[?25l[?1c7[ ok 8[?25h[?0c. [ 93.519514] audit: type=1800 audit(1546193027.563:25): pid=10879 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 93.538790] audit: type=1800 audit(1546193027.573:26): pid=10879 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 93.558285] audit: type=1800 audit(1546193027.593:27): pid=10879 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.40' (ECDSA) to the list of known hosts. 2018/12/30 18:04:00 fuzzer started 2018/12/30 18:04:05 dialing manager at 10.128.0.26:36695 2018/12/30 18:04:05 syscalls: 1 2018/12/30 18:04:05 code coverage: enabled 2018/12/30 18:04:05 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/30 18:04:05 setuid sandbox: enabled 2018/12/30 18:04:05 namespace sandbox: enabled 2018/12/30 18:04:05 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/30 18:04:05 fault injection: enabled 2018/12/30 18:04:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/30 18:04:05 net packet injection: enabled 2018/12/30 18:04:05 net device setup: enabled 18:07:05 executing program 0: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x2000000080) recvmmsg(0xffffffffffffffff, &(0x7f0000004380)=[{{&(0x7f0000002ac0)=@nfc_llcp, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000002b40)=""/55, 0x37}, {&(0x7f0000002b80)=""/174, 0xae}], 0x2, &(0x7f0000004040)=""/104, 0x68}}], 0x1, 0x0, &(0x7f0000004540)) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x40000000000014d, 0x22, 0x0) syzkaller login: [ 292.509799] IPVS: ftp: loaded support on port[0] = 21 [ 292.665709] chnl_net:caif_netlink_parms(): no params data found [ 292.743018] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.749589] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.758166] device bridge_slave_0 entered promiscuous mode [ 292.767966] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.774592] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.783119] device bridge_slave_1 entered promiscuous mode [ 292.816495] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 292.827991] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 292.858701] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 292.867547] team0: Port device team_slave_0 added [ 292.874503] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 292.883317] team0: Port device team_slave_1 added [ 292.889763] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 292.898389] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 292.996737] device hsr_slave_0 entered promiscuous mode [ 293.162685] device hsr_slave_1 entered promiscuous mode [ 293.392960] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 293.400539] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 293.430590] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.437186] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.444418] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.451016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.538931] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 293.545168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.558628] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 293.573299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.583578] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.593425] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.605482] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 293.623395] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 293.629545] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.647847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.656413] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.662985] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.680056] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 293.692947] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 293.709365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 293.717186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.725928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.734143] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.740625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.749114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.758205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.772523] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 293.779637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.788621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.803338] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 293.816460] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 293.823660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.832226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.841044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.849804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.858494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.873284] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 293.882916] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 293.895038] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 293.901119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.909900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.918660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.944496] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 293.967299] 8021q: adding VLAN 0 to HW filter on device batadv0 18:07:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000002c0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:07:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x400000000000000, 0x0) 18:07:08 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) chdir(&(0x7f0000000000)='./file0\x00') clone(0x2102101ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000180)='./file0\x00', 0xffc, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5434, 0x0) 18:07:08 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0xffffffffffffffff, 0x20000008}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) 18:07:08 executing program 0: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x2, &(0x7f0000000380)=@raw=[@map], &(0x7f0000000400)='GPL\x00', 0x0, 0xe5, &(0x7f0000000440)=""/229}, 0x48) 18:07:09 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75700161a65153150d2f086e6c7420747275737465643a"], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r0, &(0x7f00000012c0)=[{&(0x7f0000000000)="d9e3d90d75142aa2975f72870bf486686f9651a04eb21c982ede93871cbe7093309aed724e5d2d37050d188c738ca61fa6d4e75610323a9c0cc0b13e21af0e9253963241cd3174feb6a3b4863a17897a13b129af2658ab3c443a59be8431", 0x5e}, {&(0x7f0000000080)="9c811ccf5e1628", 0x7}, {&(0x7f00000000c0)="8781ca805d864ee9e6a7a61a0818e415a54d7b", 0x13}, {&(0x7f00000001c0)="f35bfffb2e245d1925d52c0e18542283ac0b0a5afa8f54fd4260706cf4a77a660a1903cb38936e28cbd995cb984763c6b90495872e21bc316f9a4e09af02917ae6e10a3dd4593530f5b8008e066410c14754ccca451fff4215dce3893f45bd00e71eb14ea2031ea6118a845cac0c6f248e3ab0517702ed3046f60f77502decd3e49392d04469f33e53a80f498af3c95d55517551f9877408049922695579a64a7cdbee24f1fab1ae4ae6483ff8f45529fa262ca275a9424061a33aaa598c1f1f83f6310f52f5c5a78d0a54a5bccbaec44ee675009758e679361859c3fb4087caaac2f072db94c3", 0xe7}, {&(0x7f00000002c0)="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", 0x1000}], 0x5, r0) [ 294.913938] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure 18:07:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0xdf) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x80000) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2ba, &(0x7f0000000400)=[@assoc={0x18, 0x117, 0x4, 0x5d}], 0x18}], 0x49249249249272b, 0x0) recvmmsg(r1, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000000500), 0x2d2, &(0x7f0000000580)=""/250, 0xfa}}], 0x40001c6, 0x0, &(0x7f0000001040)={0x77359400}) [ 295.039736] encrypted_key: master key parameter 'trusted:' is invalid [ 295.048281] encrypted_key: master key parameter 'trusted:' is invalid 18:07:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030025bd7000ffdbdf251300000014000600040002000400020004f3010004000200180006000400020008000100050000000400020004000200"], 0x40}}, 0x1) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000240), 0x2) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x181080, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000040)) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000280)=""/20) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18}, 0x18) close(r3) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={'team_slave_1\x00', {0x2, 0x4e23, @broadcast}}) 18:07:09 executing program 1: gettid() r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000000)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) bind$xdp(r0, &(0x7f0000000140)={0x2c, 0x2, r2, 0x7}, 0x10) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000180)=0x10000, 0x4) r4 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x400) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000400)={0x1, 0x0, &(0x7f0000000200)=""/203, &(0x7f0000000300)=""/130, &(0x7f00000003c0)=""/22, 0x11f001}) ioctl$VIDIOC_QUERYSTD(r4, 0x8008563f, &(0x7f0000000440)=0x0) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000480)=r5) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000540)=0x78) ioctl$TIOCNOTTY(r4, 0x5422) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0x2, 0x100000001}, &(0x7f00000005c0)=0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000600)={r6, 0x3}, 0x8) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000640), 0x4) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000680)={'filter\x00', 0xd6, "6fe738fe94cbbec7b3bfc35cb2d7152fec338fc9b05cf9995f72e973e68b8c4a8f0c2b4e4b65c63da65139e2cd3b06fd76b929dc871a1a94368a2a08041de362f63c4bc3ffea53e02d49995fac0e2cf00937f58817429c2648b8a2e5853639411af1f7f14f6b8a81404eff9cbc69a9a671291c40ecbdb41e40b1c287a856a72778e3dfec513477efd013163cbba5a5d2cfb1c9ea5f7ae2f443e1bfce672205c9d6b6e1afe06644915d9e6e5659bc25eada50253e81951ee84ee8d78311665a895a0032731b10cc17acb27d772098241d7d73b734775e"}, &(0x7f0000000780)=0xfa) fcntl$setstatus(r4, 0x4, 0x4800) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000007c0)='syz_tun\x00', 0x10) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x8) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000840)={0x0, 0x2, 0x101, [], &(0x7f0000000800)=0x3}) r7 = getegid() getresgid(&(0x7f0000000900)=0x0, &(0x7f0000000940), &(0x7f0000000980)) getresgid(&(0x7f00000009c0), &(0x7f0000000a00), &(0x7f0000000a40)=0x0) r10 = getegid() getgroups(0x1, &(0x7f0000000a80)=[0xffffffffffffffff]) r12 = getegid() setxattr$system_posix_acl(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='system.posix_acl_access\x00', &(0x7f0000000ac0)={{}, {0x1, 0x1}, [{0x2, 0x2, r3}, {0x2, 0x5, r3}, {0x2, 0x0, r3}], {0x4, 0x2}, [{0x8, 0x4, r7}, {0x8, 0x4, r8}, {0x8, 0x7, r9}, {0x8, 0x4, r10}, {0x8, 0x4, r11}, {0x8, 0x2, r12}], {0x10, 0x6}, {0x20, 0x2}}, 0x6c, 0x2) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000b40)=0x7f) openat$uinput(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/uinput\x00', 0x2, 0x0) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c00)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000dc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x102}, 0xc, &(0x7f0000000d80)={&(0x7f0000000c40)={0x11c, r13, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hwsim0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7f1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffffedf}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x22}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x88}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x37}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x16}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4040}, 0x80) [ 295.912996] IPVS: ftp: loaded support on port[0] = 21 18:07:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030025bd7000ffdbdf251300000014000600040002000400020004f3010004000200180006000400020008000100050000000400020004000200"], 0x40}}, 0x1) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000240), 0x2) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x181080, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000040)) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000280)=""/20) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18}, 0x18) close(r3) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={'team_slave_1\x00', {0x2, 0x4e23, @broadcast}}) [ 296.103841] chnl_net:caif_netlink_parms(): no params data found [ 296.183961] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.190571] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.198922] device bridge_slave_0 entered promiscuous mode [ 296.208877] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.215568] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.223997] device bridge_slave_1 entered promiscuous mode [ 296.258844] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 296.270177] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 296.301484] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 296.310266] team0: Port device team_slave_0 added [ 296.318536] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 296.327189] team0: Port device team_slave_1 added [ 296.334954] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 296.343455] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 296.537994] device hsr_slave_0 entered promiscuous mode 18:07:10 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f0000000080)) timer_settime(r0, 0x1, &(0x7f0000000140)={{}, {0x0, 0x9}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r2 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000180)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x40, 0x0, &(0x7f00000001c0)=[@release={0x40046306, 0x2}, @free_buffer={0x40086303, r2}, @increfs={0x40046304, 0x3}, @clear_death={0x400c630f, 0x4}, @acquire_done={0x40106309, r3}], 0xb7, 0x0, &(0x7f0000000200)="ef7934e4d3e6ef0528e58531223a42c5786b316405696c2ed1f91dc3e562f52eecd783032549e5c920d250c1aeac79256bfb434633c5702482bc818f8eba9216a573814dbbcc250ae5a2d50eee9162a170596921a63f8c03928fe17473b073478285f12beb0123b908c249e532ec1b80950adc496199ad0b347e22180bc441f4a15c92f41c889bc56350d9133621891a9cc354e19c3f7a9282d2b67285fe5a93e1e532773d66a743d0bb6c4b8ba591af5f527ab401440a"}) [ 296.692379] device hsr_slave_1 entered promiscuous mode [ 296.744000] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 296.751476] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 18:07:10 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffff9c, 0x0, 0x1a, &(0x7f0000000040)='systemppp0mime_typeproc-\\\x00', 0xffffffffffffffff}, 0x30) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)={0x0, @speck128, 0x0, "950ed5c8c436f1dd"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46ff0a0000fffffffe000000000000000000004000"], 0x18) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) openat(r2, &(0x7f0000000000)='./file0\x00', 0x101000, 0x2) [ 296.789669] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.796340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.803589] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.810140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.937003] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 296.943921] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.958907] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 296.973755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.984223] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.995228] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.006848] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 297.025883] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 297.032068] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.052234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.060496] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.067066] bridge0: port 1(bridge_slave_0) entered forwarding state 18:07:11 executing program 0: add_key$user(&(0x7f0000001540)='user\x00', &(0x7f0000001580), &(0x7f00000015c0)="7f94fb46066c02", 0x7, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001480), 0x100000000000033f, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x20, 0x0, 0x2}}, 0x14) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x3b) [ 297.085114] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 297.118198] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 297.140997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.150075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.158649] bridge0: port 2(bridge_slave_1) entered blocking state 18:07:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) pipe2(&(0x7f0000000240), 0x80800) creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x5, 0x0, 0x4, 0x8, 0x0, 0xfffffffffffffffb, 0x180, 0xe, 0x2, 0x6, 0x0, 0x7, 0x0, 0x5, 0x7, 0x3, 0x7, 0x5, 0x9, 0x7, 0xffffffffffff66d6, 0x5, 0x20000000000000, 0x7, 0x4, 0x1, 0x101, 0x20, 0xfa, 0x2, 0x0, 0x1f, 0x80000000000000, 0x3, 0xd0, 0xff, 0x0, 0x1, 0x5, @perf_bp={&(0x7f00000002c0), 0xa}, 0x20800, 0x3, 0xdc8, 0x6, 0x405, 0x50, 0x1000}, 0xffffffffffffffff, 0x7, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xe4) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0xba4, 0x1ff, 0x4, 0x5, 0x80}, 0x98) r3 = openat$cgroup_ro(r1, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x100, 0x0) sendfile(r2, r3, &(0x7f0000000040), 0x1b) [ 297.165228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.172977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.196896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 297.204193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.236105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 297.244047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.253292] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.292215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 297.299496] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.307787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.316827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.351785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 297.362701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.371242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.385734] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 297.394494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 18:07:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x87') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) lseek(r1, 0x0, 0x1) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000040)) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x400, 0x7f, 0x4, 0x2, 0x101, 0x1b1, 0x800}, 0x1c) [ 297.403240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.426314] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 297.432594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.489452] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 297.522644] 8021q: adding VLAN 0 to HW filter on device batadv0 18:07:11 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) socketpair$unix(0x1, 0x2000000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x1, 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RATTACH(r2, &(0x7f0000000540)={0x14}, 0x14) 18:07:12 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000060001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1, 0x0, 0x189}, 0x0) 18:07:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000040)={0x0, 0xb34, 0x1002}) syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xd474, 0x8100) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x0, 0x32315258, 0x0, @stepwise}) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x3, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000100)) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000000)={0xffff, "139e44c3f26087b6486d2aee00207c0716ddf3b28f96e82ff6069341b034d5d0", 0x3}) 18:07:12 executing program 0: r0 = memfd_create(&(0x7f0000000000)='trustedvboxnet0\x00', 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/96) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000030c000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000044000)) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000100)=0x3) write$sndseq(r0, &(0x7f0000e6ffd0)=[{0x20, 0x0, 0x0, 0x3fd, @time, {}, {}, @raw32}], 0x30) 18:07:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x2) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'ah\x00'}, &(0x7f0000000140)=0x1e) write(r1, &(0x7f0000000340)="ea15df83", 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000080)={@local, @loopback, 0x1, 0x2, [@remote, @empty]}, 0x18) getsockopt(r0, 0x480000000000003a, 0x1, 0x0, &(0x7f0000000000)) 18:07:12 executing program 0: mbind(&(0x7f0000bd7000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000000)=0xbf207ff, 0x100, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000001c0)={r1, 0x3, 0x7, r0}) mbind(&(0x7f0000338000/0x1000)=nil, 0x1000, 0x4003, &(0x7f0000000040)=0xffffffffffff8001, 0x870, 0x5) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e23}, 0x6e) get_mempolicy(0x0, &(0x7f00003e8000), 0xfff, &(0x7f0000336000/0x3000)=nil, 0x3) 18:07:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x31, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0xf, [@typed={0x8, 0x1, @binary="04"}]}]}, 0x20}}, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000600)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000007c0)={0x0, @remote, @multicast1}, &(0x7f0000000800)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000880)={0x0, @dev, @initdev}, &(0x7f00000008c0)=0xc) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000940)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000001e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001ec0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002f80)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000003080)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005440)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005600)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005640)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000005740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000005780)={'vcan0\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f00000057c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005800)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000076c0)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000077c0)=0xe8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000007d40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000007d00)={&(0x7f0000007800)={0x4f8, r1, 0x320, 0x70bd29, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0xb0, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r5}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x7c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r9}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r10}, {0xbc, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0xb4, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffff0000}}}]}}, {{0x8, 0x1, r15}, {0x154, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r16}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x101, 0x3, 0x8001, 0x1b9}, {0x6, 0x2, 0x200, 0x9}, {0x8, 0x2, 0x7, 0x8}, {0x5, 0x81, 0x4, 0xc67d}, {0x9, 0xe0e6, 0x6, 0x4}, {0x1, 0x9e, 0x7fff, 0x2}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}]}}]}, 0x4f8}, 0x1, 0x0, 0x0, 0x4008040}, 0x4) 18:07:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8818, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f00000013c0)=""/4096) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x19}, 0x34061bf1}, {0xa, 0x4e20, 0x3ff, @empty, 0xfffffffffffffff8}, 0x7fffffff, [0x1, 0x7, 0x7, 0xfffffffffffeffff, 0x9, 0x5, 0x3, 0x2ed]}, 0x5c) 18:07:12 executing program 0: unshare(0x400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40400001}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) inotify_add_watch(r0, &(0x7f0000000000)='\x00', 0x30000108) 18:07:12 executing program 1: getsockopt$inet6_int(0xffffffffffffffff, 0x28, 0x1, 0x0, &(0x7f0000000000)=0xffffffffffffff7e) 18:07:13 executing program 1: r0 = socket$tipc(0x1e, 0xffffffffffffffff, 0x0) fchmod(r0, 0x132) write$sndseq(0xffffffffffffffff, &(0x7f0000000640)=[{0x81, 0x6, 0x0, 0x0, @tick, {}, {}, @quote}], 0x30) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)={0x800000000000000, 0x6000, 0x1, 0x2, 0xf}) 18:07:13 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) r1 = syz_open_procfs(r0, &(0x7f00000002c0)='syscall\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r1, r2, &(0x7f00000000c0), 0x3ff) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000080)={0x536, 0x8, 0x3}) 18:07:13 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) setrlimit(0x7, &(0x7f0000000000)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2200c0, 0x0) inotify_init() pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000080)="b271d3697a2dd8458f431ff7565e2bcf5a91069a653a8f76328d55a4e8f3d2d438fed3", 0x23}, {&(0x7f0000000100)="798eabbce10228fe1979693d8b65", 0xe}, {&(0x7f0000000140)="7dda32044cac3cd91d53ffb3891f06f61f7b0142b384ce4a25010b20019bc9370e8a309be41c4af03715b39272a2f320102b3e75ba6f43d25f5848a3250ebe96c7e210cae587d12ebe1078348781df46f8eb2186560dddfff21d1103c7f4662354559a9324a443be76ba46cc5bc6f21ac8a8f927a3487819484ec92b434bb2b2e2d321012668096ac2365f22b944357a1140a3ad0bf624d3a2c41c874ee145e01382869414e42276f244c60525e5a4e0028bee317eb0517cbbfc3bbaf8b5c67d2947d6deb6204253f12b5bb2b7", 0xcd}, {&(0x7f0000000240)="8860ce16042ac8c9b6f61c1aafb701e6bd0290c886e7dcc9482e6a1c8071148327f9f2b2f6d4a4d1f1a08e1f2a83a34720193ecea2dc29880284e872b7e6025427f6fe8d072082363181d5f26c52a90ddb4dfb8162d7effe7f86a209661c52a2028a802d9dea1b66f85292ca1a9e68728548ebadf0944a2c21148c223f636b9e8e8c05f87d3a431c81fa7763a6cba3a8b2e531d033db07c99951280f3fefd65ada0f0e5875152ac9361e076e31d7c962f90e85db3619", 0xb6}], 0x4, 0x0) [ 299.419942] netlink: 'syz-executor0': attribute type 18 has an invalid length. [ 299.446369] netlink: 'syz-executor0': attribute type 18 has an invalid length. 18:07:13 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r1, &(0x7f0000000040)="0000d30000000000000000", 0xb) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0x0) ioctl$UDMABUF_CREATE_LIST(r2, 0x40087543, &(0x7f0000000140)={0x1, 0x3, [{r1, 0x0, 0x8067711f257210e6, 0xfffffffff0011000}, {r1, 0x0, 0x4000, 0x1000000000000}, {r0, 0x0, 0x4000, 0xfffff000}]}) getsockopt(r0, 0x480000000000003a, 0x1, 0x0, &(0x7f0000000000)) 18:07:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0xef, 0x0, 0x0, 0xfffffffffffffce9) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0x0) 18:07:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f0000000240)='eth0\x00\x81+\x02\x91Y\x05\x04\xeb\xb9mS[v\xe7n*E\x1e\xc5ix\xa8\x83K\x12\xd5\x96ZO6\xb1\x96RoB\xbcS\x82\"-\xfe\x97XC \x95\x9e\xd3\xa1\xb3\x0e\x05_c\x9b\x11]HG\x02\xf8\x8aI\x94\xbd\xa8X\xc2x\xe6\xd1\xf2\xefZ\xe2\xeapRa\xb6\b\xe9\"\xf0\xca\x18C\r\xb5\x10\xf5va\x1fz\xe4\x9aV8\xdb\x84\xd2p\xc7I8H\xea\xa2\x00kvl+X\xa5T\xa1e\xd4q\x8f\x93\x17|b\x0fch\'T\xf6mr$\xd3\xb2rH\xdc\bH\fAH\xaa~\xc7\x87\xc7\xfd\x9br\xc7\x1e(\x06=\xb2voQ\x05}N\xf0\xbe\x1a\xea\xd7\nN\xa3Z\xdfZ[U\x10m\xfa\xd5\xc2\xfa\xfcKD\xee\\\x12\x85\x01\xf8\x81\xe8\xf6+\xe91\xb46\x9b\x8d\x19\xd3\xf2in\xba0\x9e4v\x8c\x9c\x1a\xd8@y\x9c\x92\x17T+\xf8\x9e\v\xc1\x86\xc5\xbf\x8c\xa1_\xd0\xb5\xe6\xb7@\xb2\xdcL\x18\x0f@', 0x40, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x4}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000100)={0x8001003, 0x81, 0x2}) fcntl$setlease(r2, 0x400, 0x0) dup3(r1, r2, 0x0) mq_unlink(&(0x7f0000000040)='eth0\x00') 18:07:13 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x40080, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f00000001c0)) r2 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x81, 0x400) setxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L-', 0x6}, 0x28, 0x1) sendto$unix(r2, &(0x7f00000000c0)="b1d78a58a74eb1dbdcff68f4a705958d27e2e943be4a858d2312bdf1c407f37ba766070ae4254c02143e89b04d68fb850090f8055df0182aba44e44fcaf288961472455e666177aadd5e984411042744bd72fa0d10b568c92b05f679e2261760684abf46d8d40ad589afaaa1a85c7fbf9839d274a6e9a2553f6c992bef9c1e6df2d8c103be59118c3c6ea0acc9d590e0251691bcf09ff625f20a2817f61e422aeed5efadc4965f9ff26ff530e878c19052a5b914616f81ad0182acc2c323b427e4550225", 0x215, 0x10, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x17c) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000240)={0x3, 0x93e}) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000340)="f4e8551a49ce62957e37a2f282bc50febc30705a028b0d13b0d06ec46fd39729f5a1107072cc1a856fbb587404c18e0ca991f6b4cba8220ca0789c89c5634c791dabf895bc50aa287dcfc20279479cf358c26dc477c80cf023c2e0cc73a329fcf616898c13370430bd8c1e94602a092b95c4c2019b2b9c06bd04f76d7fe9f12ce6f3dab58a4bedc32d0dae8324d3c3c743d6f9ba63ae902e154f76ae7038105d10cdcafe77af497fd157d8714958df774e977228ef45e245731a542cb99d111f368abb4500a5b36daed846feab296f653848", 0xd2) [ 299.817979] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:07:14 executing program 0: sysfs$1(0x1, &(0x7f0000000040)='sysfs\x00') r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="01000200aaaaaaaaabbbaaaaaaaaaaaa"]) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100), 0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x4000000111000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002300)={{{@in=@local, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000002400)=0xe8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000002440)={@dev={0xfe, 0x80, [], 0x17}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @broadcast}, 0xffffffff, 0x397, 0xde6, 0x400, 0xffffffffffffe960, 0x10008, r2}) 18:07:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c120085719070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x1, 0x2) utimensat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={{0x0, 0x2710}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020500090e0000000000e1000005000005000600000000000a0000000013256fb30b6850a854ffffff00000000000000000b0000000000000200010000000000000000020000d0f605000500000000000a00000000000000ffe7001f0002000000000000000000170000000000000000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 18:07:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x100000000000011f, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 18:07:14 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x14}, {0x6}]}, 0x10) 18:07:14 executing program 1: getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) getgroups(0xa, &(0x7f00000000c0)=[r2, r2, r2, r1, r1, r2, r2, r2, r1, r0]) 18:07:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x200800) setsockopt$inet6_buf(r1, 0x29, 0x3f, &(0x7f0000000180)="9dbdabeba4069b36fe37fcf853096a73ebd46cf284aa3219cd63864da49c627264c107500abaf29200c83e7ce88d6da3154045b7402c8c088390afad8e58949ffc25793695ff2cc525b3c5d198b59826d530448aa8fd3fe7cf02a29d84fe334b71ee4ecdff201ce62004f91e796ded17892119cd256474bde392413be43c6606057629a6a1c77536757a5d", 0x8b) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20}, {}, r3}}, 0x48) 18:07:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r2, 0x5}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2, 0xd7f5}}, 0x10) 18:07:14 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x711000) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:07:14 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000040)=""/214) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:14 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2002000000004b, 0x20000000000f}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 18:07:14 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000040)=""/214) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:14 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) preadv(r0, &(0x7f0000003280)=[{&(0x7f0000000280)=""/4096, 0x1000}, {}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000000040)=""/60, 0x3c}, {&(0x7f0000000100)=""/227, 0xe3}, {&(0x7f0000000080)=""/47, 0x2f}, {&(0x7f0000002280)=""/4096, 0x1000}], 0x7, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 18:07:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0x49}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000000)) 18:07:14 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000040)=""/214) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0x49}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000000)) 18:07:15 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000040)=""/214) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:15 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:15 executing program 0: ppoll(&(0x7f00000000c0)=[{}], 0x200000000000001f, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000100), 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) getgroups(0x6, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0x0]) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) write$P9_RSTATu(r0, &(0x7f0000000340)={0x76, 0x7d, 0x1, {{0x0, 0x60, 0x1f, 0x0, {0x1, 0x3, 0x8}, 0x10010000, 0xf17, 0xfff, 0x101, 0x3, 'GPL', 0x0, '', 0xa, '*mime_type', 0x20, 'lobdev:eth0cpusetppp1self[em0//:'}, 0x1, ')', r1, r2, r3}}, 0x76) 18:07:15 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x103e, 0x0) r1 = dup(r0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000002c0)={0x0, 0x200}) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0xffff, 0x101000) sendto(r2, &(0x7f00000001c0)="d1c5efd98625fead3dda78a136bebd476582536d36a51415b4f327543219eda07f4cc11c399b69d7f527f86d1cdaafa0eddfb7abcf28f05a095f0b4638c213f84c02dd0829e3337131f41e110fc2d8a123aeb08c41d1b7291f30edecec4bd3dd02bb16e66ce6f18e9109615856b7f44b17159f43a39f083d493f4f5b", 0x7c, 0x840, &(0x7f0000000240)=@isdn={0x22, 0x1, 0xffffffffffffffff, 0x0, 0x7}, 0x80) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) write$FUSE_LK(r0, &(0x7f00000000c0)={0x28, 0xfffffffffffffffe, 0x5, {{0x1f, 0xff, 0x1, r4}}}, 0x28) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)="e7", 0x1}], 0x1) 18:07:15 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:15 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:15 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x20000) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0xa7, @multicast2, 0x4e20, 0x0, 'wlc\x00', 0x10, 0x101, 0x56}, 0x2c) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000100)={[{0x2, 0xa5e, 0x7, 0xfa63, 0x1, 0x80000001, 0x8, 0x0, 0xffff, 0x200, 0xfff, 0x5, 0x1}, {0x800, 0x100000000, 0x3, 0x3, 0x1ff, 0x7ff, 0x2, 0x6, 0x10001, 0x8, 0x2, 0x1, 0x2c52}, {0xfffffffffffffffe, 0x4, 0x2, 0x1ff, 0x6, 0xe2c7, 0x1, 0xde, 0x4, 0x9dc8, 0x8001, 0x7, 0xcb0}], 0x51e}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000180)={'ip_vti0\x00', {0x2, 0x4e21, @multicast2}}) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000001c0)="955f3184152aef5ce93f5ffe4f6aecda", 0x10) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000200)=0x4, 0x4) prctl$PR_SET_UNALIGN(0x6, 0x2) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000000240)=0x3, 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000280)=0x4, 0x4) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000002c0)={0x0, @bt={0x81, 0x0, 0x0, 0x0, 0x7fffffff, 0xfffffffffffffffc, 0x101, 0x5, 0x7ff, 0x8, 0xfe000, 0xfff, 0x8, 0x6, 0x2, 0x10}}) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000feb000/0x12000)=nil, 0x12000}, &(0x7f00000003c0)=0x10) recvfrom(r0, &(0x7f0000000400)=""/110, 0x6e, 0x10000, &(0x7f0000000480)=@nl=@unspec, 0x80) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000600)=0xe8) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000640)={r2, @empty, @loopback}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000680)={0xa}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000006c0), 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000700)={&(0x7f0000fed000/0x3000)=nil, 0x3000}, &(0x7f0000000740)=0x10) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000780)={0x0, 0x0, [], @bt={0x1000, 0x3ff, 0x9, 0x80000000, 0x6, 0x2, 0x4, 0x4}}) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000880)) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000008c0)={r4}) openat$random(0xffffffffffffff9c, &(0x7f0000000900)='/dev/urandom\x00', 0x0, 0x0) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000940)) r5 = add_key$user(&(0x7f0000000980)='user\x00', &(0x7f00000009c0)={'syz', 0x0}, &(0x7f0000000a00)="02894758fe7919232519278db50bdb129261ba7b78d04129007bb440d40673bc42fdd5f21bac1ea492a7b0130945dfb1af8858734a560955164f9f20dfdabf013bd38ec814c8cc00bb5dc44bd3d4399188f96332ec480678500dd9b61765e92dac5d", 0x62, 0xfffffffffffffff9) r6 = request_key(&(0x7f0000000a80)='id_legacy\x00', &(0x7f0000000ac0)={'syz', 0x3}, &(0x7f0000000b00)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff8) keyctl$link(0x8, r5, r6) 18:07:15 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:15 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:16 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 302.114808] IPVS: ftp: loaded support on port[0] = 21 18:07:16 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) move_pages(0x0, 0x4, &(0x7f00000000c0)=[&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil], 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000080)={'if\xdd0\x02\x00\x00\x00\x02\x00\x00\b\x00', @ifru_map}) 18:07:16 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x40000) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000040)={0xb3c5, 0xb12f, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd2(0x2, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000500)={r4}) 18:07:16 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 302.520020] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 302.557276] chnl_net:caif_netlink_parms(): no params data found 18:07:16 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x3, 0x4) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x3, 0x1000000008000) clock_gettime(0x1, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000240)={{0x7, 0x4, 0x44ef, 0x1, 'syz1\x00', 0x80000000}, 0x0, [0xaa0, 0x8, 0x8, 0x1, 0x7, 0x400, 0x80000000, 0x5, 0x0, 0x0, 0x4, 0x401, 0xffff, 0x5, 0xda, 0x20000007, 0x1000, 0x7e, 0x5, 0xffff, 0x1ff, 0x8, 0x4, 0x1, 0x2, 0x4e, 0x10001, 0xffff, 0xffffffffffffffc0, 0x200, 0x58f, 0xef, 0x80000000, 0x20, 0x9, 0x2, 0x0, 0xffffffff, 0x7, 0x4, 0x46b, 0x1, 0x8001, 0x800, 0x9, 0x4, 0x3f, 0x8, 0x4, 0xe8, 0x1f, 0x6, 0x5, 0x6, 0x3, 0x1000, 0x900000, 0xffffffffffffff53, 0x7f, 0x4, 0x8e, 0x3, 0x8371, 0x7ff, 0x2, 0x0, 0x9, 0x100, 0x20, 0x0, 0x8, 0x101, 0x5, 0x0, 0x5, 0x9ac, 0x81, 0x8001, 0x5, 0x39, 0x20, 0x6, 0x7f, 0x1, 0x8, 0x3, 0x7fff, 0x8ff9, 0xfffffffffffff801, 0x2, 0x9, 0x9, 0x7744, 0x7, 0x7, 0x100000000, 0x6, 0x101, 0x0, 0xffffffffffffff3b, 0x80000001, 0x673, 0x79, 0x9, 0x1, 0x4, 0xffffffff7fffffff, 0x1, 0x400, 0x7, 0x8, 0x1, 0x1f, 0x101, 0x4, 0x8000, 0x2, 0x3, 0x2, 0x7, 0x7f, 0x4, 0x1, 0x10001, 0x80000000, 0x71, 0x3, 0x1f], {r2, r3+10000000}}) sendto$inet6(r0, 0x0, 0x0, 0x24000001, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) [ 302.723046] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.729644] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.739629] device bridge_slave_0 entered promiscuous mode [ 302.795766] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.802431] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.810701] device bridge_slave_1 entered promiscuous mode 18:07:17 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 302.894557] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 302.929939] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 303.026266] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 303.035351] team0: Port device team_slave_0 added [ 303.073617] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 303.082448] team0: Port device team_slave_1 added [ 303.103493] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 303.112107] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 303.208296] device hsr_slave_0 entered promiscuous mode [ 303.462392] device hsr_slave_1 entered promiscuous mode [ 303.563086] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 303.589595] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 303.618881] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 303.695774] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.709943] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 303.724976] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 303.731389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.739944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.754741] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 303.760868] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.777715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 303.786479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.796741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.805132] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.811712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.830831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 303.839817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.848054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.856987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.865887] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.872433] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.885297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 303.892583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.908296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 303.923563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.939887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 303.947874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.957387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.974326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 303.987790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 303.996386] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.004988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.014171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.023610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.032201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.049273] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 304.059271] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 304.071434] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 304.077642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.087653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.097255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.125668] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 304.149151] 8021q: adding VLAN 0 to HW filter on device batadv0 18:07:18 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600000000040000000000f7b2bf000004000000b7f6ae57a8cff4b5887e010000000000000000743f344497b204de4388d1e8e2edb1fbf0e2c6eb6bff027bf3f18ed20c8f69cdee2530a1a90842b76bf96a47bad2039fa38596864b"], 0x2a) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) read(r0, &(0x7f00000001c0)=""/196, 0xc4) 18:07:18 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x5082002) r1 = add_key$keyring(&(0x7f0000000ac0)='keyring\x00', &(0x7f0000000b00)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0x1}, r1) uselib(&(0x7f0000000000)='./file0\x00') 18:07:18 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000200)=0x80) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x100000001, 0x4) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0xffffffffffffff08) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000040), 0x1, 0x20000040) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000004200)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000004300)=0xe8) connect$packet(r1, &(0x7f0000004340)={0x11, 0x19, r4, 0x1, 0x6, 0x6, @random="73c09d60930a"}, 0x14) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0xffffffaa) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) ioctl$CAPI_CLR_FLAGS(r5, 0x80044325, &(0x7f00000000c0)) lookup_dcookie(0x6, &(0x7f0000000040)=""/11, 0xb) recvmmsg(r3, &(0x7f0000009940)=[{{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009340)=""/153, 0x34010}, {&(0x7f0000009400)=""/159, 0x9f}], 0x2}}], 0x1, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) ioctl$KVM_GET_FPU(r5, 0x81a0ae8c, &(0x7f0000000280)) bind$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) 18:07:18 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:18 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x1, 0x4, {0xa, 0x4e20, 0x8001, @dev={0xfe, 0x80, [], 0x11}}}}, 0x3a) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)) 18:07:18 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:18 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) chroot(&(0x7f0000000340)='./file0\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000300)=0x84) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockname(r1, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000440)=0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)) socketpair(0x5, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r6, 0x1, 0x10, &(0x7f0000000040)=0x8000000, 0x4) recvmsg(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/3, 0x3}, 0x42) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000500)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x500001}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x18, r7, 0x110, 0x70bd25, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x40) r8 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$KVM_S390_UCAS_MAP(r9, 0x4018ae50, &(0x7f0000000480)={0x6, 0xffffffff, 0x8}) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r1, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 18:07:19 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 305.083293] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(123212567289939) <= P.seqno(0) <= S.SWH(123212567290013)) and (P.ackno exists or LAWL(201764668258563) <= P.ackno(201764668258564) <= S.AWH(201764668258564), sending SYNC... 18:07:19 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:19 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:19 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x80000) close(r0) r2 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x5, 0x2, 0x8, 0x1, 0xfffffffffffffffb, 0x7fff, 0x3, 0xffffffffffffff7f, 0x0, 0x5, 0x2400000000000}, 0xb) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) write$FUSE_WRITE(r3, &(0x7f00000000c0)={0x372, 0x0, 0xcfb5, {0x7fffffff}}, 0x18) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r3, &(0x7f0000000040)={0x1000000}) mount(&(0x7f0000000240)=@sr0='/dev/sr0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='rootfs\x00', 0x100001, &(0x7f0000000300)='/dev/usbmon#\x00') getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x7f}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=r4, @ANYBLOB="5500df43d46bd8c100003f9ead367f3c17e6ef1e806dc59901dc14dd02b5150439e21731f46047622bfa87581af3149e1c2f58e3021c8554bd629219a8d7fcee7a3f23f59119c000000000000000"], &(0x7f0000000200)=0x5d) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 18:07:19 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x1) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x4, r2}) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7a1, 0x422202) r4 = mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000004c0)={0xdc, 0x0, &(0x7f0000000340)=[@reply_sg={0x40486312, {{0x4, 0x0, 0x1, 0x0, 0x11, 0x0, 0x0, 0x58, 0x48, &(0x7f0000000100)=[@fd={0x66642a85, 0x0, r2, 0x0, 0x3}, @fd={0x66642a85, 0x0, r3, 0x0, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0), 0x1, 0x3, 0x7}], &(0x7f0000000200)=[0x30, 0x18, 0x0, 0x48, 0x28, 0x40, 0x18, 0x30, 0x38]}, 0x8}}, @increfs={0x40046304, 0x1}, @dead_binder_done, @increfs_done={0x40106308, r4, 0x1}, @decrefs={0x40046307, 0x2}, @dead_binder_done={0x40086310, 0x1}, @register_looper, @reply_sg={0x40486312, {{0x4, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x58, 0x8, &(0x7f00000002c0)=[@fda={0x66646185, 0x2, 0x1, 0x13}, @fd={0x66642a85, 0x0, r2, 0x0, 0x1}, @fda={0x66646185, 0x6, 0x0, 0x8}], &(0x7f0000000180)=[0x28]}, 0x8001}}, @exit_looper], 0x59, 0x0, &(0x7f0000000440)="186bd834c69a6819f188021cb24fb4460b26a56ed3f4150f4bbbbe8fa92076bc8ca209ff391d5fc5ebccc1d7b7e8cd95cd7ce58a1efa6d8a4c665c326622c99cf1cef0e28e9413bd537ae53ac7811f8ad01c72a4482e0db40a"}) io_setup(0x100, &(0x7f0000000080)) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x6, r2}) 18:07:19 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 305.774667] dccp_close: ABORT with 1061 bytes unread 18:07:19 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x20000000002, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000080)="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") write$nbd(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="67446698000000000400000000000000dba1d301561c6531d3b9b77f5aa90bbd669d717d7c40000000602e0d98d49880ce811f75f0e435b88fa812fb3b9b8be61a1c96dc3411eda5f157d01c2a84c5d84bb80fde7ac3e60d79646fea771ff2be87226ce062a74696024968a3841168928b4d4722fd"], 0x75) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffff49}, 0xfffffffffffffed8) 18:07:19 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@gettaction={0x18, 0x32, 0x403, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x3) 18:07:20 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) pkey_mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x84000, 0x0) 18:07:20 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:20 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={r1, 0x1, 0x1000000}) r2 = socket$inet(0x10, 0xf, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="480000001400ff09fffefd956fa283b70aa6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc88", 0x48}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080)=0x7, 0x4) 18:07:20 executing program 2: r0 = memfd_create(&(0x7f0000000240)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000140)=""/124) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) write$smack_current(r1, &(0x7f0000000200)='keyringwlan1locgroupsystem\x00', 0x1b) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x7) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x60000000080ffff, [0x9e, 0x0, 0x1b], [0xc2]}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x0, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000000c0)=0x5, 0x4) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000280)={@initdev, @local}, &(0x7f00000002c0)=0x8) 18:07:20 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:20 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x0, @vbi={0x0, 0x0, 0x1, 0x34325241}}) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000002c0)) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @remote}, &(0x7f0000000080)=0x8) [ 306.582274] kvm [11437]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 18:07:20 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:20 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") close(r0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00000000c0)) 18:07:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$getown(r1, 0x9) process_vm_readv(r2, &(0x7f0000000200)=[{&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000000140)=""/174, 0xae}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x3, &(0x7f00000004c0)=[{&(0x7f0000002840)=""/4096, 0x1000}, {&(0x7f0000000240)=""/208, 0xd0}, {&(0x7f0000000340)=""/241, 0xf1}, {&(0x7f0000000440)=""/96, 0x60}], 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, &(0x7f00000000c0)={0x1ffc0, 0x4d}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000800)={0x13, 0x10, 0xfa00, {0x0, r3}}, 0x18) fadvise64(r1, 0x0, 0x10000, 0x0) 18:07:20 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:20 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @remote, [], {@ipv4={0x4305, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fbb1fe", 0x0, "1d2b16"}}}}}}, 0x0) 18:07:21 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) r2 = dup3(r1, r1, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', r3}) write$cgroup_subtree(r1, &(0x7f0000001200)=ANY=[@ANYBLOB='-3'], 0x2) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x468d) 18:07:21 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:21 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80, 0x0) readlinkat(r0, &(0x7f0000000080)='./file0/../file0/file0\x00', &(0x7f0000000200)=""/221, 0xdd) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00000004c0)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000140)='./file0/../file0/file0\x00') ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)={0x8, 0x4}) 18:07:21 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:21 executing program 2: unshare(0x20400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x280000, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x1, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x20000) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000080)) ioctl$TIOCCONS(r2, 0x541d) write(r0, &(0x7f0000000180)="8789cedfa20c4d717d90de55e1bea3380ccf9c19d3cb7f13f7ef813249171bcea742bb518068727166233edd9d5e55f0a06f6fece692c4804f613e94c4a0cb1b1d4dcdd5b647ae03d9801f7cbaa0c0b96d3d8ba3a4a3a77dfca8de170e0caaffd682cd56d3c33dcb22c602eb94d4110dc12baf071ec73af5475c0bad9c0dfff1d27fff7987de780ff32fd4f2ed0136a182e7e4f37acd17327e0b67a70e88ccccde0b1c479578207e3d005c81aa2ff4c49b0c0ff91fa0aee70638a2a816c164f5ebc02ae7a149a530ef7668c1d17feef27b5e25fc", 0xd4) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000140)={0x3, 0x3, 0x1, 0xffff, '\x00', 0x400}) 18:07:21 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair(0x4, 0x80000, 0x52, &(0x7f0000000000)) close(r0) recvmmsg(r0, &(0x7f0000008400)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000740)=""/24, 0x1c9}], 0x1, &(0x7f00000007c0)=""/92, 0x5c}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)=""/32, 0x20}], 0x1}}], 0x2, 0x42, 0x0) 18:07:21 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:21 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:21 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair(0x4, 0x80000, 0x52, &(0x7f0000000000)) close(r0) recvmmsg(r0, &(0x7f0000008400)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000740)=""/24, 0x1c9}], 0x1, &(0x7f00000007c0)=""/92, 0x5c}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)=""/32, 0x20}], 0x1}}], 0x2, 0x42, 0x0) 18:07:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="380000000000c81c20dd8732000000e815eb61180990f5ca5c61e51da4e200985fa1956e7569d7e950a21a1f6fd60000000000cefc6da3993d8ee4565ca8d8bb94e4d94fd5af2f5d111f053a92f9c1017775ae3a3fffab966ad542b11d79428d11ae90583aa511218d1af6f0de36d5812f1beabc7b99e12aff06f36bfc6c9d126acce6320c5b889db9e377e92d19127701f0ffffa3ab329134a95fb74efdceb8e76b06b3f77227abe267ddff7b6935065c99e47f1835d9", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100677265000c00020008000a0000000000"], 0x38}}, 0x0) 18:07:21 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000059002f001d010000000000000000020000000c00000008000900020000005205abb691f72cde5274a99f0174bac1523b11b3d18ad2929ef5d3f78182faf0b5741c61231ed1fadc97476d1e087a8d281d41da28cba37e9c94de1d43aff633e598ba4d90d1c1bef0dbcf876d8c574e1c751887ec91906504f9665994de31f40570ca7a3b3f37d896bceb041bfdb41ed766572ed9f74344d927"], 0x1}}, 0x0) 18:07:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000740)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000840)=0xe8) ioprio_get$uid(0x3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00H\x00'}, &(0x7f0000001fee)='R\trist\xe3cxsgrVi.:De', 0x0) sendmmsg$unix(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000080)="2e2ee3ac229708d9ffc9e92cd8e36f5c55700aeeafd88edec26bdc4e2beb4b5d5e52905d612d1f4c141d01ff4e21ca5cf29a20e73710626c633f205078351d8f0ef1f45852c6d119ba0a02c2ef007fef47a2823aaaaf475948985a8c779412d9a58f7c1260ec83f58dae1fc4510fa33a538cfd5d2e1dc8bec38e5252953bc78bfb401a6a3bd069938531ae5eeb70c1caa63364d752b44ccd23bce0479e08a21aa9f7abb20e50befe8cc2195fc228ff6e219de77f0aaaa14858eee5591dbf840557b8a90b6d728e5d4a6b6cc86a7d72d477251b3d996f6983873708fd18a5024c0d68f2d615d2f7d7", 0xe8}, {&(0x7f00000001c0)="ba917d16aa156d991f383c09f9a8821fa1bebc9efdf7c139a02794f3dcd895ce37560eda84d5ab1859d344b5bf846fe983a6c5cacb74104c7eb7b7ef552cd6da50a3f923f262a13a90d9fc96c9304e87ab0309fe680f8ffd2b5e9fc95bec7f6dc9c5c99fd077129ae117b4c1592cb292c12479aca979f21f81d3fc7eeb2898466c9f1bedc2efb9a02f45305896e7f9738083445c4fcfe242afad2c58", 0x9c}, {&(0x7f0000000280)="e53c15ddb6f89e57af76bfbb2fa7c074dfd9422c7c1da4de41f44e301fd9ab4ac091aab08564be99b8a9fceed549d147d069d22e3165817152a1728eb176117c", 0x40}, {&(0x7f00000002c0)="0736fb1b3ee30df982f63d90db4efda5650a688cd38f7fb8acadf9318a7ee60a451d783e429ed63d5d3f7f87fcb28e6d4618b40c865240e7280a15f5bfe0be6fee42d947754d102ecb8efcb50a67954070d5ba71eaa14ba86a4e49232257d5f62a4f86f07b127e719aa81bbc56973a38c1c07ecd75cc629eca64b596a9b1d341460605cbc082b7d4dd5a0cd4730d323c0fb1cefe5abfbc791f8ec02215df6ba594d6011983e1cf5a62da415705e67258ea794c157f16025c657c6cb4e8f8c2a24da14eeaf0c97abf0f99bba68e905e71326cc4ea93b0013c91", 0xd9}, {&(0x7f00000003c0)="c336cfd9c11bc3bf2718eca49589687206d63825bc8a2bf33aac189580e363f8f10b2278766984f27fce80be3b4c740463cfdc04a193323b36a91fde62167c6e3f3a396e6730b19bf1aae233047ad0b612d11defad5fc670e9f4ad26fb5ccb41a05b75b76cb43952f4065cea89716303da18fe7df3f39a91f181ba83bc29d96821d2d113b3454ddf8d283aba11eed5802c1f6f7af9765cefe3522751697160a5591028b84e6bd6eb6794059ea7c30d38b54a", 0xb2}, {&(0x7f0000000480)="43fec60561a94cc8ba32a2a2ab63401694877917b392002fde12300b9985306f5f4b116602988749b7071831568a6c7cdcdced4f0feffef22eadba3c94fbcba1b5b1dde71b281a886b853a145855271002e3d78475c7b6fdea019b45855a48866a95b6dfa9ece82381b200b9727553137e79e49469f149ed17cb5c6c718f67d4c53866342e7cad17a2bab4ea9fe4b9ba9a3189ebac68db0d0ad6f04e187c66ea84d48fdde6f91253de261a77a37bcd75111d5f2893f19bfc452d13110a2da4e8d236aba49579ea9bff82df4aa4f205b4ee0fd975fe7b3d7afab9b4b71f7837", 0xdf}, {&(0x7f0000000580)="206f0ce1e6670b1f60ff122ab49771b59f8db98f8490e8f95c58e87e6ed003785d3da77c2da9bdb9cc1974b95fd3b98b7414168f74dbc56f3d0a38ebd415d105721a625cfc4e78023487e18fb07ff550c624e474333065745daf6b8e4b2dfaaa51bab2aeba62a8c4566c10d542d1a681715f9ff00674953ff947469465d9de013d9641eee744be0d177bb02aef1f87841997ae034fc264d8b7e72bca60cd5f93f8fb96c557c65accb3552e14dc0823af2830afee8c47d3494845481017267f84c43aece9fab1f6bd9a261df23e81ae44fba8", 0xd2}], 0x7, 0x0, 0x0, 0x20000000}], 0x1, 0x4000) 18:07:21 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0x9}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {&(0x7f0000000040)}}, 0x10) dup3(r0, r2, 0x0) tkill(r1, 0x1002000000013) 18:07:22 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:22 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x800) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) 18:07:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000040)=""/48) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x200c0600) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000080)=""/182) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000180)) 18:07:22 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:22 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002080)=""/204, 0xcc}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="c094e517f2ac526d4b7cf5cf", 0xc) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}], 0x3, &(0x7f0000002180), 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x200000, 0x0) getsockopt(r2, 0x101, 0x40, &(0x7f00000006c0)=""/76, &(0x7f0000000300)=0x4c) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x7, 0x6}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) socket$pptp(0x18, 0x1, 0x2) 18:07:22 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x240800, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r3 = dup2(r1, r2) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r4, &(0x7f00000001c0)=0x4) arch_prctl$ARCH_SET_GS(0x1001, 0x1280) r5 = gettid() getpgid(r5) r6 = accept(r2, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000280)=0x80) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f00000002c0)=0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000000300)={{0x0, @name="17f25be4e3b83c0ca28e64386a3e1e28b233aa0e2a178670642eb91c476aadab"}, 0x8, 0x7}) fstat(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000440)={0xa0, 0xfffffffffffffffe, 0x1, {{0x1, 0x0, 0x80000000, 0x1, 0x6, 0x6, {0x0, 0x3, 0x5, 0x9, 0x66d5, 0xfffffffffffff801, 0xfffffffffffffb9f, 0x100000000, 0x100000001, 0x6, 0x0, r8, r9, 0x3b66, 0xd6b}}, {0x0, 0x4}}}, 0xa0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/video2\x00', 0x2, 0x0) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000540)=""/4096) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f0000001540)={0x7, 0xd60000000000000, 0x4, 0x100000000}, 0x10) ioctl$DRM_IOCTL_AGP_ENABLE(r6, 0x40086432, &(0x7f0000001580)=0x80) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000001600)={'security\x00', 0x2, [{}, {}]}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001680)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f00000016c0)={@empty, 0x5a, r10}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001700)='/proc/self/net/pfkey\x00', 0xc0800, 0x0) epoll_create1(0x80000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000001740)={0x4, 0xc12, 0x87, 0x0, 0x0, [], [], [], 0x8, 0x4}) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000001880)) 18:07:22 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2000000, 0x32, 0xffffffffffffffff, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) syz_execute_func(&(0x7f0000000300)="c4e1adfca32115035dc4027d78f7c4637961197b400fae9ef4000000f20f8bc60000006536f30f5e21f3f0450fc74e00c4e27d9812f009b37a000000c463fbf00700") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00') getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x16}, 0x9, 0x0, 0x0, 0x4, 0x4, 0x80000000}, &(0x7f00000002c0)=0xfffffebb) finit_module(r0, &(0x7f0000000280)='veth1_to_bond\x00', 0x2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000126bd702000000008000600000200001400020008000600020000000800069cbdc541e8fa0796b6a5f7604a00bf000000"], 0x38}}, 0x40) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x89b0, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir}) close(r2) close(r1) 18:07:22 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x8000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000021000/0x4000)=nil, 0x4000}, 0x2}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x381000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f00000000c0)=0xb) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000100)=0x2863c4e4, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000180)=""/14, &(0x7f00000001c0)=0xe) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000340)={0x0, @reserved}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000280)={0x100000001}, &(0x7f0000000400), &(0x7f00000004c0)={r7, r8+30000000}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl(r5, 0x80044100, 0x0) 18:07:22 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:22 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:22 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x40200, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20010}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r2, 0x0, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}]}]}, 0x2c}}, 0x8000) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0xc0) r4 = mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x1010, r1, 0x0) r5 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x5, 0x80010, r3, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000500)={0xc4, 0x0, &(0x7f00000003c0)=[@acquire={0x40046305, 0x2}, @enter_looper, @request_death={0x400c630e, 0x2}, @exit_looper, @dead_binder_done={0x40086310, 0x2}, @reply={0x40406301, {0x3, 0x0, 0x4, 0x0, 0x10, 0x0, 0x0, 0x38, 0x40, &(0x7f0000000040)=[@flat={0x0, 0xb, r4, 0x3}, @fda={0x66646185, 0x8, 0x3, 0x27}], &(0x7f0000000300)=[0x28, 0x38, 0x0, 0x28, 0x38, 0x0, 0x28, 0x28]}}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x18, 0x20, &(0x7f0000000340)=[@flat={0x776a2a85, 0xa, r5, 0x2}], &(0x7f0000000380)=[0x0, 0x78, 0x0, 0x30]}, 0x5}}, @decrefs={0x40046307, 0x3}], 0x3, 0x0, &(0x7f00000004c0)="f92e88"}) r6 = semget(0x2, 0x1, 0x1) semctl$GETNCNT(r6, 0x3, 0xe, &(0x7f0000000140)) socket$inet_smc(0x2b, 0x1, 0x0) r7 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r7, &(0x7f00000002c0)='ns/cgroup\x00') ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000100)=0x7}) 18:07:23 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:23 executing program 0: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x15, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffb}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdb3}, 0xfffffffffffffd3a, 0xffffffffffffffff) read(r2, &(0x7f0000481000)=""/128, 0x1d8) 18:07:23 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:23 executing program 0: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000080)={0x35, 0x3f, 0x57, 'queue1\x00'}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f00000002c0)="02040000030060000000000000f55b4202934121ecb9fa88608b9a12d4af3cd1548207d9fb3780398d5375000006007929301ee616d5c01843e06590080053c0", 0x40, 0x0, 0x0, 0x0) [ 309.383154] Unknown ioctl -1064545484 18:07:23 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 309.435648] Unknown ioctl -1064545484 [ 309.527525] IPVS: ftp: loaded support on port[0] = 21 18:07:23 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 309.797687] chnl_net:caif_netlink_parms(): no params data found [ 309.922250] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.928783] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.937025] device bridge_slave_0 entered promiscuous mode [ 309.946588] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.953175] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.961408] device bridge_slave_1 entered promiscuous mode [ 310.011281] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 310.024152] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 310.055021] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 310.063828] team0: Port device team_slave_0 added [ 310.070324] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 310.079238] team0: Port device team_slave_1 added [ 310.086322] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 310.095744] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 310.167585] device hsr_slave_0 entered promiscuous mode [ 310.202368] device hsr_slave_1 entered promiscuous mode [ 310.243335] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 310.250978] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 310.283116] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.289699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.297001] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.303650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.399688] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 310.406058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.421158] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 310.438182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.450004] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.459809] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.472961] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 310.493318] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 310.499463] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.518288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.526917] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.533499] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.585727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.594355] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.600854] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.610966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.645700] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 310.655574] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 310.667938] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 310.680515] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.689587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.698669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.707819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.738727] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 310.761753] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.772199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:07:25 executing program 3: r0 = socket(0x1e, 0x1, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt(r0, 0x800000010f, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0xfffffffffffffd49) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)) 18:07:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x80000000002) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x2002, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000180)=""/68) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040), 0x4) ioctl$sock_ifreq(r2, 0x890b, &(0x7f0000000140)={'ifb0\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00', @ifru_map}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x8000000000000053, 0xfffffffffffffffb, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x0) clone(0x0, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000040)) read(r0, &(0x7f0000000380)=""/42, 0xd2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0x6, 0x0, 0x10001, 0x9}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000200)={0x57, r3}) 18:07:25 executing program 0: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000080)={0x35, 0x3f, 0x57, 'queue1\x00'}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f00000002c0)="02040000030060000000000000f55b4202934121ecb9fa88608b9a12d4af3cd1548207d9fb3780398d5375000006007929301ee616d5c01843e06590080053c0", 0x40, 0x0, 0x0, 0x0) 18:07:25 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 311.058274] Unknown ioctl -1064545484 18:07:25 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x4000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x140, r1, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x807}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa33c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xba}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xf9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x20004880}, 0x4) ioctl$RTC_UIE_OFF(r0, 0x7004) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000000)={0x14000000}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000380)={0x1e8, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x756}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x10c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xca8d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffff32}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xbe}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd8e4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000000}]}]}, 0x1e8}}, 0x4000000) syz_open_dev$vcsn(&(0x7f0000000600)='/dev/vcs#\x00', 0x6, 0x800) preadv(r2, &(0x7f0000000080), 0x8, 0x0) [ 311.142286] protocol 88fb is buggy, dev hsr_slave_0 [ 311.147908] protocol 88fb is buggy, dev hsr_slave_1 18:07:25 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x6, 0x414800) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000240)=0x6, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) flistxattr(r3, &(0x7f0000000280)=""/189, 0xbd) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x2000, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4100) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f00000003c0)) write$FUSE_ENTRY(r1, &(0x7f0000000400)={0x90, 0xfffffffffffffffe, 0x3, {0x1, 0x1, 0x56d, 0x0, 0x7, 0xfffffffffffffff8, {0x4, 0x5, 0x0, 0x9, 0x7, 0xfffffffffffffff7, 0x10001, 0xfffffffffffffffe, 0x9, 0x5, 0x7, r5, r6, 0x8, 0x80}}}, 0x90) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f0000000080)={0x1380800000000000}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f00000000c0)) [ 311.308170] [drm:drm_calc_timestamping_constants] *ERROR* crtc 29: Can't calculate constants, dotclock = 0! [ 311.318346] hrtimer: interrupt took 152877 ns 18:07:25 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004cc00000000200aa0802000000000000000001000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a0000000000ff170000000000000000000000000117000000808b1100000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a00000700000028bd70170080000005001a0000000000000000000000eaffac1414aa0000000040000000113c04a23743f008499547b5"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 18:07:25 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x80080) accept$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x4, 0x440400) bind$xdp(r1, &(0x7f0000000240)={0x2c, 0x1, r2, 0x7, r3}, 0x10) getdents64(r0, &(0x7f0000000140)=""/57, 0x39) 18:07:25 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 18:07:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='s}stem./dev/ptmx\x00']) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000100)=0x7fff) setrlimit(0x7, &(0x7f0000a9cff8)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 18:07:26 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000200)={0x0, 0x0}) bind$unix(r0, &(0x7f0000003100)=@file={0x1, './file0\x00'}, 0x6e) sendto$unix(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) close(r1) close(r2) writev(r2, &(0x7f0000001540)=[{&(0x7f0000000000)="f0", 0x1}], 0x1) 18:07:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020f0000140000000000000000000000080012000000030000000000000000000600000000000000000000000000000000000000ffffffff0000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00400000000000fe8000000000000000000000000000ff0000000000000000"], 0xa0}}, 0x0) 18:07:26 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 18:07:26 executing program 3: r0 = getpgid(0x0) ptrace$setsig(0x4203, r0, 0x7af, &(0x7f0000000000)={0xf, 0x4, 0xfff}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000680)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x72}}, &(0x7f0000000200)='GPL\x00', 0x5, 0xff7b, &(0x7f00000006c0)=""/195}, 0x48) 18:07:26 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x800000100, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000380)={0x6, 0x1, 0x0, 0xffffffffffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x2, 0x6, 0xcdb, 0xffffffff, 0x3}) lseek(r1, 0x40000000000, 0x1) 18:07:26 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 18:07:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) msgget$private(0x0, 0xd97cdf515a50336f) preadv(r0, &(0x7f00000017c0), 0x1fe, 0xc6) 18:07:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ceacccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "521353f37dcd64c12799efb9dbad200b6cf433289feda8725ba79dbc26d16f9663b3df59d7b9d07abd8ae0918551393a71edeeba68925770399de3c38f23825d021cc14f2ea21c5dd607e8a85d8c9cfd"}, 0xd8) tee(r0, r0, 0x9, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x125200, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) bind$isdn_base(r1, &(0x7f0000000140)={0x22, 0x2, 0x380fa396, 0x8, 0x80000000}, 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 18:07:26 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x0, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x10100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x297) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x0, [0x48b]}) 18:07:27 executing program 3: r0 = socket$inet6(0xa, 0x4, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000011, &(0x7f0000548000)=0x4001, 0x4) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000000)=""/5) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x81, 0x1, 0x8, 0x2, 0x10000}, 0xc) 18:07:27 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x0, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:27 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) unshare(0x400) ioctl$int_in(r0, 0x80000080045017, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x24ff, 0x30, 0x2, 0x1}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r1, 0x9}, 0x8) 18:07:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000040), 0x1, 0x0, 0x0) r2 = pkey_alloc(0x0, 0x3) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') write$evdev(r3, &(0x7f00000002c0), 0x0) pkey_free(r2) setpriority(0x1, 0x0, 0xa51) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) setpriority(0x1, 0x0, 0x0) 18:07:27 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x0, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x4, 0x2000000000}) prctl$PR_SET_TIMERSLACK(0x1d, 0x10000) fcntl$lock(r1, 0x26, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}) r3 = dup3(r0, r1, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000040)={0x8001, 0x2, 0x3, 0x200}) 18:07:27 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x10, &(0x7f0000ad2000)=ANY=[@ANYBLOB="00100000"], &(0x7f0000000080)=0xfdd2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) r3 = getpgid(0xffffffffffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000180)={0xffffffffffff0001, {{0xa, 0x4e24, 0xfffffffffffff25c, @remote, 0x4}}}, 0x88) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000000c0)={[], 0x9, 0x492d, 0x5, 0x48, 0xfff, r3}) 18:07:28 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000010, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='\td=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000400000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0xff5c) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x41802}}, 0x50) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffa000/0x4000)=nil) 18:07:28 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:28 executing program 0: r0 = gettid() getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) syz_open_procfs(r0, 0x0) exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(r0, 0x0) 18:07:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000010, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:28 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 18:07:28 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") syz_emit_ethernet(0x46, &(0x7f0000000440)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "a1d8f2", 0x10, 0x806, 0x0, @dev, @mcast2, {[], @icmpv6=@ni={0x0, 0x8}}}}}}, 0x0) 18:07:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000010, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:29 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 18:07:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dspn(&(0x7f0000001500)='/dev/dsp#\x00', 0x4814, 0x444a81) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000001540)) r2 = socket(0x40000000001e, 0x1, 0x0) getrandom(&(0x7f00000000c0)=""/49, 0x31, 0x2) setsockopt(r2, 0x10f, 0x7f, &(0x7f0000000180)="930d1baa", 0x4) r3 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffa, @remote, 0x1}}, 0x9, 0x401, 0xae, 0x1, 0x2}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={r4, 0x8}, &(0x7f0000000340)=0x8) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") r5 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0xffffffffdffffffc, 0x83) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001400)='/dev/dlm-control\x00', 0x101400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000001480)) r7 = gettid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0xfae, @empty, 0x5}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast}], 0x68) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000000)=0x10001, 0x4) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}}, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x0, 0x0) write$UHID_INPUT(r8, &(0x7f00000003c0)={0x8, "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", 0x1000}, 0x1006) tkill(r7, 0x1004000000016) close(r5) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000380)=0x8) 18:07:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000010, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:29 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x40805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$binfmt_elf64(r0, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3e, 0x0, 0x0, 0x20e, 0x0, 0x4}, [{}]}, 0x78) 18:07:29 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) [ 315.655624] input: syz1 as /devices/virtual/input/input5 [ 315.769856] input: syz1 as /devices/virtual/input/input6 18:07:29 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x20400) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400982, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xd) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000000)={0x5, 0x4, [0x0]}) 18:07:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:30 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x61, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x2b, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x2b, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6"}}}}}}, 0x0) 18:07:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x541b, &(0x7f0000000040)) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000100)={0x18, 0x1, 0x0, {0xe3cd}}, 0x18) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xe040, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x3f}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r4, &(0x7f0000000200)=0x4) 18:07:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:30 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x61, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x2b, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x2b, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6"}}}}}}, 0x0) 18:07:30 executing program 0: r0 = getpgrp(0x0) wait4(r0, 0x0, 0x1000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x100000001, 0x100012) clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x4) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240)='/dev/udmabuf\x00', 0x2) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x400000) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x9, 0x1, 0xffffffff, 0x1, 0x2, 0x1f, 0x0, 0x7, 0x3c, 0xc25b, 0x1, 0x9, 0x5}, {0x2, 0x9ad, 0x6, 0xfffffffffffffffa, 0xfffffffffffff7ba, 0x7, 0x9, 0x1, 0x8, 0x2, 0xffffffff, 0x2, 0xc71}, {0x4, 0x9, 0x8, 0x80, 0x1, 0x1, 0x7fffffff, 0x40, 0x10001, 0x6, 0x7, 0x1, 0x3}], 0x2}) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xa1f3ffff) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x3}) 18:07:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000013000101000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000040000000008002e000000000008001300", @ANYRES32=0x0], 0x30}}, 0x0) 18:07:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x3, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) socket$key(0xf, 0x3, 0x2) [ 316.634099] futex_wake_op: syz-executor0 tries to shift op by -193; fix this program [ 316.662499] futex_wake_op: syz-executor0 tries to shift op by -193; fix this program 18:07:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:30 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x61, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x2b, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x2b, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6"}}}}}}, 0x0) 18:07:30 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140), &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000080)=0xc) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, &(0x7f0000000040)={0x0, "202ba95c9285affe8c97cb404b7ee1be39df3a4b7a0b94dd9e379b607b24e138"}) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r3, 0x1) 18:07:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:31 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x72, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x3c, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x3c, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff8"}}}}}}, 0x0) 18:07:31 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r1, 0x3ff}, &(0x7f0000000200)=0x8) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r2 = shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) 18:07:31 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x72, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x3c, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x3c, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff8"}}}}}}, 0x0) 18:07:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:31 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x40) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x103ff, 0x3, 0x5, 0x1000, &(0x7f00006be000/0x1000)=nil}) set_mempolicy(0x3, &(0x7f0000000000)=0xffffffffffffffff, 0x2) r1 = getpid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000600)=r1) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000100)={{0x6, 0x5, 0x6f3, 0x7, 'syz0\x00', 0x2e9}, 0x0, [0x52, 0x7ff, 0x1f, 0x120, 0x2, 0x4, 0x3155, 0x2, 0x3, 0x22, 0xd865, 0x1, 0xec, 0x7, 0x1, 0x1, 0x8001, 0x8, 0x5, 0x7, 0xa0c, 0x6, 0x8, 0x1cf, 0x4, 0x400, 0xc0, 0x76c, 0x3, 0x2, 0x6, 0x9, 0x40, 0x1f, 0x6371, 0x401, 0x0, 0x1000, 0x10000, 0x1, 0x0, 0x0, 0x7, 0x1f, 0x8001, 0xffffffffffff739f, 0x1, 0x3, 0xfff, 0x80, 0x4, 0xfff, 0x4, 0x5, 0x9, 0x25, 0x2, 0x8, 0x100000000, 0x9, 0x9, 0x0, 0x5, 0x7, 0x1000, 0x5, 0xe5ab, 0x400, 0x3, 0x9, 0x8, 0x1, 0xeb82, 0x0, 0x40, 0x5, 0x4, 0xfff, 0x3ff, 0x1, 0x6, 0x100, 0x7, 0x100, 0xfff, 0x8, 0x9, 0x7, 0x4, 0x8000000000, 0x7, 0x8c, 0xb7, 0x4, 0x8, 0x6, 0x1, 0x7, 0x2, 0x3, 0xfffffffffffffffc, 0x3, 0x0, 0x7, 0x8, 0x1, 0x100000001, 0x1, 0x9, 0x8, 0x40, 0x4, 0xffffffffffff0000, 0x0, 0x0, 0x400, 0x100, 0x8, 0x7, 0xaa2a, 0x1, 0x7, 0x7, 0x8001, 0x8, 0x3, 0x180000000, 0x8], {0x77359400}}) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') [ 317.323617] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 18:07:31 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x72, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x3c, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x3c, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff8"}}}}}}, 0x0) 18:07:31 executing program 0: r0 = socket$inet6(0x10, 0x22, 0x8506) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x600}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150003000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 18:07:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:31 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0ab3cc1017b2e8728ec524154079361e8bcbacd52c76fbed9d534dfb5df34004ed295724d60c1b1c65d4ddd1d1759f7584a61", 0x53, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x200}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x7000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x3000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:07:31 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:31 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) r2 = geteuid() getgroups(0x2, &(0x7f0000000180)=[0xee01, 0xee00]) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="a781267bb5c6eac5917b", 0xa}, {&(0x7f0000000280)="fde6ce93a442c147b7b62e12e126417d49ef98a6f9e2a742cbfb2068f72debb566982521078e04482d604830595ab174f070ff487077d1afef6a1b176b440651f2a1e7d0ac4d0f9335cfe92ecd9799fd0bb35da106661e47fc1ec539453974db98d620a5003d893d0e30defaa6873b0c5b13be98210bb2faf67fa29d8905a40a81b6e7594f756a7b03485c165af1e741fbe4c8dd6cdf19fd2ab7a93a127c5aaaa85891", 0xa3}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="5c2dfda6e48df2bacddd0fcc7929e8854e8f560f4297245395e8d0e4cc8420090c1672c8079af8884f0aaca7e17313fa4bf512c98d17064fce772fcd71ba2b376f58a5b82ace93027f6f1d154057", 0x4e}], 0x4) getgroups(0x3fffffffffffff45, &(0x7f0000000200)=[r4, r3, r3, r4]) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={r1, r2}, 0xc) r5 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00\x00 \x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\x00\x00\xff', 0x4bfd}) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, &(0x7f0000000040)={'tunl0\x00', {0x2, 0x4e24, @broadcast}}) shutdown(r5, 0x0) 18:07:31 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x7b, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x45, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x45, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721af"}}}}}}, 0x0) 18:07:32 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:32 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x38, "9eafef9502ec01791993a8b99bc317ddd2ae457fde2f73d65cceef0a5086da858f2917b522d0bf06a25ba08a1a610df809493462ed450dfe"}, &(0x7f00000000c0)=0x5c) recvfrom(r0, 0x0, 0x0, 0xffffe, 0x0, 0x274) 18:07:32 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x7b, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x45, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x45, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721af"}}}}}}, 0x0) 18:07:32 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:32 executing program 0: unshare(0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x20) inotify_rm_watch(r0, r3) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0xa4}, 0x4) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000000c0)=0x2, 0x4) getsockopt$netlink(r2, 0x10e, 0x6, &(0x7f00000010c0)=""/4096, &(0x7f0000000000)=0x1000) 18:07:32 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:32 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x7b, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x45, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x45, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721af"}}}}}}, 0x0) 18:07:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket(0x2, 0x80001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bond0\x00\x00\xf7\x00', 0xfffffffffffffffe}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00\x00\x00\x00\x00\x00\x03\xad\x00', 0xffb}) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 18:07:32 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:32 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x7f, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x49, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x49, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc37"}}}}}}, 0x0) [ 318.751979] device team0 entered promiscuous mode [ 318.756991] device team_slave_0 entered promiscuous mode [ 318.763008] device team_slave_1 entered promiscuous mode [ 318.772008] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.132586] device team0 left promiscuous mode [ 319.137485] device team_slave_0 left promiscuous mode [ 319.143811] device team_slave_1 left promiscuous mode [ 319.494545] device team0 entered promiscuous mode [ 319.499534] device team_slave_0 entered promiscuous mode [ 319.505556] device team_slave_1 entered promiscuous mode [ 319.514643] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.531706] device bond0 entered promiscuous mode [ 319.536682] device bond_slave_0 entered promiscuous mode [ 319.542764] device bond_slave_1 entered promiscuous mode 18:07:33 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x100, 0x0) close(r0) fchmod(0xffffffffffffffff, 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8000, 0x80000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000080)=0x3f, 0x8) 18:07:33 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:33 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x7f, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x49, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x49, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc37"}}}}}}, 0x0) 18:07:33 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000100)={0x7, 0xf22, 0xffffffffffffffff, 'queue0\x00', 0x1f}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000001c0)={@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x15}}, 0x8) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) write$evdev(r0, &(0x7f00000002c0)=[{{0x0, 0x7530}, 0x17, 0x4, 0x7}, {{}, 0x0, 0x1, 0x9}, {{0x0, 0x2710}, 0x12, 0x8, 0x401}, {{}, 0x0, 0x6, 0x7}, {{0x77359400}, 0x17, 0xc9, 0x3f}, {{r1, r2/1000+10000}, 0x16, 0x3ff, 0x4}, {{0x77359400}, 0x12, 0x3, 0x1000}, {{r3, r4/1000+10000}, 0x1, 0x2, 0x8}, {{r5, r6/1000+30000}, 0x16, 0x0, 0x8}], 0xd8) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000003c0)) r7 = semget$private(0x0, 0x3, 0x400) semctl$GETZCNT(r7, 0x4, 0xf, &(0x7f0000000440)=""/29) ioctl$SG_IO(r0, 0x2285, &(0x7f00000016c0)={0x53, 0xfffffffffffffffe, 0x1000, 0x0, @buffer={0x0, 0xf7, &(0x7f0000000480)=""/247}, &(0x7f0000000580)="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", &(0x7f0000001580)=""/248, 0x4, 0x3, 0x0, &(0x7f0000001680)}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000001740)=0x400, 0x4) bind$vsock_dgram(r0, &(0x7f0000001780)={0x28, 0x0, 0x2711, @host}, 0x10) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000017c0)='trusted.overlay.nlink\x00', &(0x7f0000001800)={'L-', 0xffffffff00000000}, 0x28, 0x2) semget(0x2, 0x3, 0x0) time(&(0x7f0000001840)) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000001880)=0xff, 0x4) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000019c0)={0x8000, &(0x7f00000018c0)="43291cb2e71ba09cb924d915a249e36523ee4aea60157dc4de1691137bf6e3ad1c1a7cf4fa607a131600749337c1c10b5f2d4b514a7f50514c0655bbac83b8316ea39d350448427365a385aa04f9920c12d19b34d7aa318448614bc6199a0a72bde3d7f56164bb0ec03f2b1d817dc6999893cd71cf40cf1de4773e39922feae45e925298975f050e68221af1e565804737ce611d7d50442ce327036f322ec8ccc46313108a81e7e201e38670c023ec01574e6495942bd2175014dc57d2b6530ec1e80ac18b0ce7f747ff4fa27f8f5b9d310f9e957b3bec276fb1"}) semtimedop(r7, &(0x7f0000001a00)=[{0x3, 0x1, 0x800}, {0x7, 0x79, 0x1800}, {0x3, 0x7, 0x1d9e6194e4d94f4e}, {0x7, 0x100000000, 0x1000}], 0x4, &(0x7f0000001a40)={0x77359400}) r8 = accept4$packet(r0, &(0x7f0000001a80)={0x11, 0x0, 0x0}, &(0x7f0000001ac0)=0x14, 0x80000) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001b00)={r9, @local, @empty}, 0xc) open$dir(&(0x7f0000001b40)='./file0\x00', 0x0, 0x112) prctl$PR_MCE_KILL_GET(0x22) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x3) write$vnet(r0, &(0x7f0000001d40)={0x1, {&(0x7f0000001b80)=""/133, 0x85, &(0x7f0000001c40)=""/201, 0x1, 0x3}}, 0x68) fchdir(r8) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) 18:07:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:34 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x7f, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x49, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x49, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc37"}}}}}}, 0x0) 18:07:34 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x121c, 0x2) pwritev(r0, &(0x7f0000001180)=[{&(0x7f0000001040)='x', 0x1}], 0x1, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3152, 0x7, 0x0, 0x0, 0xc00000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000200)={0x9, 0x2, 0xfa, 0x80, &(0x7f0000000180)=[{}, {}]}) r3 = syz_open_dev$dspn(0xfffffffffffffffd, 0x9, 0x10000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f00000000c0)={0x1, 0x4, 0x5, 0xbe}) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000080)={'dummy0\x00', {0x2, 0x4e21, @multicast1}}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r2, &(0x7f0000000280)="298f32b933e10e908c978341ae7339c49a66b58eac6354aaea469b75e557ef05ef9d3db1011456ef487dbd85ae1ebfe5ec4cd5f54f8fe6ceccb43fa53ddde5ac2b95d9e0d8601e49a1240a778eda9c0b9e1481e824bc5c619e7dfd8d472d6121dd22e7901cdea4fb343f19107bf8e47e383afa29f1fdfd67e362bd57d48a990d85b9e40b416e761d94213c3f592fb2254d70acfbdf", &(0x7f0000000340)=""/126}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') 18:07:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) [ 320.358768] 8021q: adding VLAN 0 to HW filter on device bond0 18:07:34 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x81, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4b, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4b, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c3"}}}}}}, 0x0) [ 321.343094] IPVS: ftp: loaded support on port[0] = 21 [ 321.438839] 8021q: adding VLAN 0 to HW filter on device bond0 18:07:35 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x10801) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x2000842) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x4010000034, 0x20082) syz_open_dev$dmmidi(0x0, 0x0, 0x20242) ioctl$int_out(r1, 0x2, &(0x7f0000000000)) 18:07:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:35 executing program 2: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x1c) setsockopt$inet6_dccp_int(r0, 0x21, 0xa, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000021000101000000000000000002001400110076657468315f746f5f627269646765000800c70a00ffff00000000000000000000000000000000"], 0x3c}}, 0x0) 18:07:35 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x81, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4b, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4b, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c3"}}}}}}, 0x0) [ 321.606336] netlink: 32 bytes leftover after parsing attributes in process `syz-executor2'. 18:07:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:35 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x81, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4b, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4b, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c3"}}}}}}, 0x0) [ 321.685888] chnl_net:caif_netlink_parms(): no params data found [ 321.702253] netlink: 32 bytes leftover after parsing attributes in process `syz-executor2'. [ 321.893533] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.900084] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.908528] device bridge_slave_0 entered promiscuous mode [ 321.962429] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.968946] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.977404] device bridge_slave_1 entered promiscuous mode [ 322.086805] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 322.136319] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 322.205922] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 322.214711] team0: Port device team_slave_0 added [ 322.223683] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 322.232630] team0: Port device team_slave_1 added [ 322.240352] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 322.249849] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 322.446300] device hsr_slave_0 entered promiscuous mode [ 322.642232] device hsr_slave_1 entered promiscuous mode [ 322.806293] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 322.818579] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 322.849927] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 322.941747] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.958007] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 322.970151] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 322.980427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.988311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.007650] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 323.013904] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.029663] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 323.037733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.046578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.055056] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.061609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.080264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 323.087961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.095975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.104687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.113158] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.119635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.135128] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 323.147339] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 323.160258] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 323.172698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 323.180375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.189660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.199016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.208482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.217217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.226253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.240492] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.253888] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 323.260956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.269455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.285193] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 323.297635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.306195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.318897] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 323.325633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.355708] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 323.381682] 8021q: adding VLAN 0 to HW filter on device batadv0 18:07:37 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80001) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x10000}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e23, 0xc26, @dev={0xfe, 0x80, [], 0x27}, 0x5}}, 0x7f66}, 0x90) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0xfffffffffffffef4) 18:07:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3b0000001000010400000000000000000000000055e019543a46a2293550232903d1605e01019112972fa2fe2c431b43d3157b1e87fcb1f7a337ff4dc35cda74a9d6dbbe0ceac5a3", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008000f0000000000"], 0x3c}}, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e22, @local}, {0x40000304, @dev}, 0xa, {0x2, 0x0, @broadcast}, 'bridge_slave_1\x00'}) 18:07:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8, 0x40041) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) socket$inet(0x2, 0x3, 0x3f) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r0, 0x0, 0xd, &(0x7f0000000100)='/dev/dmmidi#\x00', 0xffffffffffffffff}, 0x30) capset(&(0x7f0000000180)={0x19980330, r2}, &(0x7f00000001c0)={0x200, 0x10000, 0x3ff, 0x470490f7, 0xc25a, 0x7fff}) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000200)={0x3ff0000000, 0x2f67, 0x0, 0x9, 0x0, 0x9}) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000240)) 18:07:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:37 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4c, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4c, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37e"}}}}}}, 0x0) [ 323.830541] netlink: 27 bytes leftover after parsing attributes in process `syz-executor0'. 18:07:37 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4c, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4c, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37e"}}}}}}, 0x0) 18:07:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:38 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002000)=[{0x0}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x208800, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a600000ffa84335910000003900090035000c000600000019000500fe800000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r4 = getpgid(0x0) r5 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) r7 = getuid() fcntl$getownex(r3, 0x10, &(0x7f0000001c00)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001c40)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000001d40)=0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001dc0)={0xffffffffffffffff, r3, 0x0, 0x9, &(0x7f0000001d80)='cgroup)%\x00'}, 0x30) lstat(&(0x7f0000001e00)='./file0\x00', &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f40)={0x0}, &(0x7f0000001f80)=0xc) stat(&(0x7f0000001fc0)='./file0\x00', &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000002600)=[0xffffffffffffffff, 0xee01]) fcntl$getownex(r3, 0x10, &(0x7f0000002640)={0x0, 0x0}) lstat(&(0x7f0000002680)='./file0\x00', &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getgid() ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000002740)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002780)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000002880)=0xe8) lstat(&(0x7f00000028c0)='./file0\x00', &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r3, &(0x7f0000002a80)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x4040a200}, 0xc, &(0x7f0000001ec0)=[{&(0x7f0000000400)={0x17c4, 0x1c, 0x600, 0x70bd28, 0x25dfdbfe, "", [@nested={0x122c, 0x81, [@generic="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", @typed={0x8, 0x68, @pid=r4}, @generic="cad622932539861714430be02f41b9af96102509ec97390c157b61d2466dd71f845032c380f552248840a3e26b3e9b169c26f2e46cc5b118af80507a3cd1d374b91dc2e753177c04b1fe3aade54ba061f93d791cfcc6af75debe2524b647c31e9d0da49e93efd059f59a0ff64836d468f6e7a1ccf5262a1382ba50676842a83b34f45c41fbeeb58980992f93b8a404f4dbf4a684f515af3be17891737871b539b41f586f98b96827557c9c111cfabaf3b9fd4924e2439ae1b0b875fcd9a6c386d62bb3c0f5a05dc1a8ed", @generic="f7416abf96df23a0703f19108a84a059853e8607e0eede8719fb9018d2883b64b4505f9cba5f6b1dbfda6e8fb667ff458e89e08b373cb674f72f2e01ed9dda7b16fe9edc34e650cc34df9279587084e833527ecbef33bd41766f937ee4abc27bda5b755043697c28fd1b77", @typed={0x8, 0x6b, @fd=r2}, @typed={0x4, 0x24}, @generic="0682728a7864fb3d9b087d18397476795bdf7e3601ea87f3053c9079f5e8582f6139790b752a304f0ab267d989092f8b8c288f65f1407a9f70765a3f87ffed2c3558a0058351c778492b501cee6cf9d00dda2d5eacdf2e5c7d1d5f2b6d75ed53aa5f8758137223827f59ce41cc355900d978e035650f9fff4772c8f835ede7fe2909785c7901f9a9fdcb6ac0bbf7d4acf4a3b97ae366cab18d52e9098966f07e0ae1982ea9a1459851dff09d22e9e355ddff549c2df599f8f9efef5a794740fa840113f338", @typed={0x14, 0x50, @ipv6=@local}, @typed={0x4, 0x39}]}, @generic="18cd5ed77b720e77cbd7889533da3bb95f66d95abd89d51e77b511f774109e8d57749fb4ff2607aa4bb809811e220af41e958ffe8c9a86cd83442a7f55b814285f7e621094ec94b162bdce61dd5b15c927abd925b45d014b190d9c8da6c803ff7bee9c513e403fe541bab77044eb135d49e64043b15d5103beffadc4e98c495a6788f597bc500b1dd103e5a4413bfc39121481427ab97cf222686bb853c1c4286e024f27038b62f0", @typed={0xc, 0x8f, @u64=0xffffffff}, @generic="94b14d02c045b4617bcac1a3de9af375da4322438b9e29e1d689387308eeab46b261920cd3aa9b6c0dc59978e00554a3f1739fbd75c6862d08359ae2c2bce1b96ec01cb1b613b1e62e5bf761c66fc3558ee2edf9bf3a4296f75578d20c8ae000073b3de59276f618cb8399342c188b8676fba080549bd6c90de996e42d27f54826341f80bdff3fda6e62c4dd1f14de3e082c5ed1d383035c1dbfd97f286a785d2538a8bd52ab5932", @nested={0x298, 0x78, [@generic="d241454daee2a34c1bca6934b60fb162e715c60eecc3b53bd5b6fefc9bb54102c6bed0e1e4d416f251f6a5c5092134ba30e4914175babb862fa72372731d202d4ace58f98e78b7697da26b55e77e9d3035fbd9be633a8de4174abd20dedc9d1faeb1ae3188a4ef028b7a21d15860816ef8", @typed={0x14, 0x8d, @ipv6=@remote}, @generic="604da0dff56de73e79ae4614f3a339e567b5aab36d2b323f123e3cbdda626c8b8672710b869222feb1dcaad58d071c34d60348a1331501361101b52c2598591b2e83b55fd96ea883edd1590e257f70ea90dbcde316c492eaaad76665496c9680739bc309fa62910e2316f00266a6c46591347c9cd1bbf43b4b8ea03650e6ba6b82f80c0abf0cfe925f154ae0b71c99a880bbff2ab6e402ad08aaf7668372b6d531bb5606ab560d795d3b0959fb297bf06e562b263c33f179c1aa", @generic="7327e67c498358906a662a17bdd149b4bfff19e6242dc6bdf44accb8f64fbe5d22c62b6ab08d7ee21a011598dee7d5496be4c869e779163aa3c945f4fb1f5c7e0676999b7ea70b289877fba23cbd3fc93981857c25750ee24594eac9db9efc8bfbe52a9364a13ce24f1811d30b34e4528caf6f4ccc27d3865054c5dd4bcf1fafd0295fbf752c2a78bc4d743fffacfbdf872a65efd81f216d9f072163f225fdff981f2d605661fbeb4c5e74ad67b91fd409894837", @typed={0xc, 0x40, @u64}, @generic="2633c747d66fa03d8b24a0fef9ee24d643a532be78a1d157b3bc1afd1b91c8379f7be6db309f3f8cb791369230fb31750d1bea98721a476228884dc4f1598743fc0c71a12c2302d9ed1be43928a2b5fc6440a75580bfdceae82f1b8bb96572146bd6ed19d3c0b8f31332778e52c6548ccfdeb7516d95e5d2e42026ca30a54af71e78df3746f1c4228727aa53cc62394c9e5233"]}, @nested={0x194, 0x6b, [@generic="ce0870bd4b54477e0a52737a825ac8607bfa468aa5f5ea55f20430694c8ffb7ed6050ff543c868c6f0f10830abceb889435ff9a50d3f5b607ac411428bb290b8148f54dd81cfa90719a0397d87e20a0ace261d8c71b2e924948141950fbba992d33c5a540acf8068664cae7c6ac16d6da928955d44c8fd02953996a75223b459c8937ec693031886c651c79e4cf5cbffa88dc98a26be4196e9ac233705d2563af693061c3e00887480ee278d1981418d2a4238385800426273e894589edd453362c2faf7a0bda06177f98491afd78ae31b571619df98103a432aaae86333e45872ab99483bf35ac7900f4dd58f7cf556e27de9", @typed={0x14, 0x41, @str='/dev/cachefiles\x00'}, @typed={0x8, 0x36, @ipv4=@dev={0xac, 0x14, 0x14, 0xd}}, @generic="3d7642a306db2c199fe433e8464395fc5b2284dcc09e5de9f8d3340811b879ce54ea3ee8c544f767a1cc2976c3b1dbd7f44849fd9a29b44696beb0289f9a59233fa75d6ea69315866411eb8446ec1e3f2f5f7c", @typed={0x4, 0x3b}, @generic="32569ea01837760d3cdfed97e66676099c4374f9e21c64fc972a43d5c6679ba0", @typed={0x8, 0x6d, @u32=0xb32c}]}]}, 0x17c4}, {&(0x7f0000002040)={0x540, 0x15, 0x100, 0x70bd2a, 0x25dfdbfb, "", [@nested={0x28, 0xe, [@typed={0x8, 0x52, @uid=r5}, @generic="bad2fdf4103850c7fabce07a942f16cd80c684e0ad0da22ab8979b"]}, @generic="7c99df8a5a3966acded493532ea7cd978c2157e45b1debb0300680d0cde2f72b52a11c9941574a025cf9ee5e912d36fa3cd31273b3ac901ac292837e0fc203da5309d7f2ad8c3030ace7cb1f12f4998caf104f2e0b761a2cde4c660ce84985a4f6a80b176f93eedb78f9068f09bfd94cff4132a8e52449d2d9d2a88a7d3fdd5ab9812819d4e89a1d8f91206722dcf46831f6df0b8349f7a4efbdf35fefae28e257641b451c70d38d43b6c0dcf7d808ad25ed08805df121b20ce1ab884528171ef33ccda2f8c87239401bb545eca61f54a17cb6aeb9c7", @nested={0x254, 0x96, [@typed={0xa4, 0x75, @binary="25c37fc802945aca10e0e545f8bb35a622fceb32c2b2d1cf25aad49d048569228e905146b11cdb0e00bed117e25a7cc81fc768ebf10bec00f94e1b4e8518be4c27298a1180a46dda47a9b83579da68844686a3d7c2c4128f6de86d5aafa60758aad2e0580d8cb859bcd0f26e2c36692bd6e43139c406cbbe7e53c41798fcca36c47efdbd4aae291255b9fb488db237f4b6a512a5743da7208f953d8ecb6a01"}, @typed={0x14, 0x5e, @str='/dev/cachefiles\x00'}, @typed={0x100, 0x40, @binary="c1344c52b81a0ccdd454cd4792cda4048a1da0d7c87cb1885bec79df7a20583d24ede35c4f9a432d37dfdad8ef292d125c6a210b943717cdedd44f6712517792c382cc94b63a07f3c04afd3c77132180323e899be1b8fc992994825ae425843374c7a6ea21b505cc237c86339510153258a14ed1d1427297cd8fd55f3729571236f997142f2f5134d19710ca5f691ed39d4389d6570a9eb749049e77300451df29a04b0cc1f5027bb5298912b84c4043845257f4285deeaef13b5db4a98263697bf28d6234f39c5a4da892e347ff69385fe0919e58e0d5381f3584acfa3c444fcaa041da7bb471533da0d7b493eea504a3d3ab37e4f3a109f1"}, @generic="c49cf4b4cb63618b9cf7e925fd0934447d472da60cb6ced802c9693ad94a6efa25de34b0ecd4a244ce7087c8f8eedb55577327e846e3c72f5c91cceb125c29adb1c2d2b78f9c487bc4155f30a1d66e6cf7a471dfb49f7735c6ad1913770a42a12c34068070e1666cf346d441b599680f9d9be5612a4cd0530f0ebd852a149e383f77bc9e", @typed={0x14, 0x1a, @binary="a053de9dffdd19ebb6ace600ee99"}]}, @typed={0x8, 0x75, @fd=r1}, @generic="7ad33d9df3841ae2bdfb161da2da4774705f2f34b53873053623271ad3318bb376a480423ad3a91a98cd9c63f3c4b33da8245b020e6855296acd9297a7fc24bd38f4d0d323c755cf6e0e1b21256ca7cc17085cfb1a927dc768e53aa5cc60fcb89842b42e967c4dc1581cba486cea585234735f1a6278666a13828c56558d81d3d515a5bea4dcf2fb9bfdb499886cd055aa25d00bfd85cd5d838be7bff2ce5bb77c5e321ee87e731541e5368ef765dc34b5a7", @generic="9e321401f22f4fd27bee674451d56fd138919d10b92ee9a4cf2f2e2f78e230f6d80a4e0da920ee523bf56505ec8d626c891909998c4da4dcdbfde9dffd155f18e5a11fcb72d025be9fa74aecd68c56f0fdd303bc92303367eebb9e34d5b8632227f9e288a81ccb226ffec4fba3f4404ae790145408f4698d6bfe1b89d6dc", @typed={0x8, 0x3e, @u32=0x27e1}, @generic="b341249c355e45295cb024d52503f1f61b7bcf1123a122d0552ac0a83c5d16cf1e5c0e97937b5237154ceb369200f83f4fba51aee4c73701e517ba5f849ad747fcb1da6d2c8eadb657810fe102f3a6933c7579690bdba9702c5fb9beb10229a008bb6fdb61fbbf95130022ce139c4ad676cd812e771d63e669f92415fa25abe9e2d9f4f9b90d5439d63f77b4a48225654055879f716cc81d09", @typed={0x4, 0x8c}]}, 0x540}, {&(0x7f0000003000)={0x11c0, 0x34, 0x700, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x8, 0x56, @fd=r1}, @typed={0x8, 0x19, @fd=r2}, @generic="2b89a899126234e36bfde85f11cdc1cd0279a2fb941d97763088364ce8bc9d63a9b2b5162f6190410065e715fbe82eac7a2f3e11bffc9a4e185a40e5aef1319871ec6b16922f855f76e0af634df24677e1c91e2ec9dc958f260a3c1b900dec1d44739804e025411ac9c7dac342148e488269504ce5aa285533a958c215a158979ed5b2a8c179895ad3512ec9918643603c3c5db358d7c72fb94b605ea2f23116ed18d06f9759c914878e6190be6b6f304a863ae0294e7b", @generic="967dc063f5ef100b41c27243da90cddb253ca278fdfdf88016f5cab0c1d086cda739599a87a348c9e041327b261a7459030c9b33c6500bf92d395c0262fdd4faee0f7e6e9912294636d7d3cde975692b53d25fefd2ca0a677e0d9effef964ff416f1f99d1a66a9dd778bdb9233f78e152a56175b8cc3224959ff0205ede632fd38ebd28e18611468ebdd4695b4fe703f", @typed={0xc, 0x8a, @str='NET_DM\x00'}, @typed={0x8, 0x3e, @uid=r6}, @generic="abcd737783392b7de0ae7aa895cffe7a369b4edd90706abb40f883feec3a31963068fde8ee94dbf3b78e95c9a4c3fdc1b943a0ae5c44dffab550d155", @typed={0x8, 0x33, @fd=r0}, @generic="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"]}, 0x11c0}, {&(0x7f0000000380)={0x18, 0x37, 0x100, 0x70bd29, 0x25dfdbfd, "", [@typed={0x8, 0x84, @fd=r3}]}, 0x18}, {&(0x7f00000041c0)={0x1070, 0x2f, 0xa38, 0x70bd2a, 0x25dfdbfe, "", [@nested={0x1050, 0x55, [@generic="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", @typed={0x8, 0x8, @ipv4=@broadcast}, @typed={0x8, 0x7a, @fd=r1}, @generic="ada81662796653773752ce9ff5f11f96ab499218bb8531177a0d8d6564400d7360e5a5426d4af00e037fee32c27ef85ba549d0", @typed={0x8, 0x8e, @fd=r0}]}, @typed={0x8, 0x7c, @uid=r7}, @typed={0x8, 0x2f, @u32=0x4f8ddd3a}, @generic]}, 0x1070}, {&(0x7f0000005240)={0x25fc, 0x12, 0x101, 0x70bd29, 0x25dfdbfd, "", [@nested={0x10, 0x66, [@typed={0x8, 0x4a, @pid=r8}, @typed={0x4, 0x3}]}, @generic="3a1cfb29ca0f1153dfe5a9d581bbce56d55104e4021fc33faa860d440a8416fd11b78b2dc62a5696cdd8eaf5fc313cc1d9ab727c3cea36ccea9d187d189c5badabe6e13d0a3cf49e5eff953c17ab21509a34e2b9a42f3a544530a05eae4d6f4737e79a23015652f740146b20199edff510947f575738118f776f46", @nested={0x1210, 0x86, [@typed={0x14, 0x79, @ipv6=@remote}, @typed={0x8, 0xe, @u32}, @typed={0x8, 0x1b, @u32=0x9}, @generic="ee0a58fd6941ac2873cc05803a4fb0c255931613f8273e473b809f862184d4d5bee26603f0f9cc406d97e7175f0fa5ab76f7b87d99d6e2c319734890628385a5ef653c0f920bcb0adaf6bac20d1aff07add995704b53751266389f37e4db3dcabb123a8c123d19f518b1c47a48e4d70252e827292f0f20270ccc5da6880306c1386882d4c042ed596f4ffa0264816ddf8c59fd3968b77f60a45a55a336b4", @generic="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", @generic="1973cfeb9476608e5bee171f64b3c9dbcc1f8cd40623353e9d74a9a965ec6e090781ba66015aabf14d604cf00f1374f8ab677170d25ee2586a5931e59b6511ed91a20eb221c76dcaa19fcbf599a685d1a9e99ddc38c7f415eebc1409bcab61e85e2568ea38d8585f07a89b201e005f81074d5dc1014bbfe3db866d455e9d7cd1a6905ac22e1ccb93726b48b100731c486c281437e7d61a9415103b83f7212d8a6cabef6b53f1a9ccda794e5b0b7997906dc0a7c16558ffa55fc3b109ca449b8a2a195d17fc7f1976a3542816ed0fbf76e6d7caac6e291f77f25e99042dd6045cb9ced760af2764638aa36b6d4fc672098714", @typed={0x8, 0x20, @uid=r9}, @typed={0x8, 0x70, @pid=r10}, @generic="20e2cf63ecac1be3cb0c23aca0d8eab4546d0bda162bb7601ed1116ebe72648de5553e96b0f7813217737bf5ee73db0d6719ae4be8d61fcaa091c801af962a", @typed={0x8, 0x83, @uid=r11}]}, @typed={0x14, 0x8f, @ipv6=@local}, @typed={0x9c, 0x5e, @binary="3175f661cea754da7246170379e5b6f056e49decef4a90976d509f306b30b4939d1180c414063c42176969355f292aaf18b56bd237e48e62e4c7e342b9318980cde912a596008dd058180c67fcbba98fcc62d049fc7114c48123a75f05623d7b986f2fd461073f26454312a096330e126e6d45cb62fbdb6be37b9a8a39b5b44a668449fe4d21435386c84da097f4e358c3a860cc7ec4"}, @generic="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", @typed={0x8, 0x84, @ipv4=@local}, @nested={0x298, 0x28, [@generic="a8e29c2e751287077d793bf6baa514dc5a5785b2672d202e7ce77aeaf3a9a92dddd9b1d8e62c9ba740528d340d3ba0b8746dc337123cfdd87ee22928ecff86772125522acd141697380fa8a68ed52776eb466ba61ff39f8c56e594b1a445b1b1bd37115e374d0ab868d364e1ec36a84151192ebaa7c10f5a03caf0b28ae4ebc600c622f286eba4372697aeea1b5e388e0a8cd177cba026a374c4e5aec9d5607d6fe9835bb12532639af700161fc7ebe866cc27bc01996aca3cb29c014f03ed10ec280ff5a3c5c4a4a307b68bb5850f3f6ee0779926706ddbe0", @typed={0x14, 0x64, @ipv6=@remote}, @typed={0xfc, 0x71, @binary="ea9a52b1618a3019c99300f6d54fde1e49e982df0b391223d3bea215cf78375518b71a09fefe073cf1ebc1833f42c424123597423b1e5fccd7de30fdea0201636620ff9e743b1ba0025835143e8240683e206828cebc0111cca6662a1facc4830c88cc937eaf2d9b51ea289266ad6b31ea50658a0af9652eb8932088d32e441eb8a2a77c4b54783967f20ddb8be7e2e5a6dbc3185509e59fb45ebec79c977649386485998c1ed1766308395d20ce25ac0fb1ec9d2ef82780bec0bc037f5907963175b276a70a404e8be1bad3bc84e4c1ff0d4e2b722429aaf5816474b2c3564e07102343a29fefd163bc1d05b506dc3e8b6bd7afc934"}, @generic="b7ab82aea94fd28f5dd36c08a9bb6ac0075638047cb2976bde2cf7b0d0f5081efdb0aac8a881eef6d20e0a3fe4720f436c1db940080fee8f0302d9297d9a9622d5b3dcd74f033e80fbcf817298b622500a828e4c07a4a2a15c160bc6834e26348c9422a0fed8d8e2c497bbc2a73f1ff5d3800e0cbcda3a96938f4a0db9a5e74066c682eaeb5fd25e0b7ee27185e459d861c0fd6185072b4b544ae8cfd988867408aa82484f1ef521a3b442"]}]}, 0x25fc}], 0x6, &(0x7f0000002980)=[@cred={0x20, 0x1, 0x2, r12, r13, r14}, @rights={0x28, 0x1, 0x1, [r0, r0, r1, r2, r0, r3]}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @rights={0x18, 0x1, 0x1, [r2]}, @rights={0x30, 0x1, 0x1, [r0, r2, r3, r0, r2, r1, r2]}, @rights={0x20, 0x1, 0x1, [r0, r0, r2]}, @cred={0x20, 0x1, 0x2, r18, r19, r20}], 0xf0, 0x40000}, 0x40000) r21 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r21, 0x124, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:07:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1f) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, r1, 0x500, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(r2, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x50, 0x13, 0x311, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_IFALIAS={0x14, 0x28, 'veth0_to_team\x00'}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x50}}, 0x0) 18:07:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x200000, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x82040) mq_timedsend(r2, &(0x7f0000000340)="3a34df883997", 0x6, 0x100000000, &(0x7f0000000380)={0x77359400}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x40400, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r3, 0xc040563d, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x6, {0x9, 0xe9, 0xcb0, 0x80}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") fadvise64(r0, 0x0, 0xfffffffffffffffd, 0x1) clock_gettime(0xfffffffffffffff0, &(0x7f00002ed000)) r4 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0x2, 0x2) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f00000003c0)="0f01cf643e26660f00d266b850008ec00fc75d0a64400f01b1080000000f994e000f20c035200000000f22c0c744240093000000c744240200680000ff1c2466b8f7000f00d0b805000000b9430dfdaf0f01d9", 0x53}], 0x1, 0x2, &(0x7f0000000480)=[@dstype3={0x7, 0x4}], 0x1) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x33) r5 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x44, 0x101000) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f00000000c0)=[{0x6, 0x10000}, {0x6fa2, 0x6}, {0x1, 0x10001}]}) ioctl$TIOCLINUX2(r5, 0x541c, &(0x7f0000000040)={0x2, 0x5, 0xb9, 0x4, 0x10001, 0xdb57}) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f00000001c0)={0x0, 0x7, 0xb21c, 0x74487297}) ioctl$TIOCSLCKTRMIOS(r5, 0x5457, &(0x7f0000000080)) ioctl$KDSETMODE(r5, 0x4b3a, 0x3db) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000240)={r4, 0x0, 0x0, 0x4, 0x2}) 18:07:38 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4c, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4c, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37e"}}}}}}, 0x0) [ 324.259083] netlink: 'syz-executor2': attribute type 40 has an invalid length. [ 324.311463] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. 18:07:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) [ 324.436063] netlink: 'syz-executor2': attribute type 40 has an invalid length. [ 324.443686] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. 18:07:38 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:07:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8008031, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x42000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x6c, "c7ec52cc903d438fe9319da4c1873fcc57272016dff66a859454cdbdf80617d7ccabc8b0d0f307a1d8087f0117f04dc9dfd44f6e1a05ef980955eb2b8331f19ecfc369ffbb062517765d72cf1265c4537947af46363e8dee5e416c36c297803ce1d459d76377da4ed70a9f16"}, &(0x7f00000001c0)=0x74) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000200)={r3, 0x83, "e208cbfd999c64206f5f4b62431970448eda9197b17c32cb39f6b3718844f1d4ca8b7efd5b881eb9a739de739b3c3d039114153a2859224818bc5ba62299c779703aed7ce042a9483e197c31a851b79d5b71f4c425581aec7760fc074c4f5424019a01f36af4c018ad83b873ddf2b1f49b7bcca3646792dafb11869f72408accfd6927"}, &(0x7f00000002c0)=0x8b) r4 = dup2(r1, r0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0xfd, r5, 0x1, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) r6 = socket(0x1e, 0x4, 0x0) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f00000003c0)=@req3={0x7, 0xfffffffffffffff7, 0x0, 0x80000000, 0x100000001, 0x80000000, 0x8}, 0x2a9) sendmmsg(r6, &(0x7f0000000a40), 0x400000000000224, 0x0) write$binfmt_misc(r7, 0x0, 0x0) close(r7) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) 18:07:38 executing program 1 (fault-call:4 fault-nth:0): r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 324.674684] FAULT_INJECTION: forcing a failure. [ 324.674684] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 324.686746] CPU: 1 PID: 12002 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #1 [ 324.693971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.703363] Call Trace: [ 324.706018] dump_stack+0x173/0x1d0 [ 324.709701] ? __alloc_pages_nodemask+0x7b0/0x5f20 [ 324.714689] should_fail+0xa19/0xb20 [ 324.718466] __alloc_pages_nodemask+0x7b0/0x5f20 [ 324.723288] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 324.728703] ? ima_match_policy+0x2220/0x22d0 [ 324.733300] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 324.738742] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 324.744195] ? process_measurement+0x2489/0x2740 [ 324.749020] alloc_pages_current+0x69d/0x9b0 [ 324.753491] skb_page_frag_refill+0x3b5/0x5b0 [ 324.758057] tun_get_user+0x10bf/0x71a0 [ 324.762132] ? apparmor_file_permission+0x1e6/0x490 [ 324.767229] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 324.772673] tun_chr_write_iter+0x1f2/0x360 [ 324.777091] ? tun_chr_read_iter+0x460/0x460 [ 324.781573] do_iter_readv_writev+0x822/0xab0 [ 324.786153] ? tun_chr_read_iter+0x460/0x460 [ 324.790614] do_iter_write+0x302/0xd80 [ 324.794570] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 324.800080] ? import_iovec+0x40e/0x660 [ 324.804146] do_writev+0x397/0x840 [ 324.807768] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 324.813276] ? prepare_exit_to_usermode+0x114/0x420 [ 324.818350] ? syscall_return_slowpath+0x50/0x650 [ 324.823247] __se_sys_writev+0x9b/0xb0 [ 324.827195] __x64_sys_writev+0x4a/0x70 [ 324.831220] do_syscall_64+0xbc/0xf0 [ 324.834999] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 324.840238] RIP: 0033:0x457d81 [ 324.843487] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a4 b8 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 324.862431] RSP: 002b:00007fbe17078ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 18:07:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x20, 0x1d0a04448d6e8c13) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f00000000c0)) setsockopt$packet_buf(r2, 0x107, 0x6, &(0x7f0000000240)="85537a4004b3838c7345e3", 0xb) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000100)={0xffffffffffffffc0, 0xa5, 0x5, 0x3, 0x100000001, 0x6000000, 0x3}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) write$FUSE_WRITE(r2, &(0x7f0000000140)={0x18, 0x0, 0x6, {0x1}}, 0x18) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x6, 0x800007fff) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) 18:07:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) [ 324.870189] RAX: ffffffffffffffda RBX: 0000000000000083 RCX: 0000000000457d81 [ 324.877503] RDX: 0000000000000001 RSI: 00007fbe17078bf0 RDI: 00000000000000f0 [ 324.884819] RBP: 0000000020000340 R08: 00000000000000f0 R09: 0000000000000000 [ 324.892140] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fbe170796d4 [ 324.899453] R13: 00000000004c619e R14: 00000000004daec0 R15: 0000000000000004 18:07:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:39 executing program 1 (fault-call:4 fault-nth:1): r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:39 executing program 2: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000300)="120000004300815291bc655067d700008b18", 0x12}], 0x1, &(0x7f0000000a00)}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80400, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x13b) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r2, 0x7fff}, &(0x7f0000000140)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000180)={0x7, 0xfffffffffffffdac, 0x1, 'queue1\x00', 0x3}) [ 325.182359] FAULT_INJECTION: forcing a failure. [ 325.182359] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 325.194219] CPU: 1 PID: 12021 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #1 [ 325.201423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.210785] Call Trace: [ 325.213410] dump_stack+0x173/0x1d0 [ 325.217084] should_fail+0xa19/0xb20 [ 325.220864] __alloc_pages_nodemask+0x7b0/0x5f20 [ 325.225711] ? __inc_numa_state+0x7a/0x1b0 [ 325.229988] ? zone_statistics+0x1c9/0x230 [ 325.234254] ? __msan_get_context_state+0x9/0x20 [ 325.239031] ? rmqueue+0x11ef/0x1240 [ 325.242784] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 325.248245] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 325.253993] kmsan_alloc_page+0x7e/0x100 [ 325.258110] __alloc_pages_nodemask+0x1587/0x5f20 [ 325.262987] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 325.268372] ? ima_match_policy+0x2220/0x22d0 [ 325.272971] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 325.278380] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 325.283773] ? process_measurement+0x2489/0x2740 [ 325.288569] alloc_pages_current+0x69d/0x9b0 [ 325.293032] skb_page_frag_refill+0x3b5/0x5b0 [ 325.297584] tun_get_user+0x10bf/0x71a0 [ 325.301587] ? apparmor_file_permission+0x1e6/0x490 [ 325.306716] tun_chr_write_iter+0x1f2/0x360 [ 325.311105] ? tun_chr_read_iter+0x460/0x460 [ 325.315551] do_iter_readv_writev+0x822/0xab0 [ 325.320101] ? tun_chr_read_iter+0x460/0x460 [ 325.324546] do_iter_write+0x302/0xd80 [ 325.328472] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 325.333958] ? import_iovec+0x40e/0x660 [ 325.337998] do_writev+0x397/0x840 [ 325.341601] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 325.347067] ? prepare_exit_to_usermode+0x114/0x420 [ 325.352102] ? syscall_return_slowpath+0x50/0x650 [ 325.356986] __se_sys_writev+0x9b/0xb0 [ 325.360902] __x64_sys_writev+0x4a/0x70 [ 325.364905] do_syscall_64+0xbc/0xf0 [ 325.368659] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 325.373871] RIP: 0033:0x457d81 [ 325.377095] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a4 b8 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 325.396025] RSP: 002b:00007fbe17078ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 325.403744] RAX: ffffffffffffffda RBX: 0000000000000083 RCX: 0000000000457d81 [ 325.411021] RDX: 0000000000000001 RSI: 00007fbe17078bf0 RDI: 00000000000000f0 [ 325.418305] RBP: 0000000020000340 R08: 00000000000000f0 R09: 0000000000000000 [ 325.425593] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fbe170796d4 18:07:39 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, 0x0, 0x80000003) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@initdev, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) 18:07:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:39 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 325.432912] R13: 00000000004c619e R14: 00000000004daec0 R15: 0000000000000004 18:07:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f0000000680)='./file0\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x2) ioctl$RTC_VL_CLR(r2, 0x7014) creat(&(0x7f0000000000)='./file0\x00', 0x0) 18:07:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000010, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:41 executing program 4: 18:07:41 executing program 1 (fault-call:4 fault-nth:2): r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:41 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)=0x6) 18:07:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:41 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:07:41 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10001, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000040)={0x6, 0x9, 0x4}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x439c1ae, 0x7fffffff, 0x1, 0x5, 0x0, 0x3e, 0xffffffff, 0x395, 0x40, 0x3d1, 0xfffffffffffffff7, 0x3, 0x38, 0x2, 0x9, 0x3f80000000000000, 0x7}, [{0x57085975093f9287, 0x68d400000, 0x3, 0xa4, 0x80000000, 0x4000000000000000, 0x9b, 0x1}, {0x6474e553, 0x4, 0x4, 0x3, 0xffffffff80000000, 0x100, 0x4, 0x10000}], "05c3d937a445e7db5069a40960f5c64667cd9b00e905488106673fa3764f22545ef06aa4fa1ce9cf10216ea31ff41b4182f1e77b1021adbffe46567898d81c8a94a30daa98a02ca354d87f139394cf4104622261ba40361edc0ee373a6fddcedee29bd19c343f660dea6c2cec354bd8385f57489786a1a6022f29bff6aae20b7d32395b1f9586e222f3a2b25533088a92567ac0a9aff2223b07759aa544d5c83e223d041a87b1d9674def93d8d0f557f13baaf6c30e61f68e2f4c01915da8661ae3bcf4b0d1963c9bd7f35315683044dae8a5b7e2b89ede5c8f67e8271a210cbb19ba84dee37bd98e338d5ae4c7f2e1fc62a431bcbde", [[], [], [], [], [], []]}, 0x7a6) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000880)) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/capi/capi20\x00', 0x8401, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000b40)={0x1, 0x1, &(0x7f0000000900)=""/152, &(0x7f00000009c0)=""/78, &(0x7f0000000a40)=""/202, 0x2}) recvmsg(r0, &(0x7f0000000d80)={&(0x7f0000000b80)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000c00)=""/7, 0x7}], 0x1, &(0x7f0000000c80)=""/242, 0xf2}, 0x40000001) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/audio\x00', 0x440000, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000e00)={'veth0_to_team\x00', {0x2, 0x4e21, @loopback}}) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000e40)={0x100000000, @random="58164b481d9e"}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001000)={0x9, 0xc, &(0x7f0000000e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x1, 0x3, 0x6, 0xf, 0x5, 0xffffffffffffffff, 0xffffffffffffffff}, @generic={0x3, 0x1ff, 0x1, 0x5, 0x1}, @generic={0x6, 0xfffffffffffffffe, 0x2, 0x3, 0x10000}, @jmp={0x5, 0x5, 0x7, 0x8, 0x5, 0x0, 0xfffffffffffffffc}, @ldst={0x3, 0x2, 0x3, 0x7, 0x0, 0xfffffffffffffffe}, @generic={0x1, 0xf8d1, 0xffffffffffffee46, 0x5, 0x4}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x79e7d950}]}, &(0x7f0000000f00)='syzkaller\x00', 0x2, 0x83, &(0x7f0000000f40)=""/131, 0x41100, 0x1, [], 0x0, 0xe}, 0x48) fcntl$setpipe(r3, 0x407, 0x9) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000001080), &(0x7f00000010c0)=0x4) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000001100)={0x100000000, 0x3, 0x40, 0x1, 0x5}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000001140)={0x1, 0x8, 0xbea, 0xac7c}) fchmod(r2, 0x5) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001180)=0x0) write$P9_RGETLOCK(r0, &(0x7f00000011c0)={0x1e, 0x37, 0x2, {0x0, 0x7fff, 0x8, r5}}, 0x1e) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000001200)={{0xffffffffffffffff, 0x0, 0x3, 0x1, 0x2}, 0x1, 0x6, 0x3}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000001280)=0x8) sendmsg$nl_generic(r0, &(0x7f0000001380)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x1c, 0x3b, 0x0, 0x70bd2c, 0x25dfdbfd, {0x1a}, [@generic, @typed={0x8, 0x86, @fd=r4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) getsockname$inet(r1, &(0x7f00000013c0)={0x2, 0x0, @multicast1}, &(0x7f0000001400)=0x10) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000015c0)={0x1, 0x1, &(0x7f0000001440)=""/120, &(0x7f00000014c0)=""/164, &(0x7f0000001580)=""/1, 0x103000}) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000001600)={0x0, 0x3, @start={0xd9, 0x1}}) lsetxattr$security_evm(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)='security.evm\x00', &(0x7f0000001700)=@v1={0x2, "cec9ddfb45259a7701b46a2448c566b9d3f1"}, 0x13, 0x1) fsync(r2) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000001780)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x20070800}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x1c, r6, 0x20, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8805}, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x2) [ 327.038462] FAULT_INJECTION: forcing a failure. [ 327.038462] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 327.050315] CPU: 0 PID: 12060 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #1 [ 327.057512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.066872] Call Trace: [ 327.069488] dump_stack+0x173/0x1d0 [ 327.073161] should_fail+0xa19/0xb20 [ 327.076932] __alloc_pages_nodemask+0x7b0/0x5f20 [ 327.081718] ? __inc_numa_state+0x7a/0x1b0 [ 327.086009] ? zone_statistics+0x1c9/0x230 [ 327.090297] ? __msan_get_context_state+0x9/0x20 [ 327.095085] ? rmqueue+0x11ef/0x1240 [ 327.098849] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 327.104343] kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 327.110096] kmsan_alloc_page+0x7e/0x100 [ 327.114200] __alloc_pages_nodemask+0x1587/0x5f20 [ 327.119076] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 327.124471] ? ima_match_policy+0x2220/0x22d0 [ 327.129057] ? kmsan_internal_unpoison_shadow+0x2f/0x40 18:07:41 executing program 2: [ 327.134476] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 327.139868] ? process_measurement+0x2489/0x2740 [ 327.144690] alloc_pages_current+0x69d/0x9b0 [ 327.149154] skb_page_frag_refill+0x3b5/0x5b0 [ 327.153716] tun_get_user+0x10bf/0x71a0 [ 327.157718] ? apparmor_file_permission+0x1e6/0x490 [ 327.162824] tun_chr_write_iter+0x1f2/0x360 [ 327.167203] ? tun_chr_read_iter+0x460/0x460 [ 327.171655] do_iter_readv_writev+0x822/0xab0 [ 327.176251] ? tun_chr_read_iter+0x460/0x460 [ 327.180685] do_iter_write+0x302/0xd80 [ 327.184626] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 327.190131] ? import_iovec+0x40e/0x660 [ 327.194171] do_writev+0x397/0x840 [ 327.197778] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 327.203269] ? prepare_exit_to_usermode+0x114/0x420 [ 327.208338] ? syscall_return_slowpath+0x50/0x650 [ 327.213233] __se_sys_writev+0x9b/0xb0 [ 327.217176] __x64_sys_writev+0x4a/0x70 [ 327.221183] do_syscall_64+0xbc/0xf0 [ 327.224932] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.230153] RIP: 0033:0x457d81 18:07:41 executing program 4: [ 327.233392] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a4 b8 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 327.252320] RSP: 002b:00007fbe17078ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 327.260058] RAX: ffffffffffffffda RBX: 0000000000000083 RCX: 0000000000457d81 [ 327.267350] RDX: 0000000000000001 RSI: 00007fbe17078bf0 RDI: 00000000000000f0 [ 327.274646] RBP: 0000000020000340 R08: 00000000000000f0 R09: 0000000000000000 [ 327.281933] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fbe170796d4 18:07:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) [ 327.289223] R13: 00000000004c619e R14: 00000000004daec0 R15: 0000000000000004 18:07:41 executing program 2: 18:07:41 executing program 4: 18:07:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 18:07:41 executing program 2: 18:07:41 executing program 1 (fault-call:4 fault-nth:3): r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:41 executing program 4: 18:07:41 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:07:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 327.893879] FAULT_INJECTION: forcing a failure. [ 327.893879] name failslab, interval 1, probability 0, space 0, times 1 [ 327.905343] CPU: 1 PID: 12088 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #1 [ 327.912614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.922010] Call Trace: [ 327.924692] dump_stack+0x173/0x1d0 [ 327.928380] ? __should_failslab+0x278/0x2a0 [ 327.932869] should_fail+0xa19/0xb20 [ 327.936657] __should_failslab+0x278/0x2a0 [ 327.940959] should_failslab+0x29/0x70 [ 327.944916] kmem_cache_alloc+0xf9/0xb90 [ 327.949028] ? build_skb+0x10b/0x6b0 [ 327.952813] ? copy_page_from_iter+0x939/0xd60 [ 327.957462] build_skb+0x10b/0x6b0 [ 327.961070] tun_get_user+0x1621/0x71a0 [ 327.965165] tun_chr_write_iter+0x1f2/0x360 [ 327.969554] ? tun_chr_read_iter+0x460/0x460 [ 327.974026] do_iter_readv_writev+0x822/0xab0 [ 327.978631] ? tun_chr_read_iter+0x460/0x460 [ 327.983134] do_iter_write+0x302/0xd80 [ 327.987098] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 327.992624] ? import_iovec+0x40e/0x660 [ 327.996668] do_writev+0x397/0x840 [ 328.000300] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 328.005802] ? prepare_exit_to_usermode+0x114/0x420 [ 328.010875] ? syscall_return_slowpath+0x50/0x650 [ 328.015790] __se_sys_writev+0x9b/0xb0 [ 328.019731] __x64_sys_writev+0x4a/0x70 [ 328.023773] do_syscall_64+0xbc/0xf0 [ 328.027567] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 328.032806] RIP: 0033:0x457d81 [ 328.036046] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a4 b8 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 328.055448] RSP: 002b:00007fbe17078ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 328.063225] RAX: ffffffffffffffda RBX: 0000000000000083 RCX: 0000000000457d81 [ 328.070562] RDX: 0000000000000001 RSI: 00007fbe17078bf0 RDI: 00000000000000f0 [ 328.077898] RBP: 0000000020000340 R08: 00000000000000f0 R09: 0000000000000000 [ 328.085214] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fbe170796d4 [ 328.092535] R13: 00000000004c619e R14: 00000000004daec0 R15: 0000000000000004 [ 328.324181] IPVS: ftp: loaded support on port[0] = 21 [ 328.423493] chnl_net:caif_netlink_parms(): no params data found [ 328.472787] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.479249] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.487340] device bridge_slave_0 entered promiscuous mode [ 328.495768] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.502422] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.510166] device bridge_slave_1 entered promiscuous mode [ 328.535535] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 328.546174] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 328.569993] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 328.580189] team0: Port device team_slave_0 added [ 328.586496] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 328.594664] team0: Port device team_slave_1 added [ 328.600365] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 328.608554] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 328.667165] device hsr_slave_0 entered promiscuous mode [ 328.712181] device hsr_slave_1 entered promiscuous mode [ 328.762618] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 328.769947] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 328.792267] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.798810] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.806005] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.812687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.923461] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 328.929568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.940246] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 328.952764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.961415] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.968941] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.976934] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 328.991388] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 328.997651] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.008962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.017582] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.024135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.042575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.050704] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.057269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.078287] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.087835] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.100781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.117589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.134298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.148769] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 329.155056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.176233] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 329.192114] 8021q: adding VLAN 0 to HW filter on device batadv0 18:07:43 executing program 5: 18:07:43 executing program 4: 18:07:43 executing program 2: 18:07:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:07:43 executing program 1 (fault-call:4 fault-nth:4): r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:43 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 329.432518] FAULT_INJECTION: forcing a failure. [ 329.432518] name failslab, interval 1, probability 0, space 0, times 0 [ 329.443916] CPU: 1 PID: 12113 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #1 [ 329.451161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.460560] Call Trace: [ 329.463226] dump_stack+0x173/0x1d0 [ 329.466920] ? __should_failslab+0x278/0x2a0 [ 329.471390] should_fail+0xa19/0xb20 [ 329.475184] __should_failslab+0x278/0x2a0 [ 329.479483] should_failslab+0x29/0x70 [ 329.483433] kmem_cache_alloc+0xf9/0xb90 [ 329.487550] ? __nf_conntrack_alloc+0x16f/0x690 [ 329.492295] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 329.497720] __nf_conntrack_alloc+0x16f/0x690 [ 329.502277] init_conntrack+0x6df/0x2420 [ 329.506414] nf_conntrack_in+0x1004/0x1cea [ 329.510740] ipv6_conntrack_in+0x68/0x80 [ 329.514865] ? ipv4_confirm+0x650/0x650 [ 329.518909] nf_hook_slow+0x176/0x3d0 [ 329.522774] ipv6_rcv+0x26b/0x3f0 [ 329.526283] ? local_bh_enable+0x40/0x40 [ 329.530411] netif_receive_skb_internal+0x5d0/0x9a0 [ 329.535487] ? ip6_rcv_finish+0x6d0/0x6d0 [ 329.539706] netif_receive_skb+0x246/0x270 [ 329.544010] tun_get_user+0x6d1d/0x71a0 [ 329.548080] tun_chr_write_iter+0x1f2/0x360 [ 329.552477] ? tun_chr_read_iter+0x460/0x460 [ 329.556942] do_iter_readv_writev+0x822/0xab0 [ 329.561542] ? tun_chr_read_iter+0x460/0x460 [ 329.566021] do_iter_write+0x302/0xd80 [ 329.569971] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 329.575477] ? import_iovec+0x40e/0x660 [ 329.579518] do_writev+0x397/0x840 [ 329.583146] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 329.588656] ? prepare_exit_to_usermode+0x114/0x420 [ 329.593736] ? syscall_return_slowpath+0x50/0x650 [ 329.598646] __se_sys_writev+0x9b/0xb0 [ 329.602604] __x64_sys_writev+0x4a/0x70 [ 329.606634] do_syscall_64+0xbc/0xf0 [ 329.610416] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 329.615653] RIP: 0033:0x457d81 18:07:43 executing program 2: 18:07:43 executing program 2: 18:07:43 executing program 2: [ 329.618901] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a4 b8 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 329.637857] RSP: 002b:00007fbe17078ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 329.645640] RAX: ffffffffffffffda RBX: 0000000000000083 RCX: 0000000000457d81 [ 329.652996] RDX: 0000000000000001 RSI: 00007fbe17078bf0 RDI: 00000000000000f0 [ 329.660330] RBP: 0000000020000340 R08: 00000000000000f0 R09: 0000000000000000 [ 329.667652] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fbe170796d4 [ 329.674984] R13: 00000000004c619e R14: 00000000004daec0 R15: 0000000000000004 18:07:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) splice(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 18:07:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:07:43 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d476e827010000]}}}, @sadb_address={0x5, 0x9, 0xffffff3d, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 18:07:43 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000800)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) socketpair(0x40000000001, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 18:07:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400218) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)) 18:07:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x0, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:44 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 18:07:44 executing program 1 (fault-call:4 fault-nth:5): r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r1 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) sendto$inet(r1, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464", 0xa5, 0x1, &(0x7f00000011c0)={0x2, 0x4e21}, 0x10) fcntl$setsig(r0, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xc, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) socket$inet6(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/242, 0xf2}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000e40)=""/93, 0x5d}, {&(0x7f0000000ec0)=""/235, 0xeb}], 0x5, &(0x7f0000000fc0)=""/114, 0x72, 0x80}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x12, 0x4000) 18:07:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x0, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x803, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc4c85513, &(0x7f0000000200)={{0x5, 0x0, 0x0, 0x0, '\x86\x19\\_m\x86.\x01:/vD.\xe8\xb7S\xff\xe88\x97<(\xfd\xdc\xa85\x01\xe3F5\x16\x03v`\xc4a\a\xd1\xab\x96]:\xa9\x01'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '&\ny\x93U9-\xf3{@\x97r\xec\v\x18\xadE\xf89:\xe3\x8d\xfar\xeb\x8aLl\xb6\xde&\xc4\xc8i\xde^\xd3\x8f\x81\xdb\xb4\xb0\xb7}\x9cR\xf5\x83i\x99\xc6\xf1\x11\xf4v\x9e\xdd!\xd87\x16\xcb\xf3\xbe', &(0x7f00000001c0), 0x7}) mmap(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = gettid() fcntl$lock(r0, 0x5, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x8, r2}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80, 0x0) [ 330.729442] FAULT_INJECTION: forcing a failure. [ 330.729442] name failslab, interval 1, probability 0, space 0, times 0 [ 330.740982] CPU: 0 PID: 12170 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #1 [ 330.748220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.757626] Call Trace: [ 330.760281] dump_stack+0x173/0x1d0 [ 330.763976] should_fail+0xa19/0xb20 [ 330.767762] __should_failslab+0x278/0x2a0 [ 330.772058] should_failslab+0x29/0x70 [ 330.776041] __kmalloc_track_caller+0x1d3/0xce0 [ 330.780781] ? nf_ct_ext_add+0x361/0x610 [ 330.784997] __krealloc+0x145/0x2f0 [ 330.788700] nf_ct_ext_add+0x361/0x610 [ 330.792653] init_conntrack+0x10b6/0x2420 [ 330.796879] nf_conntrack_in+0x1004/0x1cea [ 330.801226] ipv6_conntrack_in+0x68/0x80 [ 330.805371] ? ipv4_confirm+0x650/0x650 [ 330.809417] nf_hook_slow+0x176/0x3d0 [ 330.813292] ipv6_rcv+0x26b/0x3f0 [ 330.816818] ? local_bh_enable+0x40/0x40 [ 330.820957] netif_receive_skb_internal+0x5d0/0x9a0 [ 330.826036] ? ip6_rcv_finish+0x6d0/0x6d0 [ 330.830249] netif_receive_skb+0x246/0x270 [ 330.834551] tun_get_user+0x6d1d/0x71a0 [ 330.838620] tun_chr_write_iter+0x1f2/0x360 [ 330.843010] ? tun_chr_read_iter+0x460/0x460 [ 330.847477] do_iter_readv_writev+0x822/0xab0 [ 330.852066] ? tun_chr_read_iter+0x460/0x460 [ 330.856525] do_iter_write+0x302/0xd80 [ 330.860490] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 330.866006] ? import_iovec+0x40e/0x660 [ 330.870048] do_writev+0x397/0x840 [ 330.873672] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 330.879256] ? prepare_exit_to_usermode+0x114/0x420 [ 330.884325] ? syscall_return_slowpath+0x50/0x650 [ 330.889223] __se_sys_writev+0x9b/0xb0 [ 330.893189] __x64_sys_writev+0x4a/0x70 [ 330.897222] do_syscall_64+0xbc/0xf0 [ 330.901022] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 330.906262] RIP: 0033:0x457d81 [ 330.909510] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a4 b8 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 18:07:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x0, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 18:07:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x18, 0x16, 0x405}, 0x18}}, 0x0) [ 330.928713] RSP: 002b:00007fbe17057ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 330.936474] RAX: ffffffffffffffda RBX: 0000000000000083 RCX: 0000000000457d81 [ 330.943786] RDX: 0000000000000001 RSI: 00007fbe17057bf0 RDI: 00000000000000f0 [ 330.951149] RBP: 0000000020000340 R08: 00000000000000f0 R09: 0000000000000000 [ 330.958480] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fbe170586d4 [ 330.965790] R13: 00000000004c619e R14: 00000000004daec0 R15: 0000000000000003 18:07:45 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000a80)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000040)="5500000018007f5300fe01b2a4a280930a06000000a843069100000039000f0035000c00070000001900150006000000000000dc1338d54400009b84136ef75afb83de448d310000003ab8220000060cec4fab9109", 0x55}], 0x1}, 0x0) 18:07:45 executing program 2: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f00000008c0), 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0xa0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 18:07:45 executing program 1 (fault-call:4 fault-nth:6): r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:45 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 331.258643] netlink: 'syz-executor4': attribute type 15 has an invalid length. [ 331.266174] IPv6: NLM_F_CREATE should be specified when creating new route [ 331.273523] IPv6: Can't replace route, no match found 18:07:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x18, 0x16, 0x405}, 0x18}}, 0x0) 18:07:45 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0xffffff28) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, &(0x7f00000002c0), 0x2000, 0x0) 18:07:45 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)="120f4bbf035ab640a91d79f2c780b94f8a4fd99981c6f5d964bef43071b5bf4d67bb64815a3d6c30db01aa4133e8cc274524f726e0e9e7319e9fdb018c9774e0f2cd42d2f8ed65d533e118353f0a7adf04a12905e2c2699de315d40544e2b55015256d350abc99d344c49433bcbc6d8a6219df3d65aa6ba8794c2590054231", {0x0, 0x9d, 0x353e7d5e, 0x0, 0x0, 0xfffffffffffffff7, 0x7, 0x7b5b9f42}}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) epoll_create(0x7fffffff) 18:07:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x18, 0x16, 0x405}, 0x18}}, 0x0) 18:07:45 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x4e00, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000200)={0x7, 0xffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a8000000bc9d1a389f175a378d76a4fd091d711c6f9c0c79", @ANYRES16=r2, @ANYBLOB="100129bd7000fddbdf250300000034000200080002004e24000008000b000a0000000800080081000000080005000900000008000b0002000000080003000000000008000500ffff000008000500ff03000008000600770000001c000100080005000100000008000200ff0000000800050000000000080004000a000000080004007f0000001c000100080004004e20000008000500010000000800060064680000"], 0xa8}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000480)={0x40000000000}, 0x1) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000440)={0x7, r1, 0x1}) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x20000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r4, &(0x7f0000000040)="da88718198e3405d8aadaa85ec8f333aeef589c5143f66638e203a311c52caf27a47", &(0x7f0000000080)="391c3ae8b993b993", 0x3}, 0x20) 18:07:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x40045436, 0x0) 18:07:46 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 18:07:46 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="9f1bc153fbb33c0072e8eb5a3dc9bab66e169d2eec0430276ca74318fdfa01027ab316f97098db5d2c002141b4c3562a6c1652b0cb802d339743ec0c7af511c09a7a438b1ae627b2baa231c49e4376d559478e065e981d6cdbba0068a6509c4cfde3b567a8edba05d057a7ea8ee57cfada23b0716f6a7edaf5fdaf280b3274d4d6806729541b72b85eae6f2a9256b9a95bfd7a27909792e6aacc321cb9b5c2000000000000000000"], &(0x7f00000001c0)=0xb3) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x80000001, 0x20}, &(0x7f0000000180)=0xc) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaa86dd601bfc97004d8800fe893b8871000000000000ff02000000000000000100004e20fcffffffffffffff9378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c37356ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed000000000000000000000000000"], 0x0) 18:07:46 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000ccaff7)='/dev/sg#\x00', 0x0, 0x2) ioctl$int_out(r0, 0x1, &(0x7f000004bff8)) 18:07:46 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x12) open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)={0x8}, 0x0) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x200000000000000f, 0x0) 18:07:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="539b9105ab1072c24e2b98df1388f1adc93f6cb6cd0000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) dup2(r0, r0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000040)="0a0404ba2e37363aa65c55fccc3bd0246b7fe26b7913b940cee0af39c08092f7c9d4e79481b8ae7d1097e5f1dce4ec4ba780f1b9d5a4217135e24698ba5ab491c8e3f81a8f4b0b"}, 0x10) 18:07:46 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 18:07:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 18:07:46 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 18:07:46 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x141000) 18:07:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{0x0, 0x7530}}], 0x201cc) 18:07:46 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) 18:07:46 executing program 3: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x3fffffe) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x1, 0x951}}, 0x30) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000001100)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x20, 0xc000, 0x8000) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x8000000000) 18:07:46 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) 18:07:46 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) 18:07:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000040)=@in, &(0x7f00000000c0)=0x80) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) 18:07:48 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) 18:07:48 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:48 executing program 0: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 18:07:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x451, 0x0, 0x0, 0x6, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write(0xffffffffffffffff, &(0x7f0000fa8000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) 18:07:48 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x20020000000048}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 18:07:48 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x4011, r0, 0x0) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2004, 0x0, 0x11, r0, 0x0) [ 334.141189] binder: 12318 RLIMIT_NICE not set 18:07:48 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) [ 334.187909] binder: 12316:12317 got transaction to invalid handle [ 334.194442] binder: 12316:12317 transaction failed 29201/-22, size 0-0 line 2834 18:07:48 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)=""/161, &(0x7f00000000c0)=0xa1) syz_emit_ethernet(0x8b, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa91002f0081002f0086dd601bfc97004d8800fe800000000000000000000000000000ff02004c0071e76ad9c0997100000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e51b32881721afab69cc3712c37ed0"], 0x0) 18:07:48 executing program 3: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x400020042) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) 18:07:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) symlink(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)='./file0/file1\x00') link(&(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000200)='./file0/file0\x00') 18:07:48 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 18:07:48 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000040)={0x0}) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x2000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={r2, 0x80000, r3}) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 334.889471] binder_alloc: binder_alloc_mmap_handler: 12316 20001000-20002000 already mapped failed -16 [ 334.930595] binder: BINDER_SET_CONTEXT_MGR already set [ 334.936070] binder: 12316:12317 ioctl 40046207 0 returned -16 18:07:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) close(r1) ioctl$TCFLSH(r0, 0x540b, 0x0) 18:07:49 executing program 4: r0 = memfd_create(&(0x7f0000000080)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x2) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYRES32], 0xffffff98) fcntl$addseals(r0, 0x409, 0x8) 18:07:49 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 18:07:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000280)={0x0, 0x7, 0x0, [], &(0x7f0000000240)={0x0, 0x0, [], @p_u16=&(0x7f00000001c0)}}) 18:07:49 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0xffffffffffffff14, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:07:49 executing program 3: getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080), &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000480)={0x0, @in={{0x2, 0x0, @remote}}, 0x3ff, 0x8001, 0x0, 0x0, 0x42}, &(0x7f0000000180)=0x98) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x805, 0x0) r2 = dup2(r1, 0xffffffffffffffff) recvfrom$packet(r2, &(0x7f0000000240)=""/63, 0x3f, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) [ 334.999633] binder: 12355 RLIMIT_NICE not set [ 335.005352] binder: undelivered TRANSACTION_ERROR: 29201 18:07:49 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 18:07:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x13, &(0x7f00000000c0)={0x0, 'ip6gretap0\x00', 0x3}, 0x18) 18:07:49 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast1, 0xfffffffffffffffe}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x87, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa81003c0086ff69000097004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) 18:07:49 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 18:07:49 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0ea2537f8a23af2f1c98c3c36b49dc11aa1d2632b48751e7a072595895c8714c6a21e0b6c1e584b66d62de2cf189b63687337df14bf07b8429e5ef111dbb58b33f83bd96050468e79812fa8068cf3c558c81908df942132592b073d45bd4e730e3c75389f2f897cd4afdd622dc2a409bdcb624d7a6858392523674bda33b45eb22abf609fb5fedfed4a347ea47353666b1dd1ad82b4faea815f6f1749"], 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x7f, {{0xa, 0x4e22, 0xd7, @loopback, 0xff}}}, 0x88) 18:07:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x2, 0x0, [{0x1}, {0x80000008, 0xfff}]}) 18:07:49 executing program 5: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2000000003, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) connect$netlink(r1, &(0x7f0000000080), 0xc) 18:07:50 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0xf7f0000000000001, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000800)=""/246) dup3(r1, r0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 18:07:50 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 18:07:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x22, &(0x7f0000000240), &(0x7f0000000280)=0x10) 18:07:50 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfd, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000180), 0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, &(0x7f0000000500)=[@flags], 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) statfs(&(0x7f0000000540)='./file0\x00', &(0x7f00000006c0)=""/216) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x418) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000200)=0x20005ffc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000001100), &(0x7f0000000200)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000010c0)) tkill(0x0, 0x1000000000013) 18:07:50 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x4, 0x4, 0x100000004}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, 0x0, &(0x7f0000000000)=""/28}, 0x18) 18:07:50 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 18:07:50 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7f, 0x12083) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000040)={{0x80}, 'port0\x00', 0x20, 0x4, 0x6, 0x5e1, 0x9, 0x7, 0x62, 0x0, 0x1, 0x448}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:07:50 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 18:07:50 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x3, 0x2f0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'nr0\x00', 'bcsf0\x00', 'vlan0\x00', 'team_slave_1\x00', @random="b162e7e71ab2", [], @dev, [0x0, 0x0, 0x0, 0x0, 0xff], 0xf0, 0xf0, 0x138, [@cluster={'cluster\x00', 0x10}, @ip={'ip\x00', 0x20, {{@dev, @dev}}}]}}, @common=@ERROR={'ERROR\x00', 0x20, {"655639166be5ff46a6fadfce2c33c299ea9ef4bd69810517c34b19d1d8e6"}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x3, 0x42, 0x0, 'teql0\x00', 'ip6tnl0\x00', 'syz_tun\x00', 'bond_slave_0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0xff, 0xff, 0xff], @random="ee3cd94f0931", [0xff, 0x0, 0x0, 0xff, 0xff], 0x70, 0xd8, 0x128}, [@common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xffffffffffffffff}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x1, 0x2, 0xe3}}}}]}]}, 0x368) 18:07:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 336.447989] ptrace attach of "/root/syz-executor0"[12431] was attempted by "/root/syz-executor0"[12433] 18:07:50 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 18:07:50 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e21, 0x4, @mcast1, 0x9}, {0xa, 0x4e21, 0x6, @mcast1, 0x6}, 0x200, [0x6, 0xec, 0x10001, 0x100000001, 0x2, 0x8b, 0x1, 0x4]}, 0x5c) 18:07:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x2) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000400), 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$int_in(r0, 0x0, &(0x7f0000000380)) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000400)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x3) bind$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) 18:07:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x22, &(0x7f0000000240), &(0x7f0000000280)=0x10) 18:07:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x1}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 18:07:51 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 18:07:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x2000000c8, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000775000)) 18:07:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x26}, 0x6}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x2c1) syz_emit_ethernet(0x83, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe80000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c97aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b328817d7def12cf49921afab69cc3712c37ed00000000000"], 0x0) r1 = dup3(r0, r0, 0x422c41a89026f9cb) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000002c0)={{0x6, 0xffffffffffffff42, 0x4, 0xffffffff}, 'syz0\x00', 0x52}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x17}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x958}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 18:07:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x22, &(0x7f0000000240), &(0x7f0000000280)=0x10) [ 337.110162] cgroup: fork rejected by pids controller in /syz0 18:07:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, &(0x7f00000000c0)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nfc={0x27, 0x8}, 0x80, &(0x7f00000000c0)}, 0x0) 18:07:51 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0), 0xffffffffffffff05) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000100)) socketpair(0x5, 0x0, 0x9, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000001940)={r2}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1ff, 0x6, 0xc986, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x6, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x3, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x4, 0x9}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb4, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) 18:07:51 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 18:07:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x202, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20040000) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 337.451224] ================================================================== [ 337.458656] BUG: KMSAN: uninit-value in check_6rd+0x37b/0x6c0 [ 337.464568] CPU: 1 PID: 12496 Comm: syz-executor3 Not tainted 4.20.0-rc7+ #1 [ 337.471773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.481151] Call Trace: [ 337.483777] dump_stack+0x173/0x1d0 [ 337.487452] kmsan_report+0x12e/0x2a0 [ 337.491286] __msan_warning+0x82/0xf0 [ 337.495121] check_6rd+0x37b/0x6c0 [ 337.498721] sit_tunnel_xmit+0xb58/0x34d0 [ 337.502923] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 337.508337] ? dev_hard_start_xmit+0xb3/0xc40 [ 337.512862] ? ipip6_tunnel_uninit+0x7e0/0x7e0 [ 337.517476] dev_hard_start_xmit+0x607/0xc40 [ 337.521958] __dev_queue_xmit+0x2e42/0x3bc0 [ 337.526353] dev_queue_xmit+0x4b/0x60 [ 337.530184] ? __netdev_pick_tx+0x1270/0x1270 [ 337.534701] packet_sendmsg+0x8306/0x8f30 [ 337.538880] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 337.544383] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 337.549863] ? rw_copy_check_uvector+0x149/0x650 [ 337.554671] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 337.560172] ___sys_sendmsg+0xdb9/0x11b0 [ 337.564285] ? compat_packet_setsockopt+0x360/0x360 [ 337.569354] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 337.574768] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 337.580175] ? __fget_light+0x6e1/0x750 [ 337.584223] __se_sys_sendmsg+0x305/0x460 [ 337.588440] __x64_sys_sendmsg+0x4a/0x70 [ 337.592538] do_syscall_64+0xbc/0xf0 [ 337.596292] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 337.601503] RIP: 0033:0x457ec9 [ 337.604717] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 337.623636] RSP: 002b:00007f999da74c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 337.631358] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 337.638665] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 337.645979] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 337.653258] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f999da756d4 [ 337.660557] R13: 00000000004c5160 R14: 00000000004d88c8 R15: 00000000ffffffff [ 337.667861] [ 337.669503] Uninit was created at: [ 337.673072] kmsan_internal_poison_shadow+0x92/0x150 [ 337.678191] kmsan_kmalloc+0xa6/0x130 [ 337.682013] kmsan_slab_alloc+0xe/0x10 [ 337.685928] __kmalloc_node_track_caller+0xe18/0x1030 [ 337.691146] __alloc_skb+0x309/0xa20 [ 337.694879] alloc_skb_with_frags+0x1c7/0xac0 [ 337.699515] sock_alloc_send_pskb+0xafd/0x10e0 [ 337.704126] packet_sendmsg+0x661a/0x8f30 [ 337.708312] ___sys_sendmsg+0xdb9/0x11b0 [ 337.712394] __se_sys_sendmsg+0x305/0x460 [ 337.716567] __x64_sys_sendmsg+0x4a/0x70 [ 337.720663] do_syscall_64+0xbc/0xf0 [ 337.724400] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 337.729595] ================================================================== [ 337.736969] Disabling lock debugging due to kernel taint [ 337.742428] Kernel panic - not syncing: panic_on_warn set ... [ 337.748337] CPU: 1 PID: 12496 Comm: syz-executor3 Tainted: G B 4.20.0-rc7+ #1 [ 337.756933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.766325] Call Trace: [ 337.768949] dump_stack+0x173/0x1d0 [ 337.772638] panic+0x3ce/0x961 [ 337.775915] kmsan_report+0x293/0x2a0 [ 337.779758] __msan_warning+0x82/0xf0 [ 337.783595] check_6rd+0x37b/0x6c0 [ 337.787192] sit_tunnel_xmit+0xb58/0x34d0 [ 337.791393] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 337.796804] ? dev_hard_start_xmit+0xb3/0xc40 [ 337.801337] ? ipip6_tunnel_uninit+0x7e0/0x7e0 [ 337.805950] dev_hard_start_xmit+0x607/0xc40 [ 337.810430] __dev_queue_xmit+0x2e42/0x3bc0 [ 337.814848] dev_queue_xmit+0x4b/0x60 [ 337.818666] ? __netdev_pick_tx+0x1270/0x1270 [ 337.823183] packet_sendmsg+0x8306/0x8f30 [ 337.827362] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 337.832851] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 337.838359] ? rw_copy_check_uvector+0x149/0x650 [ 337.843181] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 337.848638] ___sys_sendmsg+0xdb9/0x11b0 [ 337.852761] ? compat_packet_setsockopt+0x360/0x360 [ 337.857826] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 337.863223] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 337.868612] ? __fget_light+0x6e1/0x750 [ 337.872666] __se_sys_sendmsg+0x305/0x460 [ 337.876871] __x64_sys_sendmsg+0x4a/0x70 [ 337.880960] do_syscall_64+0xbc/0xf0 [ 337.884728] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 337.889950] RIP: 0033:0x457ec9 [ 337.893170] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 337.912081] RSP: 002b:00007f999da74c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 337.919811] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 337.927109] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 337.934415] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 337.941709] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f999da756d4 [ 337.948996] R13: 00000000004c5160 R14: 00000000004d88c8 R15: 00000000ffffffff [ 337.957287] Kernel Offset: disabled [ 337.960920] Rebooting in 86400 seconds..