 [ 239.834509] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 239.839750] RIP: 0033:0x457e29 [ 239.842986] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 239.861933] RSP: 002b:00007f2e01db8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 239.869691] RAX: ffffffffffffffda RBX: 00007f2e01db8c90 RCX: 0000000000457e29 [ 239.877091] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000003 [ 239.884392] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 239.891706] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2e01db96d4 [ 239.899099] R13: 00000000004c3e82 R14: 00000000004d7240 R15: 0000000000000005 20:07:21 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200000, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0xf, &(0x7f0000000040)=0x36a, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000840)=[{{&(0x7f00000001c0)=@rc, 0x80, 0x0, 0x0, &(0x7f0000000480)=[{0x10}], 0x10}}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000400)={'veth1\x00', 0x0}) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8, 0x10000) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@mpls_getroute={0x34, 0x1a, 0x0, 0x70bd25, 0x25dfdbff, {0x1c, 0x80, 0x0, 0x80, 0x0, 0x0, 0xfd, 0xf, 0x1000}, [@RTA_OIF={0x8, 0x4, r3}, @RTA_DST={0x10, 0x1, [{0x7fffffff, 0xfffffffffffffffa, 0x0, 0x8}, {0x7fffffff, 0x5, 0x8000, 0x2}, {0x7, 0x9, 0x100000000, 0x6b8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x8040) 20:07:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084503, &(0x7f0000000140)=""/181) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x8) syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x7f, 0x440) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x440) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x1, @local, 'vcan0\x00'}}, 0x1e) setrlimit(0xf, &(0x7f00000000c0)={0x8, 0x80000000}) [ 239.962989] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.969597] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.978036] device bridge_slave_0 entered promiscuous mode [ 240.069299] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.076030] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.084166] device bridge_slave_1 entered promiscuous mode [ 240.148788] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.188409] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.227505] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.235919] team0: Port device team_slave_0 added [ 240.248675] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.257989] team0: Port device team_slave_1 added [ 240.271703] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.280286] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.336774] device hsr_slave_0 entered promiscuous mode [ 240.382489] device hsr_slave_1 entered promiscuous mode [ 240.543139] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 240.550667] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 240.577518] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.584310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.591303] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.597839] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.654128] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.672569] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.704344] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.718414] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 240.730861] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 240.740141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.748414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.764562] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 240.770672] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.786496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 240.795358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.805034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.813438] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.819882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.836022] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 240.848219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 240.857081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.865746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.874046] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.880480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.889141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.904959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 240.916636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 240.929440] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 240.938187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.947512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.956215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.965243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.974027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.985987] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.997157] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 241.012626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.020792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.036045] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 241.045264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.055489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.069967] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 241.076531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.098783] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 241.119272] 8021q: adding VLAN 0 to HW filter on device batadv0 20:07:22 executing program 3: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, 0x0) 20:07:22 executing program 0 (fault-call:2 fault-nth:1): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:22 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x1, 0x8118}, &(0x7f0000000400)=0x90) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000440)={r1, 0x6}, 0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0xa0000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f00000002c0)={0x6, 0x1, 0x1, 0x3}) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000200)={0x4, 0x1000}) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x165300, 0x0) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000240)) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x10) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v2={0x3, 0x2, 0x9, 0x9, 0x60, "e680588c217b7e93e4f4e9702e833e4502b9d91c9b7786d89a3136a4b2ec05683a163da36a1757a95357ac6ab9181cf7fc13ed6a6f5e3f7af488b5c06eed459ab2bbe9332e49c985a70c1bf37763d2bf34ec434784349a8b882ff397bb2aaa7f"}, 0x6a, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={'\x06\x00\x00\x00ap\xb0\x02\x00 \x00', @ifru_addrs=@generic={0x0, "beda3c214943b968c023783041d0"}}) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000480)=""/214) uselib(&(0x7f0000000040)='./file0\x00') 20:07:22 executing program 1: unshare(0x24020400) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000140)) socket$packet(0x11, 0x0, 0x300) [ 241.347839] FAULT_INJECTION: forcing a failure. [ 241.347839] name failslab, interval 1, probability 0, space 0, times 0 [ 241.359533] CPU: 1 PID: 10852 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 241.366763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.376264] Call Trace: [ 241.378923] dump_stack+0x173/0x1d0 [ 241.382619] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 241.387878] should_fail+0xa19/0xb20 [ 241.391681] __should_failslab+0x278/0x2a0 20:07:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7ffffbfffffe) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000200)=""/171) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000040)={0x6000, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x7cb, 0x80) ioctl$KVM_NMI(r3, 0xae9a) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x9, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 241.395987] should_failslab+0x29/0x70 [ 241.400021] kmem_cache_alloc+0xff/0xb60 [ 241.404128] ? __alloc_file+0xa3/0x710 [ 241.408067] __alloc_file+0xa3/0x710 [ 241.411845] alloc_empty_file+0x1f5/0x4b0 [ 241.416043] path_openat+0x18a/0x6b90 [ 241.420455] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 241.425697] ? __msan_poison_alloca+0x1f0/0x2a0 [ 241.430416] ? atm_dev_ioctl+0x2788/0x36f0 [ 241.434732] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 241.439963] do_filp_open+0x2b8/0x710 [ 241.443851] do_sys_open+0x642/0xa30 [ 241.447629] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 241.452895] __se_sys_openat+0xcb/0xe0 [ 241.456856] __x64_sys_openat+0x56/0x70 [ 241.460967] do_syscall_64+0xbc/0xf0 [ 241.464742] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 241.469995] RIP: 0033:0x457e29 [ 241.473233] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 241.492175] RSP: 002b:00007f2e01db8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 241.500019] RAX: ffffffffffffffda RBX: 00007f2e01db8c90 RCX: 0000000000457e29 [ 241.507323] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000003 [ 241.514611] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 241.521903] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2e01db96d4 [ 241.529178] R13: 00000000004c3e82 R14: 00000000004d7240 R15: 0000000000000005 20:07:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x6) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010707041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 20:07:22 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x805, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) r1 = accept(0xffffffffffffff9c, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000240), 0x4) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40200, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x10000, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$UDMABUF_CREATE_LIST(r2, 0x40087543, &(0x7f0000000080)={0x1, 0x2, [{r3, 0x0, 0x8000, 0x1000000000000}, {r0, 0x0, 0xfffffffffffff000, 0x1000000}]}) 20:07:22 executing program 0 (fault-call:2 fault-nth:2): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:22 executing program 1: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x9, 0x4000000000003d, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x3f, 0x1}) r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@increfs], 0x0, 0x0, 0x0}) 20:07:22 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = semget(0x3, 0x3, 0x450) semctl$SEM_STAT(r3, 0x3, 0x12, &(0x7f0000000180)=""/71) msgget(0x2, 0x308) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'ip\x00\x00\x00\x00\x00\x00\xde\x00', {0x2, 0x4e22, @multicast1}}) setsockopt(r2, 0x65, 0x5, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_raw(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r4}, 0x10, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00', r4}) 20:07:23 executing program 3: r0 = socket$inet(0x2, 0x0, 0x63458b64) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000000)={{0x3a, @broadcast, 0x4e22, 0x2, 'none\x00', 0x6, 0x400, 0x7}, {@empty, 0x4e21, 0x4, 0x2, 0x1, 0x6}}, 0x44) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0x9d0000, 0x0, 0xfff, [], &(0x7f00000000c0)={0x0, 0x3, [], @value=0x7}}) 20:07:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r2, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f0000000100)=""/218) [ 242.063720] FAULT_INJECTION: forcing a failure. [ 242.063720] name failslab, interval 1, probability 0, space 0, times 0 [ 242.075218] CPU: 1 PID: 10884 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 242.082528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.092002] Call Trace: [ 242.094657] dump_stack+0x173/0x1d0 [ 242.098361] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 242.103609] should_fail+0xa19/0xb20 [ 242.107377] __should_failslab+0x278/0x2a0 [ 242.111684] should_failslab+0x29/0x70 [ 242.115633] kmem_cache_alloc_trace+0x125/0xb40 [ 242.120363] ? apparmor_file_alloc_security+0x23b/0x6e0 [ 242.125806] apparmor_file_alloc_security+0x23b/0x6e0 [ 242.131051] ? apparmor_file_permission+0x490/0x490 [ 242.136113] security_file_alloc+0xcf/0x1a0 [ 242.140499] __alloc_file+0x1bf/0x710 [ 242.144356] alloc_empty_file+0x1f5/0x4b0 [ 242.148549] path_openat+0x18a/0x6b90 [ 242.152527] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 242.157767] ? __msan_poison_alloca+0x1f0/0x2a0 [ 242.162500] ? atm_dev_ioctl+0x2788/0x36f0 [ 242.166797] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 242.172043] do_filp_open+0x2b8/0x710 [ 242.176011] do_sys_open+0x642/0xa30 [ 242.179771] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 242.185056] __se_sys_openat+0xcb/0xe0 [ 242.188994] __x64_sys_openat+0x56/0x70 [ 242.193014] do_syscall_64+0xbc/0xf0 [ 242.196777] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 242.201999] RIP: 0033:0x457e29 [ 242.205230] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 242.224187] RSP: 002b:00007f2e01db8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 242.231949] RAX: ffffffffffffffda RBX: 00007f2e01db8c90 RCX: 0000000000457e29 [ 242.239260] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000003 [ 242.246573] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 242.254250] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2e01db96d4 20:07:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=0x0], 0x3a) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x77a69dff60f58362, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800001}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x124, r3, 0x608, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x98b2}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd4da}]}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xec}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdee}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x20000010}, 0x200400c5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfb}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) [ 242.261559] R13: 00000000004c3e82 R14: 00000000004d7240 R15: 0000000000000005 20:07:23 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="f67f986af9dc3ba1fedb185f2a271ff026ad52726098e18000000000000087209739ae649266f062", 0x28}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x4, 0x3, 0x3, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x2b}, 0x5e5b5ce0}}}, 0x32) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) 20:07:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r2, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f0000000100)=""/218) 20:07:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=0x0], 0x3a) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x77a69dff60f58362, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800001}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x124, r3, 0x608, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x98b2}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd4da}]}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xec}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdee}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x20000010}, 0x200400c5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfb}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 20:07:23 executing program 3: unshare(0x2000400) getpid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/arp\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x4, 0x1}) ioctl$int_in(r1, 0x5473, &(0x7f00000000c0)=0xffffffffffffffff) 20:07:23 executing program 0 (fault-call:2 fault-nth:3): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r2, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f0000000100)=""/218) 20:07:23 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x24000, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000080)={0x4, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x40001) write$vhci(r1, 0x0, 0x0) [ 242.803161] FAULT_INJECTION: forcing a failure. [ 242.803161] name failslab, interval 1, probability 0, space 0, times 0 [ 242.815331] CPU: 0 PID: 10917 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 242.822578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.831974] Call Trace: [ 242.834633] dump_stack+0x173/0x1d0 [ 242.838326] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 242.843578] should_fail+0xa19/0xb20 [ 242.847375] __should_failslab+0x278/0x2a0 [ 242.851668] should_failslab+0x29/0x70 [ 242.855624] kmem_cache_alloc_trace+0x125/0xb40 [ 242.860369] ? kernfs_fop_open+0x6d6/0x17d0 [ 242.864736] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 242.869991] kernfs_fop_open+0x6d6/0x17d0 [ 242.874203] ? cgroup_seqfile_stop+0x150/0x150 [ 242.878860] ? kernfs_fop_mmap+0x6a0/0x6a0 [ 242.883145] do_dentry_open+0xf4f/0x1750 [ 242.887267] vfs_open+0xaf/0xe0 [ 242.890591] path_openat+0x185b/0x6b90 [ 242.894550] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 242.899798] ? atm_dev_ioctl+0x2788/0x36f0 [ 242.904102] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 242.909349] do_filp_open+0x2b8/0x710 [ 242.913240] do_sys_open+0x642/0xa30 [ 242.916999] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 242.922248] __se_sys_openat+0xcb/0xe0 [ 242.926179] __x64_sys_openat+0x56/0x70 [ 242.930185] do_syscall_64+0xbc/0xf0 [ 242.934051] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 242.939299] RIP: 0033:0x457e29 [ 242.942550] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 242.961500] RSP: 002b:00007f2e01db8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 242.969252] RAX: ffffffffffffffda RBX: 00007f2e01db8c90 RCX: 0000000000457e29 [ 242.976559] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000003 [ 242.983874] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 242.991211] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2e01db96d4 20:07:23 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0xffffffffffffffff, 0x3) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x82000, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2, 0x44831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='attr/current\x00') 20:07:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0x6, @output}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40000, 0x0) statx(r1, &(0x7f0000000180)='./file0\x00', 0x7400, 0xfff, &(0x7f00000001c0)) 20:07:24 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0xffffffffffffffff, 0x3) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x82000, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2, 0x44831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='attr/current\x00') [ 242.998513] R13: 00000000004c3e82 R14: 00000000004d7240 R15: 0000000000000005 20:07:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r2, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f0000000100)=""/218) 20:07:24 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x1, 0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x20, 0x3, {"0f08316c721d7edad3060c04913f56d0"}, 0x7, 0x8001, 0xaa4}}}, 0xa0) r2 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x3, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000280)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 20:07:24 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0xffffffffffffffff, 0x3) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x82000, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2, 0x44831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='attr/current\x00') 20:07:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r2, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) [ 243.265729] misc userio: The device must be registered before sending interrupts [ 243.299352] misc userio: The device must be registered before sending interrupts 20:07:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r2, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) 20:07:24 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0xffffffffffffffff, 0x3) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x82000, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2, 0x44831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='attr/current\x00') [ 243.343881] misc userio: The device must be registered before sending interrupts [ 243.380594] misc userio: The device must be registered before sending interrupts 20:07:24 executing program 0 (fault-call:2 fault-nth:4): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) r2 = socket(0x1e, 0x4, 0x0) sendto$inet6(r2, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) 20:07:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2000000000000, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000006000/0x2000)=nil, 0x2000, 0xe) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$TIOCNOTTY(r1, 0x5422) 20:07:24 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="ac366357a18fe4c84dab5eedf6a83efa11968dd9b6d31f644c3e26190f2d0c85b491d98a48c40a04035ded62b68a511b8e0f20db59cc1e1ac23fea4bd1ef6fd21437356e4a2a8fa22eda0b2231cc60d67351d31a81670a32370acad835a9254da769b3ce262e8c76cca45340e702814be7ae548d4ce7ef7dd195f66eae9bb11b479dba00d6", @ANYRES16=r2, @ANYBLOB="00002dbd7000fddbdf250a0000004400090008000200b00c000008000200fcffffff08000100090000000800010008000000080001000000010008000200ae1b00000800010081000000080001000008000054000700080001004a0000000c00040000000000000000180c00030006000000000000000c0004000900000000000000080002000800000008000100baf2ffff0c0004000000000000000000080002009b2b0000"], 0xac}, 0x1, 0x0, 0x0, 0x5}, 0x0) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:07:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) r2 = socket(0x1e, 0x4, 0x0) sendto$inet6(r2, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) [ 243.732682] FAULT_INJECTION: forcing a failure. [ 243.732682] name failslab, interval 1, probability 0, space 0, times 0 [ 243.744078] CPU: 1 PID: 10964 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 243.751414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.760819] Call Trace: [ 243.763479] dump_stack+0x173/0x1d0 [ 243.767156] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 243.772394] should_fail+0xa19/0xb20 [ 243.776352] __should_failslab+0x278/0x2a0 [ 243.780653] should_failslab+0x29/0x70 [ 243.784604] kmem_cache_alloc+0xff/0xb60 [ 243.788702] ? seq_open+0xd2/0x390 [ 243.792312] seq_open+0xd2/0x390 [ 243.795734] ? cgroup_file_release+0xe0/0xe0 [ 243.800199] kernfs_fop_open+0xc5e/0x17d0 [ 243.804432] ? kernfs_fop_mmap+0x6a0/0x6a0 [ 243.808715] do_dentry_open+0xf4f/0x1750 [ 243.812845] vfs_open+0xaf/0xe0 [ 243.816192] path_openat+0x185b/0x6b90 [ 243.820156] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 243.825403] ? atm_dev_ioctl+0x2788/0x36f0 [ 243.829691] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 243.834946] do_filp_open+0x2b8/0x710 [ 243.838843] do_sys_open+0x642/0xa30 [ 243.842684] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 243.847928] __se_sys_openat+0xcb/0xe0 [ 243.851958] __x64_sys_openat+0x56/0x70 [ 243.855977] do_syscall_64+0xbc/0xf0 [ 243.859791] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 243.865015] RIP: 0033:0x457e29 20:07:24 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f000000cfe4)={0xa, 0x4e21}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005180)=[{{&(0x7f00000016c0)=@in6={0xa, 0x4e21}, 0x80, 0x0}}], 0x1, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x800, 0x305000) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000040)) [ 243.868246] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 243.887321] RSP: 002b:00007f2e01db8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 243.895083] RAX: ffffffffffffffda RBX: 00007f2e01db8c90 RCX: 0000000000457e29 [ 243.902388] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000003 [ 243.909685] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 243.917088] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2e01db96d4 [ 243.924397] R13: 00000000004c3e82 R14: 00000000004d7240 R15: 0000000000000005 20:07:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) r2 = socket(0x1e, 0x4, 0x0) sendto$inet6(r2, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) 20:07:25 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f00000000c0)={0x32}) close(r0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)) 20:07:25 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @broadcast}}, {0xa, 0x0, 0x0, @local}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:07:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) 20:07:25 executing program 0 (fault-call:2 fault-nth:5): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb4, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xffffffffffffff1a, 0x0, 0x0, 0xffffffffffffff06) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000000c0), 0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000001c0)=0x3010, 0x4) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000180)={0x1f, 0x43, &(0x7f0000000100)="6e7d75299a9b9acef2791ebca0c2b029b332f8081cc35254b02e93f86e6cab0203187998cfb074b7863ce38d16f3b8644d43e0bdb5a99de5112240183c1bb4bec49057"}) 20:07:25 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x3, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "91acba17"}, 0x0, 0x0, @planes=0x0, 0x4}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 20:07:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) [ 244.437506] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:07:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3f, 0x83) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r2, &(0x7f00000000c0)="6133f0dd64e45ca1645628cef87b819afefad2b9f528addd13fabd2343b3aea894205ca5e7593f2eabab1b410a9c1fcef9c6b3e0e1f989eadb9f8387c646bbe8c921cf019166f92b85fc09a70830c2490c4bb354e9ba3b94944b65c5bba79020d7bb6694735e5c6728b8c32ad3c67066eccc91e5a298d0e5f1ccaf40b8d2549f863f840bc0163074ed3a078f7af2da31d0508f4b9c40a2c20b9822440cd3e308d3b499042b11e5dec7378970644acaf11fc05171466b96e59421921fc96700871275d4ade5472a40668a4dea189e9e09e70a1b59ced5086be0dde6d8763df041c81b073b", &(0x7f00000001c0)=""/200}, 0x18) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x1) getsockopt$sock_buf(r0, 0x1, 0x24, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x9) [ 244.582960] FAULT_INJECTION: forcing a failure. [ 244.582960] name failslab, interval 1, probability 0, space 0, times 0 [ 244.594579] CPU: 1 PID: 11002 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 244.601796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.611289] Call Trace: [ 244.613935] dump_stack+0x173/0x1d0 [ 244.617611] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 244.622851] should_fail+0xa19/0xb20 [ 244.626618] __should_failslab+0x278/0x2a0 [ 244.631075] should_failslab+0x29/0x70 [ 244.635108] kmem_cache_alloc_trace+0x125/0xb40 [ 244.639821] ? kernfs_fop_open+0x1282/0x17d0 [ 244.644288] kernfs_fop_open+0x1282/0x17d0 [ 244.648581] ? kernfs_fop_mmap+0x6a0/0x6a0 [ 244.652859] do_dentry_open+0xf4f/0x1750 [ 244.656960] vfs_open+0xaf/0xe0 [ 244.660267] path_openat+0x185b/0x6b90 [ 244.664322] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 244.669680] ? atm_dev_ioctl+0x2788/0x36f0 [ 244.673960] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 244.679182] do_filp_open+0x2b8/0x710 20:07:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) [ 244.683047] do_sys_open+0x642/0xa30 [ 244.686819] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 244.692078] __se_sys_openat+0xcb/0xe0 [ 244.696143] __x64_sys_openat+0x56/0x70 [ 244.700186] do_syscall_64+0xbc/0xf0 [ 244.703960] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 244.709204] RIP: 0033:0x457e29 [ 244.712440] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.731526] RSP: 002b:00007f2e01db8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 244.739302] RAX: ffffffffffffffda RBX: 00007f2e01db8c90 RCX: 0000000000457e29 [ 244.746643] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000003 [ 244.753969] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 244.761296] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2e01db96d4 [ 244.768611] R13: 00000000004c3e82 R14: 00000000004d7240 R15: 0000000000000005 20:07:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r1, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) 20:07:25 executing program 3: unshare(0x2000400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) getsockopt$inet6_int(r0, 0x28, 0x1, 0x0, &(0x7f0000000140)=0x19361f5328f8f071) 20:07:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r1, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) 20:07:26 executing program 0 (fault-call:2 fault-nth:6): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:26 executing program 3: syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4033, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x800) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x4e21, @broadcast}}, 0x0, 0xfff, 0x0, "7e3a51813c8137c31dcf8d3af73b21d9ec0d428ef09eecfa9d76a3da54d024050cf235e4e2c608b89d8b777e255e5d940b8cf73826a99bc5eb148df7f86eaeb44c09bf52f0bbbdb1450c92d8e03de85a"}, 0xd8) kexec_load(0x2, 0x0, &(0x7f0000000000), 0x80000) 20:07:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r1, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) 20:07:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgWZ\xa3p.cpu/syz1\x00', 0x200002, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7, 0x100) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000180)=0x8) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000200)={0x57, 0x3}) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r2, 0xfffffffffffffffd}, 0x8) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 20:07:26 executing program 1: r0 = socket(0x1e, 0x805, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) listen(r0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) 20:07:26 executing program 3: openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = add_key(&(0x7f0000000140)='.dead\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="c3b6bcf2dff0e98c66407d2996b8c7cd63a90c345fef64", 0x17, 0xfffffffffffffffa) keyctl$read(0xb, r0, &(0x7f0000000300)=""/206, 0xce) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x2) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)=""/245) epoll_wait(r3, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x2) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1e) 20:07:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r1, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) 20:07:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x0, 0x200000) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000180)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x306, @remote}, 0x20, {0x2, 0x4e21, @multicast1}, 'team_slave_1\x00'}) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x600000, 0x1, 0x7, 0x1, 0x200, 0x1f, 0x3, {0x0, @in6={{0xa, 0x4e23, 0x1, @remote, 0xc655}}, 0x1, 0x2f7, 0x4, 0x0, 0x200}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000380)={r2, 0x4, 0xe9, 0x0, 0x10001, 0x6}, &(0x7f00000003c0)=0x14) r3 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="09f3510b60c78ad97ac5a027aee0a5dfe3c8f6ba8fd187076a5f71b93e5ef5d9516a4aee8356655512bab25c419c6d075010058dd0ef22b0601a2086fdebb2c211", 0x41) r4 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) write$UHID_SET_REPORT_REPLY(r4, &(0x7f0000000100)={0xe, 0x0, 0x0, 0x0, 0x30, "b1920cee6d59a0c2359cdd4b7765aaadf331eb7f2a442e3171695ba74ad40bc9e3371cec17871647322c3cb0f83b0ecb"}, 0x3c) shutdown(r3, 0x1) sendfile(r3, r4, &(0x7f00000000c0), 0x3c) 20:07:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r1, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) 20:07:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x1f8, r1, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6fc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe374}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8e}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x69dc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xc3be}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe00000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb38}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xac}]}, @TIPC_NLA_LINK={0xf8, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9647}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbca}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffff80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x582}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x800, 0x20002) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f0000000080)={0x401, 0x100000001}) 20:07:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgWZ\xa3p.cpu/syz1\x00', 0x200002, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7, 0x100) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000180)=0x8) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000200)={0x57, 0x3}) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r2, 0xfffffffffffffffd}, 0x8) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 20:07:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r1, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) 20:07:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000180)=0x1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x80800, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) 20:07:27 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r1, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) 20:07:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xba) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4002, 0x0) sync_file_range(r0, 0x0, 0xff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x800004a2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$KDADDIO(r4, 0x4b34, 0x101) ioctl$KDADDIO(r0, 0x80047456, 0x40709000) 20:07:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000240)={0x6, 0xcd5c, 0xa7}) r2 = accept$unix(0xffffffffffffff9c, &(0x7f0000000080)=@abs, &(0x7f0000000180)=0x6e) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f00000001c0)) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) 20:07:27 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r1, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) 20:07:27 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000e00)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/fuse\x00', 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = syz_open_dev$loop(&(0x7f0000000e80)='/dev/loop#\x00', 0x4, 0x40000) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/video36\x00', 0x2, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/ppp\x00', 0x200, 0x0) r8 = syz_open_dev$evdev(&(0x7f0000000f40)='/dev/input/event#\x00', 0x10000, 0x40000) sendmmsg$unix(r0, &(0x7f0000001000)=[{&(0x7f0000000080)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000000dc0)=[{&(0x7f0000000240)="8439aae44c4f25096715dfc7ef0097527515510e843a2384c0b15346f0199b361771c417e5c0a929b870dcf63cb4dc1ea651e0ec527221cb794465613bb0f146d97bbc768f69d304f842832f776fd127", 0x50}, {&(0x7f00000002c0)="2e5b1a510f2481188d749c4e90b216e05c23908b729f96db0efc9fbda01d3e10ea29441e068f773bda3414eee7ba99e15eb9fc89863f496dbb360d054178ed173553aa2ee025b48ff9a4b9beceab146004a322f89ffc3f2518fdd7f47a775b6a346b88e1aedaa5e2f531c5eec4e323ee95f5295c6b96e8731a718787a27f118c047a", 0x82}, {&(0x7f0000000380)="850da52de965f7d4a7d01e38f52fbfdce4b9aab6b8cd74b176b0bdc7a50b0028b59a8cf5da4ec13503f92a9c4bc4c957852a559066b01565946f203f5cf59491", 0x40}], 0x3, &(0x7f0000000f80)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r2, r3]}, @rights={0x28, 0x1, 0x1, [r4, r5, r6, r7, r8]}], 0x58, 0x20000880}], 0x1, 0x20000000) umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) rename(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000140)='./file1\x00') r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x800, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@multicast1}}, &(0x7f0000000840)=0xe8) sendmsg$nl_xfrm(r9, &(0x7f0000000d80)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000d40)={&(0x7f0000000880)=ANY=[@ANYBLOB="940400001d00000328bd7000bee165574bdfff576eace6f69f40c91bfddbdf2508000c0009000000e4000600e0000002000000000000000000000000ffffffff000000000000000000000000", @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="00000000000000000000000000000001000004d6ff000000ac1e01010000000000000000000000000000000000000000050000000000000002000000000000000000000000000000ff03000000000000fffffffffffffffffaffffffffffffffe100000000000000ff7f00000000000003000000000000000000000000000000000100000000000000000000ff7f0000070000002bbd7000063500000a0003022000000000000000ac00070000000000000000000000000000000000ff0200000000000000000000000000014e2400004e2400040a0020a000000000", @ANYRES32=0x0, @ANYRES32=r12, @ANYBLOB="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"], 0x494}, 0x1, 0x0, 0x0, 0x8000}, 0x80) link(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0\x00') 20:07:27 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r1, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) 20:07:27 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x10, 0x4) recvmsg(r0, &(0x7f00000004c0)={&(0x7f00000002c0)=@can={0x1d, 0x0}, 0x80, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000680)={'vcan0\x00'}) connect$can_bcm(r0, &(0x7f0000000500)={0x1d, r1}, 0x10) fallocate(r0, 0x60, 0x20, 0x8001) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@can={{0x4, 0xfffffffffffeffff, 0x3, 0x100}, 0x3, 0x3, 0x0, 0x0, "0c7737e5405d9d2c"}, 0x10}, 0x1, 0x0, 0x0, 0x1000000000000000}, 0x0) 20:07:27 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={r1, 0x8, 0x2, 0x7f}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) r4 = getpid() tgkill(r3, r4, 0x3f) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:27 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r1, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) 20:07:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x50000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000080)=0x7813, 0x4) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={r2, 0x8, 0x5, 0xffffffffffffffff}, &(0x7f0000000200)=0x10) 20:07:27 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x57, 0x8000002) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x1) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000100)={0x11, 0x4, 0xfff}) socketpair$unix(0x1, 0x100002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000180)=[{r0, 0xa108}], 0x1, 0x25) 20:07:28 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r1, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) 20:07:28 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) unlinkat(r2, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0x4008af03, &(0x7f0000000000)) 20:07:28 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r1, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) 20:07:28 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x4080, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4100000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x4, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x200, @link='broadcast-link\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0xc0}, 0x4000801) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 20:07:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r1, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) 20:07:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f00000000c0)={r0, 0xc81}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x38, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x9) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000180)={0x7, 0x8}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)=0x0) sched_getattr(r2, &(0x7f0000000140), 0x30, 0x0) 20:07:28 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup(r0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000940)=""/4096) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:28 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x5, 0x7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)={r1, 0xf, "ebcfbf95c6487b4dacd41aa447d3f6"}, &(0x7f00000001c0)=0x17) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @multicast1}, &(0x7f00000000c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', r3}) 20:07:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r1, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) 20:07:28 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0102000000000000000001000000000000000141000000200017000000000000000048dc69623a76657468315f746f5f627269646765"], 0x3c}}, 0x0) listen(r0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1082}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x10, 0x70bd26, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) 20:07:28 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x141081, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x3000, 0x1}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 20:07:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r1, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) [ 247.799802] ================================================================== [ 247.807245] BUG: KMSAN: uninit-value in strlen+0x3b/0xa0 [ 247.812707] CPU: 1 PID: 11153 Comm: syz-executor.3 Not tainted 5.0.0-rc1+ #9 [ 247.819894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.829270] Call Trace: [ 247.831877] dump_stack+0x173/0x1d0 [ 247.835616] kmsan_report+0x12e/0x2a0 [ 247.839439] __msan_warning+0x82/0xf0 [ 247.843362] strlen+0x3b/0xa0 20:07:28 executing program 1: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000140)={0x0, 0x0, 0x2080}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x31e, 0x0, 0x1}, 0x10) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f00000000c0)={0x1, 0x3f}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/snapshot\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffff9c, &(0x7f0000002280)={0x16, 0x98, 0xfa00, {&(0x7f0000002240)={0xffffffffffffffff}, 0x2, 0xffffffffffffffff, 0x10, 0x1, @ib={0x1b, 0x6, 0x8000, {"4af37462c9b7d9503421a6056b286bf0"}, 0x0, 0x7, 0x80}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000002340)={0x11, 0x10, 0xfa00, {&(0x7f0000002200), r4}}, 0x18) r5 = dup3(r2, r1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000080)={0x9e0000, 0x2, 0x0, [], &(0x7f0000000040)={0x990a2c, 0x7, [], @p_u8=&(0x7f0000000000)=0x8}}) [ 247.846488] tipc_nl_compat_bearer_enable+0x22a/0x830 [ 247.851700] ? tipc_nl_compat_dumpit+0x820/0x820 [ 247.856468] tipc_nl_compat_doit+0x3aa/0xaf0 [ 247.860893] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 247.866117] tipc_nl_compat_recv+0x14d1/0x2750 [ 247.870734] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 247.875416] ? tipc_nl_compat_dumpit+0x820/0x820 [ 247.880197] ? tipc_netlink_compat_stop+0x40/0x40 [ 247.885056] genl_rcv_msg+0x185f/0x1a60 [ 247.889084] netlink_rcv_skb+0x431/0x620 [ 247.893164] ? genl_unbind+0x390/0x390 [ 247.897079] genl_rcv+0x63/0x80 [ 247.900397] netlink_unicast+0xf3e/0x1020 [ 247.904607] netlink_sendmsg+0x127f/0x1300 [ 247.908873] ___sys_sendmsg+0xdb9/0x11b0 [ 247.912948] ? netlink_getsockopt+0x1460/0x1460 [ 247.917645] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 247.922859] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 247.928236] ? __fget_light+0x6e1/0x750 [ 247.932232] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 247.937436] __se_sys_sendmsg+0x305/0x460 [ 247.941617] __x64_sys_sendmsg+0x4a/0x70 [ 247.945699] do_syscall_64+0xbc/0xf0 [ 247.949435] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 247.954632] RIP: 0033:0x457e29 [ 247.957837] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.976746] RSP: 002b:00007fd3edd94c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 247.984478] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 247.991765] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000004 [ 247.999145] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 248.006425] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd3edd956d4 [ 248.013788] R13: 00000000004cb790 R14: 00000000004d8de8 R15: 00000000ffffffff [ 248.021108] [ 248.022733] Uninit was created at: [ 248.026302] kmsan_internal_poison_shadow+0x92/0x150 [ 248.031412] kmsan_kmalloc+0xa6/0x130 [ 248.035218] kmsan_slab_alloc+0xe/0x10 [ 248.039112] __kmalloc_node_track_caller+0xe9e/0xff0 [ 248.044218] __alloc_skb+0x309/0xa20 20:07:29 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x100}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)={0x1, 0x7ff}) 20:07:29 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="0adc1f123c123f3188b070") r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r1, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) [ 248.047957] netlink_sendmsg+0xb82/0x1300 [ 248.052110] ___sys_sendmsg+0xdb9/0x11b0 [ 248.056184] __se_sys_sendmsg+0x305/0x460 [ 248.060364] __x64_sys_sendmsg+0x4a/0x70 [ 248.064433] do_syscall_64+0xbc/0xf0 [ 248.068157] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 248.073345] ================================================================== [ 248.080705] Disabling lock debugging due to kernel taint [ 248.086155] Kernel panic - not syncing: panic_on_warn set ... [ 248.092066] CPU: 1 PID: 11153 Comm: syz-executor.3 Tainted: G B 5.0.0-rc1+ #9 20:07:29 executing program 4: r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) getsockname$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x8) fadvise64(r0, 0x0, 0x100000001, 0x1) r1 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x8000, 0x10000) fchdir(r0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000002c0)="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", 0x1000) fadvise64(r1, 0x0, 0x9, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f00000012c0)) write$capi20_data(r1, &(0x7f0000001300)={{0x10, 0x8, 0x88, 0x82, 0x20, 0xfffffffffffffff9}, 0xbb, "16d04f9577722fff2763ba903dd1f01ddc73f5c90f92a944347f4a94553bc75dc6c40b26e3db9cc33c074788180fdbeff5f633ac3dab9c5226665fa0b6b74356587008df9ab56b75d519ca7aedeb17f6fea69d6519eac5a415f3baaef9abd10ccf6566a3565d2814ee3d78cebde9ae73b8ce977148ec89e1371672f0d323f29e0ada7bd0bc3f14d9f080c876746a055c550ee81e8a983706de9aee9fe72e413eb911977519b8ee00ddf0fdeeb4b40a01cf8347ddc6ccbf91371af1"}, 0xcd) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001400)={0x0, 0x91, "5abbff892f51759a7aad910d3715aaf88aa365462ec867d4e8bd66de7c2b57e1e4b99868281042be62c1f2487948a7f1438bca9099c5fc86b40bbcf3d44b9cfa7c6608c4ed660153ddda1f896ec4479f4ec27ea4e48e05bdd1e861011e8dd0caca77c1059923b346ddd7c4ce72c90c56a95371ee3e1693ab967f2b9be39afe830f63d575d25eac0b0429a0987c0478be83"}, &(0x7f00000014c0)=0x99) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001500)={r2, 0x8000000}, &(0x7f0000001540)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001580)={r2, @in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x9}, 0x90) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001640)={r3, 0x5}, 0x8) bind$alg(r0, &(0x7f0000001680)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-generic\x00'}, 0x58) writev(r1, &(0x7f0000001700), 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000001740)=""/233, &(0x7f0000001840)=0xe9) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000001880)={'filter\x00', 0x5c, "986b6c1dd2d3c689c6935498caf90bde544c2672d26327621d6cef9d4d31e373a63dab4ec94b0dc957470f9dc08f85c5bed51b7419d9da26fde43fa7a320898b7d0cae59c8b98d30e65d3e3823d1819fc6382d57a54d47fffedb3059"}, &(0x7f0000001900)=0x80) write$P9_RSTATFS(r1, &(0x7f0000001940)={0x43, 0x9, 0x1, {0x5, 0x6, 0x3, 0x3, 0x3, 0x8001, 0x3, 0x0, 0x3000}}, 0x43) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000019c0)={'bcsf0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000001a00)={0x1d, r4}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000001a40)={r2, 0x8, "1c1366e38cb96efe"}, &(0x7f0000001a80)=0x10) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000001ac0)={0x0, 0x0, 0x100b, 0x5, 0x3, {0x4, 0x8}}) accept$alg(r1, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000001b00)={0xe, 0x9, {0x57, 0x4, 0x20, {0x1, 0xf4}, {0x1, 0x6}, @const={0x4411, {0x0, 0x30a6, 0x726, 0xb9}}}, {0x55, 0x0, 0xe6a, {0x6, 0x5}, {0x1, 0x8}, @ramp={0xf70, 0xffffffff00000001, {0x4, 0x8, 0x5, 0x4b3}}}}) sendmsg$rds(r1, &(0x7f0000003280)={&(0x7f0000001b80)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000002f40)=[{&(0x7f0000001bc0)=""/13, 0xd}, {&(0x7f0000001c00)=""/235, 0xeb}, {&(0x7f0000001d00)=""/72, 0x48}, {&(0x7f0000001d80)=""/170, 0xaa}, {&(0x7f0000001e40)=""/123, 0x7b}, {&(0x7f0000001ec0)=""/85, 0x55}, {&(0x7f0000001f40)=""/4096, 0x1000}], 0x7, &(0x7f0000003140)=[@fadd={0x58, 0x114, 0x6, {{0x3, 0x7}, &(0x7f0000002fc0)=0x3, &(0x7f0000003000)=0x46f, 0x8, 0x5, 0x7ff, 0x7ff, 0xc, 0x7}}, @cswp={0x58, 0x114, 0x7, {{0x9eb7, 0x64}, &(0x7f0000003040)=0x10000, &(0x7f0000003080)=0xb6b2, 0xfffffffffffff801, 0x2b5, 0x4, 0x5, 0x56, 0x7}}, @rdma_dest={0x18, 0x114, 0x2, {0x20, 0x9}}, @mask_cswp={0x58, 0x114, 0x9, {{0x1, 0x3}, &(0x7f00000030c0)=0x9, &(0x7f0000003100)=0x5, 0x3, 0x6, 0xffffffff94e159c4, 0x3f, 0xa, 0x7f}}], 0x120, 0x10}, 0x20008000) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f00000032c0)=""/17) [ 248.100642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.110002] Call Trace: [ 248.112616] dump_stack+0x173/0x1d0 [ 248.116265] panic+0x3d1/0xb01 [ 248.119501] kmsan_report+0x293/0x2a0 [ 248.123328] __msan_warning+0x82/0xf0 [ 248.127154] strlen+0x3b/0xa0 [ 248.130285] tipc_nl_compat_bearer_enable+0x22a/0x830 [ 248.135505] ? tipc_nl_compat_dumpit+0x820/0x820 [ 248.140278] tipc_nl_compat_doit+0x3aa/0xaf0 [ 248.144806] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 248.150041] tipc_nl_compat_recv+0x14d1/0x2750 [ 248.154661] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 248.159347] ? tipc_nl_compat_dumpit+0x820/0x820 [ 248.164121] ? tipc_netlink_compat_stop+0x40/0x40 [ 248.165680] QAT: Invalid ioctl [ 248.168971] genl_rcv_msg+0x185f/0x1a60 [ 248.169037] netlink_rcv_skb+0x431/0x620 [ 248.180253] ? genl_unbind+0x390/0x390 [ 248.184167] genl_rcv+0x63/0x80 [ 248.187547] netlink_unicast+0xf3e/0x1020 [ 248.191739] netlink_sendmsg+0x127f/0x1300 [ 248.196009] ___sys_sendmsg+0xdb9/0x11b0 [ 248.200102] ? netlink_getsockopt+0x1460/0x1460 [ 248.204805] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 248.210106] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 248.215478] ? __fget_light+0x6e1/0x750 [ 248.219473] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 248.224767] __se_sys_sendmsg+0x305/0x460 [ 248.228943] __x64_sys_sendmsg+0x4a/0x70 [ 248.233017] do_syscall_64+0xbc/0xf0 [ 248.236748] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 248.241942] RIP: 0033:0x457e29 [ 248.245143] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 248.264656] RSP: 002b:00007fd3edd94c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 248.272378] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 248.279657] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000004 [ 248.286931] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 248.294205] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd3edd956d4 [ 248.301481] R13: 00000000004cb790 R14: 00000000004d8de8 R15: 00000000ffffffff [ 248.310084] Kernel Offset: disabled [ 248.313711] Rebooting in 86400 seconds..