[info] Using makefile-style concurrent boot in runlevel 2. [ 26.426733] audit: type=1800 audit(1544463387.326:21): pid=5829 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2419 res=0 [ 26.460780] audit: type=1800 audit(1544463387.336:22): pid=5829 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2447 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.189' (ECDSA) to the list of known hosts. 2018/12/10 17:36:35 fuzzer started 2018/12/10 17:36:37 dialing manager at 10.128.0.26:38491 2018/12/10 17:36:37 syscalls: 1 2018/12/10 17:36:37 code coverage: enabled 2018/12/10 17:36:37 comparison tracing: enabled 2018/12/10 17:36:37 setuid sandbox: enabled 2018/12/10 17:36:37 namespace sandbox: enabled 2018/12/10 17:36:37 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/10 17:36:37 fault injection: enabled 2018/12/10 17:36:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/10 17:36:37 net packet injection: enabled 2018/12/10 17:36:37 net device setup: enabled 17:39:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) syzkaller login: [ 208.270178] IPVS: ftp: loaded support on port[0] = 21 17:39:29 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) [ 208.558051] IPVS: ftp: loaded support on port[0] = 21 17:39:29 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x2d) [ 208.742541] IPVS: ftp: loaded support on port[0] = 21 17:39:30 executing program 3: open(0x0, 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x1) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) [ 209.365222] IPVS: ftp: loaded support on port[0] = 21 17:39:30 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='\x00hed\x00\x00') mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) [ 209.792193] IPVS: ftp: loaded support on port[0] = 21 [ 209.822743] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.832239] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.840295] device bridge_slave_0 entered promiscuous mode [ 210.014771] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.023251] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.038326] device bridge_slave_1 entered promiscuous mode [ 210.157198] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 17:39:31 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50}, 0x50) [ 210.295609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.366129] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.393935] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.401526] device bridge_slave_0 entered promiscuous mode [ 210.480171] IPVS: ftp: loaded support on port[0] = 21 [ 210.495777] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.511328] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.525482] device bridge_slave_1 entered promiscuous mode [ 210.631146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.715622] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.737027] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.744141] device bridge_slave_0 entered promiscuous mode [ 210.766016] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.791496] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.865292] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.887153] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.894501] device bridge_slave_1 entered promiscuous mode [ 210.920454] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.024748] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 211.122129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 211.181037] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.311117] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.420655] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 211.439402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.479532] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.485969] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.497345] device bridge_slave_0 entered promiscuous mode [ 211.508165] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.516009] team0: Port device team_slave_0 added [ 211.576391] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.593539] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 211.616539] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.625421] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.639952] device bridge_slave_1 entered promiscuous mode [ 211.646202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.672564] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.684993] team0: Port device team_slave_1 added [ 211.694904] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.828193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 211.835623] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 211.852915] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 211.884310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.898841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.916838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.963647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.986187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 212.025268] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.046123] team0: Port device team_slave_0 added [ 212.060142] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.090456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.117565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.151627] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.167494] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.173850] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.190288] device bridge_slave_0 entered promiscuous mode [ 212.207238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.215357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.250101] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.267853] team0: Port device team_slave_1 added [ 212.320501] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.349143] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.356486] device bridge_slave_1 entered promiscuous mode [ 212.393662] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.407687] team0: Port device team_slave_0 added [ 212.425761] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.432273] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.473235] device bridge_slave_0 entered promiscuous mode [ 212.482845] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.507248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.516122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 212.529532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.541403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.573786] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.592244] team0: Port device team_slave_1 added [ 212.625537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.635893] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.645086] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.658163] device bridge_slave_1 entered promiscuous mode [ 212.665069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.676210] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.689482] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.711633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 212.724156] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.735356] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.751837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.778501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.797373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.805213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.823760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 212.837047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.846047] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.867859] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 212.874676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.912544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.927047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.937707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.950933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.970351] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 212.986630] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.008455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.016356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.067646] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 213.079894] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.095448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.108946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.127872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.283991] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.397325] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.421840] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.438425] team0: Port device team_slave_0 added [ 213.454394] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.544809] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.574910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 213.588025] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.595344] team0: Port device team_slave_1 added [ 213.627259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.646131] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.652666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.659851] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.666220] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.675224] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.690668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 213.719163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.736108] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 213.756193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 213.775720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.791036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.808920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.867276] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 213.881597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.907373] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.917294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 213.936414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.049303] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.056514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.066831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.155696] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.170574] team0: Port device team_slave_0 added [ 214.181263] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.194082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.207747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.231870] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.257829] team0: Port device team_slave_0 added [ 214.272838] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.279258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.285898] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.292311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.307759] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.317208] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.331137] team0: Port device team_slave_1 added [ 214.347805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.357591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.374901] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.408109] team0: Port device team_slave_1 added [ 214.469483] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.475868] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.482536] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.488958] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.513820] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.522319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.543287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.560642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.598138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.617354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.636200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.676417] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.704166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.754353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.775496] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.783821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.792229] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.804942] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.831907] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.847947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.863208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.882503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.905099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.928450] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.937610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.963483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.988773] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.003923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.015512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.357608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.596839] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.603243] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.609935] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.616298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.656081] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.129157] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.135556] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.142265] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.148648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.158886] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.279346] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.285739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.292457] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.298859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.314908] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.397550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.417353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.427937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.114021] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.189128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.295783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.574482] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.588511] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.736155] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.067908] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 220.074121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.089387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.116318] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 220.133574] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 220.152685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.179776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.188139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.201597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.508933] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.547227] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.561445] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.572093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.996159] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.013507] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.153638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.414632] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.427249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.435965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.449126] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.567688] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.818028] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.900122] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.906295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.922657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.977879] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.984189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.998381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.321186] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.387787] 8021q: adding VLAN 0 to HW filter on device team0 17:39:44 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) 17:39:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e1, &(0x7f0000000100)) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000002c0)=@req3={0xfffffffffffff001, 0xd84, 0x8, 0x0, 0x8001, 0x2f, 0x3}, 0x1c) clock_gettime(0x7, &(0x7f0000000100)) fchmod(0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000400), &(0x7f0000000480)=0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00', 0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) sched_yield() openat$vhci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhci\x00', 0x2000, 0x0) 17:39:44 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x8}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 17:39:44 executing program 1: socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000000)=@hopopts={0x3a, 0x2, [], [@generic={0xfffffffffffffffb, 0xf, "5c2b82044f4af7455ea5df937dffc8"}]}, 0x20) sendmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000a40)="a4", 0x1}], 0x1}}], 0x1, 0x0) splice(r3, 0x0, r0, 0x0, 0x3, 0x0) [ 223.448674] hrtimer: interrupt took 27280 ns 17:39:44 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) socket(0x200000000000011, 0x4000000000080002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:39:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x4, 0x8, 0x8}, 0x22) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0, 0x1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) [ 223.671230] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:39:44 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="aa00040191876585c78fc46d08050000008f80a95d8aedbe9f0df6df07cadc643a4bd4250af13a943c56a20ec7ab7fa23c24f0caee9c0558abbaab85d09455fef441bc520a4c989a32a031b11c7d76ed8272332f8d2dab1479ad1845928dbc57f629f50412c74b4b0fa27227a7190286581891197b69a6f7b988d234c5569f0669dbac3a63d9776b70cc7a4af103165feeb2089d0ae8a2b9ce0fb5a5c37d462f41d0aa5e6549a1762db0db0d574d06289f3bb5dc33a22ac580727c01010eeefe9c586a6c4e985b63fba117ac8d9fbe42ac7293612362aa2b63bf06520cc43a9c113695a8d33118c24a8aed6fbc0364"], 0x0) 17:39:44 executing program 1: socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000000)=@hopopts={0x3a, 0x2, [], [@generic={0xfffffffffffffffb, 0xf, "5c2b82044f4af7455ea5df937dffc8"}]}, 0x20) sendmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000a40)="a4", 0x1}], 0x1}}], 0x1, 0x0) splice(r3, 0x0, r0, 0x0, 0x3, 0x0) 17:39:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x1) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x11, 0x0, 0x100000001) 17:39:45 executing program 3: clone(0x7f9, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000340)="3666440f50f564ff0941c30f0f441e04a4c4c27d794e0066420fe2e33e0f1110c442019dcc6f") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xb) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x54) dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) r3 = dup(r2) write$P9_RMKNOD(r3, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x1, 0x0, 0x2}}, 0x14) 17:39:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='setgroups\x00') r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 17:39:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:39:45 executing program 1: socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000000)=@hopopts={0x3a, 0x2, [], [@generic={0xfffffffffffffffb, 0xf, "5c2b82044f4af7455ea5df937dffc8"}]}, 0x20) sendmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000a40)="a4", 0x1}], 0x1}}], 0x1, 0x0) splice(r3, 0x0, r0, 0x0, 0x3, 0x0) 17:39:45 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}}}, 0x48) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x11, &(0x7f00000006c0), &(0x7f0000000880)=0x4) 17:39:45 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000680)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r3 = socket$inet6(0xa, 0x400000000001, 0x6) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000380)={0x8, 0x80000000, 0x7, 0x7, 0x7}) fcntl$setflags(r0, 0x2, 0x1) r4 = dup(r3) fsync(r0) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000540)={0x8}) fcntl$lock(r4, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x4ffe, 0xffffffff80000000, r1}) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0xfffffffffffffdb5) io_setup(0x20, &(0x7f0000000300)=0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f0000000240)=0x7, 0x4) io_cancel(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r4, &(0x7f00000005c0)="f2f42245d196f91a48f2b821d3442e277a43f0ca0ad8ed1b65a81f934bc9a4fdca52f744ec264514eba836b2ca9b2e580d83a0ab4e20c5f62b71ca27af042df6ea32e6c5c9369755e64b56aec0188ec11bcea89595863c737ff8c0f248ad0d9201ff46962f0087fc1990817fdbaf8c2d3ca9a833872d38e2a9005b2e2903904e622869", 0x83, 0xf, 0x0, 0x0, r4}, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000400)={'veth1_to_team\x00', 0x200}) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f00000006c0)) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000280)={0x8}, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) setsockopt$inet6_int(r6, 0x29, 0x38, &(0x7f0000000700)=0x10000, 0x4) sendfile(r4, r6, 0x0, 0x8000fffffffe) 17:39:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f00000000c0)) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/114, 0x72}], 0x1) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1000000000016) 17:39:45 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000280), &(0x7f0000000140)=0x304bba652732b3b3) set_mempolicy(0x3, &(0x7f0000000000)=0x80000001, 0x0) io_setup(0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000100)) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000780)=@assoc_value={r1, 0x9}, 0x8) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0xcc0, 0x0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000200)=0x6000000000000000, &(0x7f00000002c0)=0x2) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xfffffffffffffffd, 0x1}) [ 224.766439] Started in network mode 17:39:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'lo\x00'}, 0x18) [ 224.786899] Own node identity ff150000000000000000000000000001, cluster identity 4711 [ 224.808629] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:39:45 executing program 1: socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000000)=@hopopts={0x3a, 0x2, [], [@generic={0xfffffffffffffffb, 0xf, "5c2b82044f4af7455ea5df937dffc8"}]}, 0x20) sendmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000a40)="a4", 0x1}], 0x1}}], 0x1, 0x0) splice(r3, 0x0, r0, 0x0, 0x3, 0x0) [ 224.836035] Enabling of bearer rejected, failed to enable media [ 224.852530] Enabling of bearer rejected, failed to enable media 17:39:45 executing program 3: clone(0x7f9, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000340)="3666440f50f564ff0941c30f0f441e04a4c4c27d794e0066420fe2e33e0f1110c442019dcc6f") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xb) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) r3 = dup(r2) write$P9_RMKNOD(r3, &(0x7f0000000040)={0x14}, 0x14) [ 224.925849] IPVS: sync thread started: state = MASTER, mcast_ifn = lo, syncid = 0, id = 0 17:39:45 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x11, r0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:39:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:39:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) socketpair(0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) 17:39:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff2a, &(0x7f0000000380)=0x1) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e1, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) clock_gettime(0x7, &(0x7f0000000100)) fchmod(0xffffffffffffffff, 0x0) mount(&(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, &(0x7f0000000140)) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000400), &(0x7f0000000480)=0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00', 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) sched_yield() openat$vhci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhci\x00', 0x2000, 0x0) 17:39:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x84000, 0x0) [ 225.188341] Enabling of bearer rejected, failed to enable media 17:39:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 225.468359] Enabling of bearer rejected, failed to enable media 17:39:46 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 17:39:46 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000680)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r3 = socket$inet6(0xa, 0x400000000001, 0x6) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000380)={0x8, 0x80000000, 0x7, 0x7, 0x7}) fcntl$setflags(r0, 0x2, 0x1) r4 = dup(r3) fsync(r0) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000540)={0x8}) fcntl$lock(r4, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x4ffe, 0xffffffff80000000, r1}) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0xfffffffffffffdb5) io_setup(0x20, &(0x7f0000000300)=0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f0000000240)=0x7, 0x4) io_cancel(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r4, &(0x7f00000005c0)="f2f42245d196f91a48f2b821d3442e277a43f0ca0ad8ed1b65a81f934bc9a4fdca52f744ec264514eba836b2ca9b2e580d83a0ab4e20c5f62b71ca27af042df6ea32e6c5c9369755e64b56aec0188ec11bcea89595863c737ff8c0f248ad0d9201ff46962f0087fc1990817fdbaf8c2d3ca9a833872d38e2a9005b2e2903904e622869", 0x83, 0xf, 0x0, 0x0, r4}, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000400)={'veth1_to_team\x00', 0x200}) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f00000006c0)) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000280)={0x8}, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) setsockopt$inet6_int(r6, 0x29, 0x38, &(0x7f0000000700)=0x10000, 0x4) sendfile(r4, r6, 0x0, 0x8000fffffffe) 17:39:46 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000280), &(0x7f0000000140)=0x304bba652732b3b3) set_mempolicy(0x3, &(0x7f0000000000)=0x80000001, 0x0) io_setup(0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000100)) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000780)=@assoc_value={r1, 0x9}, 0x8) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0xcc0, 0x0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000200)=0x6000000000000000, &(0x7f00000002c0)=0x2) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xfffffffffffffffd, 0x1}) 17:39:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x5, 0x9, 0x2, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x6}, 0x2c) 17:39:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:39:46 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000680)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r3 = socket$inet6(0xa, 0x400000000001, 0x6) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000380)={0x8, 0x80000000, 0x7, 0x7, 0x7}) fcntl$setflags(r0, 0x2, 0x1) r4 = dup(r3) fsync(r0) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000540)={0x8}) fcntl$lock(r4, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x4ffe, 0xffffffff80000000, r1}) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0xfffffffffffffdb5) io_setup(0x20, &(0x7f0000000300)=0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f0000000240)=0x7, 0x4) io_cancel(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r4, &(0x7f00000005c0)="f2f42245d196f91a48f2b821d3442e277a43f0ca0ad8ed1b65a81f934bc9a4fdca52f744ec264514eba836b2ca9b2e580d83a0ab4e20c5f62b71ca27af042df6ea32e6c5c9369755e64b56aec0188ec11bcea89595863c737ff8c0f248ad0d9201ff46962f0087fc1990817fdbaf8c2d3ca9a833872d38e2a9005b2e2903904e622869", 0x83, 0xf, 0x0, 0x0, r4}, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000400)={'veth1_to_team\x00', 0x200}) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f00000006c0)) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000280)={0x8}, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) setsockopt$inet6_int(r6, 0x29, 0x38, &(0x7f0000000700)=0x10000, 0x4) sendfile(r4, r6, 0x0, 0x8000fffffffe) [ 225.670048] Enabling of bearer rejected, failed to enable media 17:39:46 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000680)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r3 = socket$inet6(0xa, 0x400000000001, 0x6) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000380)={0x8, 0x80000000, 0x7, 0x7, 0x7}) fcntl$setflags(r0, 0x2, 0x1) r4 = dup(r3) fsync(r0) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000540)={0x8}) fcntl$lock(r4, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x4ffe, 0xffffffff80000000, r1}) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0xfffffffffffffdb5) io_setup(0x20, &(0x7f0000000300)=0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f0000000240)=0x7, 0x4) io_cancel(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r4, &(0x7f00000005c0)="f2f42245d196f91a48f2b821d3442e277a43f0ca0ad8ed1b65a81f934bc9a4fdca52f744ec264514eba836b2ca9b2e580d83a0ab4e20c5f62b71ca27af042df6ea32e6c5c9369755e64b56aec0188ec11bcea89595863c737ff8c0f248ad0d9201ff46962f0087fc1990817fdbaf8c2d3ca9a833872d38e2a9005b2e2903904e622869", 0x83, 0xf, 0x0, 0x0, r4}, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000400)={'veth1_to_team\x00', 0x200}) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f00000006c0)) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000280)={0x8}, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) setsockopt$inet6_int(r6, 0x29, 0x38, &(0x7f0000000700)=0x10000, 0x4) sendfile(r4, r6, 0x0, 0x8000fffffffe) 17:39:46 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000680)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r3 = socket$inet6(0xa, 0x400000000001, 0x6) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000380)={0x8, 0x80000000, 0x7, 0x7, 0x7}) fcntl$setflags(r0, 0x2, 0x1) r4 = dup(r3) fsync(r0) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000540)={0x8}) fcntl$lock(r4, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x4ffe, 0xffffffff80000000, r1}) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0xfffffffffffffdb5) io_setup(0x20, &(0x7f0000000300)=0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f0000000240)=0x7, 0x4) io_cancel(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r4, &(0x7f00000005c0)="f2f42245d196f91a48f2b821d3442e277a43f0ca0ad8ed1b65a81f934bc9a4fdca52f744ec264514eba836b2ca9b2e580d83a0ab4e20c5f62b71ca27af042df6ea32e6c5c9369755e64b56aec0188ec11bcea89595863c737ff8c0f248ad0d9201ff46962f0087fc1990817fdbaf8c2d3ca9a833872d38e2a9005b2e2903904e622869", 0x83, 0xf, 0x0, 0x0, r4}, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000400)={'veth1_to_team\x00', 0x200}) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f00000006c0)) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000280)={0x8}, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) setsockopt$inet6_int(r6, 0x29, 0x38, &(0x7f0000000700)=0x10000, 0x4) sendfile(r4, r6, 0x0, 0x8000fffffffe) 17:39:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:39:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 225.881590] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:39:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 225.970764] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 226.029458] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:39:47 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:39:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff2a, &(0x7f0000000380)=0x1) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000040)=0x1c, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$sock_proto_private(r1, 0x89e1, &(0x7f0000000100)) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x0, 0xd84, 0x8, 0x0, 0x8001, 0x2f, 0x3}, 0x1c) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) fchmod(0xffffffffffffffff, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000400), 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000440)={'gretap0\x00', 0xffffffff}) sched_yield() openat$vhci(0xffffffffffffff9c, 0x0, 0x2000, 0x0) 17:39:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:39:47 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x4018920a, 0x20000000) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x2000000015) 17:39:47 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000740)) timer_settime(0x0, 0x0, 0x0, &(0x7f00000007c0)) 17:39:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:39:47 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r3, 0x9) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000080)={0xe, 0x9, 0x1800000, 0x4, 0x7, "07592f563da3a7"}, 0x13) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:39:47 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x4}, 0x8) dup2(r1, r0) 17:39:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) 17:39:47 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000ac0)='keyring\x00', &(0x7f0000000b00)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r1, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0x1}, r2) 17:39:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:39:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000080)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:crond_var_run_t:s0\x00', 0x25, 0x3) 17:39:48 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 17:39:48 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000ac0)='keyring\x00', &(0x7f0000000b00)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r1, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0x1}, r2) 17:39:48 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:39:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000080)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:crond_var_run_t:s0\x00', 0x25, 0x3) 17:39:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 17:39:48 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r3, 0x9) prctl$PR_GET_NAME(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000080)={0xe, 0x9, 0x0, 0x4, 0x6, "07592f563da3"}, 0x12) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:39:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000080)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@local, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe8) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200), 0x4) setxattr$security_selinux(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:crond_var_run_t:s0\x00', 0x25, 0x3) 17:39:51 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r3, 0x9) prctl$PR_GET_NAME(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000080)={0xe, 0x9, 0x0, 0x4, 0x6, "07592f563da3"}, 0x12) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:39:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000ac0)='keyring\x00', &(0x7f0000000b00)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r1, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0x1}, r2) 17:39:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 17:39:51 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1e80730000000000000000000008000000008f0cac460000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659f358dc1ab7332d0ef55ec2eed78c43937aad9a85afe827389338a0dd"], 0x53) getgroups(0x1, &(0x7f0000000180)=[0xee01]) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 17:39:51 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r3, 0x9) prctl$PR_GET_NAME(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000080)={0xe, 0x9, 0x0, 0x4, 0x6, "07592f563da3"}, 0x12) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:39:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000040)={{0x200000000000003}}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x1) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fallocate(r1, 0x11, 0x0, 0x100000001) 17:39:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:39:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'veth1_to_bond\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000000000c000000000000000800010073667100480002004b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 17:39:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:39:51 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) clone(0x8000002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000040), 0x8) getegid() 17:39:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:39:51 executing program 4: 17:39:51 executing program 2: 17:39:51 executing program 0: 17:39:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:39:51 executing program 4: 17:39:51 executing program 0: 17:39:51 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r3, 0x9) prctl$PR_GET_NAME(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000080)={0xe, 0x9, 0x0, 0x4, 0x6, "07592f563da3"}, 0x12) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:39:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:39:51 executing program 3: 17:39:51 executing program 2: 17:39:51 executing program 4: 17:39:51 executing program 2: 17:39:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:39:52 executing program 0: 17:39:52 executing program 2: 17:39:52 executing program 4: 17:39:52 executing program 3: 17:39:52 executing program 0: 17:39:52 executing program 1: 17:39:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:39:52 executing program 2: 17:39:52 executing program 3: 17:39:52 executing program 0: 17:39:52 executing program 4: 17:39:52 executing program 1: 17:39:52 executing program 4: 17:39:52 executing program 0: 17:39:52 executing program 3: 17:39:52 executing program 2: 17:39:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:39:52 executing program 1: 17:39:52 executing program 3: 17:39:52 executing program 4: 17:39:52 executing program 0: 17:39:52 executing program 2: 17:39:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:39:53 executing program 1: 17:39:53 executing program 4: seccomp(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x80000040000000, 0x1) 17:39:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 17:39:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) tgkill(r2, r2, 0x3f) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x4014}) ptrace$setregset(0x4209, r2, 0x20000004, &(0x7f0000000100)={0x0}) 17:39:53 executing program 3: clone(0x13102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x1, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 232.178609] kauditd_printk_skb: 8 callbacks suppressed [ 232.178622] audit: type=1326 audit(1544463593.086:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7900 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0x0 17:39:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:39:53 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) prctl$PR_GET_NAME(0x10, &(0x7f0000000280)=""/75) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:39:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x801, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000180)=0x800000800403, 0x9) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 17:39:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:39:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x8239, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x20000000000000) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x200, 0x7}) open_by_handle_at(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0c000000e6f7ffff39300979ad9393e11d2404ec3e0c162e5c"], 0x48c000) r1 = socket(0xa, 0x3, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7ff) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) r2 = syz_open_dev$dmmidi(&(0x7f0000000400)='/dev/dmmidi#\x00', 0xf40, 0x10080) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x1a}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000340)={{0x80}, {0x3}, 0xe845, 0x7}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={"62726964676530000000008000", &(0x7f0000000180)=ANY=[@ANYBLOB="3d000000a401000000000000070000000000000004000000008200000100000001040000"]}) 17:39:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) tgkill(r2, r2, 0x3f) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x4014}) ptrace$setregset(0x4209, r2, 0x20000004, &(0x7f0000000100)={0x0}) [ 232.457548] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.464806] bridge0: port 1(bridge_slave_0) entered disabled state 17:39:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x801, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000180)=0x800000800403, 0x9) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 17:39:53 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) prctl$PR_GET_NAME(0x10, &(0x7f0000000280)=""/75) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 232.979959] audit: type=1326 audit(1544463593.886:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7900 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0x0 [ 233.088903] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.095321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.102058] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.108467] bridge0: port 1(bridge_slave_0) entered forwarding state 17:39:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x2000000140, 0x1], [0xc1]}) socketpair(0x2, 0x6, 0x40, &(0x7f0000000000)) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') 17:39:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x801, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000180)=0x800000800403, 0x9) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 17:39:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:39:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xa6, 0x101400) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) [ 233.150698] device bridge0 entered promiscuous mode [ 233.162274] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 233.177568] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.184079] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.191327] device bridge0 left promiscuous mode 17:39:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x8}}) [ 233.293625] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 17:39:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x801, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000180)=0x800000800403, 0x9) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 233.653516] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.660063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.666763] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.673214] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.682306] device bridge0 entered promiscuous mode [ 233.689310] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 17:39:54 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x5, 0xca0c0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x5, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x3}}) 17:39:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x8239, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x20000000000000) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x200, 0x7}) open_by_handle_at(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0c000000e6f7ffff39300979ad9393e11d2404ec3e0c162e5c"], 0x48c000) r1 = socket(0xa, 0x3, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7ff) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) r2 = syz_open_dev$dmmidi(&(0x7f0000000400)='/dev/dmmidi#\x00', 0xf40, 0x10080) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x1a}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000340)={{0x80}, {0x3}, 0xe845, 0x7}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={"62726964676530000000008000", &(0x7f0000000180)=ANY=[@ANYBLOB="3d000000a401000000000000070000000000000004000000008200000100000001040000"]}) 17:39:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x50, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}]}]}, 0x50}}, 0x0) 17:39:54 executing program 2: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x10, &(0x7f00000004c0)={0x0, 0x0}) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ptrace$setopts(0x4206, r2, 0x0, 0x0) 17:39:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f00000000c0)={0x2, 0x8, 0x39, "6373cde786ca452100ea2537da10e335e0400d34c4ae8bb17c6d4a7577e332a309c21aa5862433fa4f664783c05150ab78af3af29901f1bf782c9dad", 0xc, "c2b4ba39b84213074295a1b959f0bce2e61fd1be54529cc7c63757a5a13f0c68abe581b014483502efafc008fd87e963d7425c8d7df67199914fa882"}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 17:39:54 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) prctl$PR_GET_NAME(0x10, &(0x7f0000000280)=""/75) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:39:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000140)) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x1) [ 233.864847] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.871386] bridge0: port 1(bridge_slave_0) entered disabled state 17:39:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mmap(&(0x7f0000428000/0x2000)=nil, 0x2000, 0x0, 0x8032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000000300)=[{&(0x7f0000003400)=""/4096, 0x1000}], 0x1) getsockname(r0, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000140)=""/120) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000640)="0a5c2d023c126285718070") 17:39:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00000001c0)=0x1, 0x4) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x232) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x4c1d000000000000]}}, 0x1c) [ 233.947175] device bridge0 left promiscuous mode [ 234.073719] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:39:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f00000000c0)={0x2, 0x8, 0x39, "6373cde786ca452100ea2537da10e335e0400d34c4ae8bb17c6d4a7577e332a309c21aa5862433fa4f664783c05150ab78af3af29901f1bf782c9dad", 0xc, "c2b4ba39b84213074295a1b959f0bce2e61fd1be54529cc7c63757a5a13f0c68abe581b014483502efafc008fd87e963d7425c8d7df67199914fa882"}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 17:39:55 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x200001, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100), &(0x7f00000003c0)=0x4) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) bind$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x2711}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x210) 17:39:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)="2f677288b9702e73746174007d88231ba79cfad631b04fb68d9fb4db977cf33fec62de80dfdfb5acfaf3d5eeb38f73553b6cc55a955c21bd4862af8f2c6bf5a75682774d76fe52fdecdf01de8c7fe9105e629655442851b5a5415cd4b43dd221c8bcb4b8b6eaaf6299aee1967b237166322ddc70aa806d384f45322e", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086607, 0x0) getpid() ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000600)}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000540)='cgroupwlan1^\x00', r0}, 0x5) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000004c0)="2e760d30a0", 0x1ff) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="3500000003000000000000000000000003000000000008000000000000b6bff08a0000006e6f64657676626f786e6574314027407070703000"], 0x35) close(0xffffffffffffffff) syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x3, 0x2) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f00000002c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.mem_exclusive\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000300)={0x39, 0x7, 0x2, {0x4, @vbi={0x1000, 0x3, 0x48e6ad68, 0x0, [0xad870000000, 0x7fffffff], [0x1, 0x5], 0x10a}}}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x6, 0x0, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r3, &(0x7f0000000980), 0xffffff4d) close(r3) fanotify_init(0x20, 0x800) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20000, 0x1) 17:39:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x50, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}]}]}, 0x50}}, 0x0) [ 234.569985] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.576502] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.583242] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.589649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.603505] device bridge0 entered promiscuous mode [ 234.610522] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 234.632174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 17:39:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x59) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000100)={0xfffffffffffffffb, 0x7, 0x1, 0x2, 0x100000001}) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005900)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) recvmsg(r3, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 17:39:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x50, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}]}]}, 0x50}}, 0x0) 17:39:55 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r1, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') llistxattr(&(0x7f00000011c0)='./file0/file1\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000100)="e09dffdf48250aa49198cd32fe94183f09961e1ecd941c26d52a28a300c60d2fa16c0ba0f0e8286b3d07bf9675b7fcb329656583909c3ee44c2d77f6e45604f7b90f4a814f8fd89e22d8783b9b887f7e4e37e1d24c32e573e30ba6eb1c7510ffc5eddba915b992a60fa0953d2f02700b4defcc41db7044807d11c7a65c21a6a0a8fa0ca482843f0d976ae25b7f22f898f7d619a4fca65f5b5e39b2d082238f20b03d17d5e5ed", &(0x7f00000001c0)="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", 0x3}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffff9c}, 0x2cc) 17:39:55 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) prctl$PR_GET_NAME(0x10, &(0x7f0000000280)=""/75) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:39:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 17:39:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00000001c0)=0x1, 0x4) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x232) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x4c1d000000000000]}}, 0x1c) [ 234.952557] Enabling of bearer rejected, failed to enable media 17:39:56 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000300)=0x8) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x101) ioctl$KDENABIO(r1, 0x4b36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xffffffffffffdfee, 0x1) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000180)={r2, &(0x7f0000000340)=""/250}) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000200)}], 0x0, 0x0) 17:39:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) [ 235.087632] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:39:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00000001c0)=0x1, 0x4) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x232) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x4c1d000000000000]}}, 0x1c) [ 235.181131] Enabling of bearer rejected, failed to enable media 17:39:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) [ 235.304675] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 235.495316] Enabling of bearer rejected, failed to enable media 17:39:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)="2f677288b9702e73746174007d88231ba79cfad631b04fb68d9fb4db977cf33fec62de80dfdfb5acfaf3d5eeb38f73553b6cc55a955c21bd4862af8f2c6bf5a75682774d76fe52fdecdf01de8c7fe9105e629655442851b5a5415cd4b43dd221c8bcb4b8b6eaaf6299aee1967b237166322ddc70aa806d384f45322e", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086607, 0x0) getpid() ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000600)}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000540)='cgroupwlan1^\x00', r0}, 0x5) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000004c0)="2e760d30a0", 0x1ff) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="3500000003000000000000000000000003000000000008000000000000b6bff08a0000006e6f64657676626f786e6574314027407070703000"], 0x35) close(0xffffffffffffffff) syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x3, 0x2) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f00000002c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.mem_exclusive\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000300)={0x39, 0x7, 0x2, {0x4, @vbi={0x1000, 0x3, 0x48e6ad68, 0x0, [0xad870000000, 0x7fffffff], [0x1, 0x5], 0x10a}}}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x6, 0x0, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r3, &(0x7f0000000980), 0xffffff4d) close(r3) fanotify_init(0x20, 0x800) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20000, 0x1) 17:39:56 executing program 5 (fault-call:2 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:39:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040)=0x80, 0x4) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x20004, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x802) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f00000000c0)={0x4, 0x1, 0x80000001, 0xfffffdfd, 0xfffffdfd}) dup3(r2, r3, 0x0) dup3(r2, r1, 0x0) 17:39:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0xb, 0x100000000000914, 0x5}, 0x2c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x2) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000040)={0x3, 0x9}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/25}, 0x18) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 235.866569] FAULT_INJECTION: forcing a failure. [ 235.866569] name failslab, interval 1, probability 0, space 0, times 1 [ 235.923340] CPU: 0 PID: 8081 Comm: syz-executor5 Not tainted 4.20.0-rc6+ #149 [ 235.930658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.940021] Call Trace: [ 235.942649] dump_stack+0x244/0x39d [ 235.946306] ? dump_stack_print_info.cold.1+0x20/0x20 [ 235.951541] should_fail.cold.4+0xa/0x17 [ 235.955626] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 235.960749] ? lock_downgrade+0x900/0x900 [ 235.965023] ? check_preemption_disabled+0x48/0x280 [ 235.970078] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 235.975021] ? kasan_check_read+0x11/0x20 [ 235.979189] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 235.984485] ? __netlink_insert+0xd2c/0x13b0 [ 235.988914] ? __netlink_insert+0xd2c/0x13b0 [ 235.993347] ? find_held_lock+0x36/0x1c0 [ 235.997444] ? perf_trace_sched_process_exec+0x860/0x860 [ 236.002923] __should_failslab+0x124/0x180 [ 236.007173] should_failslab+0x9/0x14 [ 236.010986] kmem_cache_alloc_node+0x26e/0x730 [ 236.015580] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 236.021128] ? check_preemption_disabled+0x48/0x280 [ 236.026161] __alloc_skb+0x119/0x770 [ 236.029891] ? netdev_alloc_frag+0x1f0/0x1f0 [ 236.034311] ? __release_sock+0x3a0/0x3a0 [ 236.038471] ? __local_bh_enable_ip+0x160/0x260 [ 236.043160] ? netlink_insert+0xfe/0x240 [ 236.047256] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 236.052817] ? netlink_autobind.isra.34+0x232/0x310 [ 236.057853] netlink_sendmsg+0xb29/0xfc0 [ 236.061938] ? netlink_unicast+0x760/0x760 [ 236.066210] ? smack_socket_sendmsg+0xb0/0x190 [ 236.070809] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 236.076359] ? security_socket_sendmsg+0x94/0xc0 [ 236.081129] ? netlink_unicast+0x760/0x760 [ 236.085375] sock_sendmsg+0xd5/0x120 [ 236.089122] ___sys_sendmsg+0x7fd/0x930 [ 236.093119] ? copy_msghdr_from_user+0x580/0x580 [ 236.097896] ? lock_downgrade+0x900/0x900 [ 236.102075] ? proc_fail_nth_write+0x9e/0x210 [ 236.106587] ? __fget_light+0x2e9/0x430 [ 236.110571] ? fget_raw+0x20/0x20 [ 236.114031] ? find_held_lock+0x36/0x1c0 [ 236.118136] ? kasan_check_write+0x14/0x20 [ 236.122385] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 236.127330] ? wait_for_completion+0x8a0/0x8a0 [ 236.131935] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 236.137485] ? sockfd_lookup_light+0xc5/0x160 [ 236.141997] __sys_sendmsg+0x11d/0x280 [ 236.145912] ? __ia32_sys_shutdown+0x80/0x80 [ 236.150332] ? __sb_end_write+0xd9/0x110 [ 236.154414] ? fput+0x130/0x1a0 [ 236.157702] ? do_syscall_64+0x9a/0x820 [ 236.161684] ? do_syscall_64+0x9a/0x820 [ 236.165677] ? trace_hardirqs_off_caller+0x310/0x310 [ 236.170800] __x64_sys_sendmsg+0x78/0xb0 [ 236.174869] do_syscall_64+0x1b9/0x820 [ 236.178764] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 236.184139] ? syscall_return_slowpath+0x5e0/0x5e0 [ 236.189086] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 236.193972] ? trace_hardirqs_on_caller+0x310/0x310 [ 236.199010] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 236.204074] ? prepare_exit_to_usermode+0x291/0x3b0 [ 236.209193] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 236.214088] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.219280] RIP: 0033:0x457659 [ 236.222481] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.241397] RSP: 002b:00007f705f8afc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 236.249128] RAX: ffffffffffffffda RBX: 00007f705f8afc90 RCX: 0000000000457659 [ 236.256414] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 236.263695] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 236.270973] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f705f8b06d4 [ 236.278242] R13: 00000000004c421b R14: 00000000004d7160 R15: 0000000000000004 17:39:57 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_create1(0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)={0x2001}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000580)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x11b7, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0) select(0x40, &(0x7f0000000440)={0xca1}, 0x0, &(0x7f00000004c0)={0x4, 0x7f, 0x400, 0x9cf9, 0x0, 0x8, 0x7fffffff, 0x5c07}, &(0x7f0000000500)) 17:39:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='\x00', 0xfffffffffffffff9) keyctl$set_timeout(0xf, r1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80000000002, 0xffffffffffffff9a) recvmmsg(r0, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 17:39:57 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000bc0)='./file1\x00', &(0x7f0000000c00)='trusted.overlay.nlink\x00', &(0x7f0000000c40)={'L-', 0xfff}, 0x28, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000200)={0x1, 0x1f}) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000001c80)={"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"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000300)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}, @in6={0xa, 0x4e24, 0x0, @loopback}, @in={0x2, 0x4e22, @broadcast}], 0x3c) r1 = open(&(0x7f0000000600)='./file0\x00', 0x141042, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="0200002cb4c223"], 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0xd1) 17:39:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000240)={'team0\x00', {0x2, 0x4e22, @empty}}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x1) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000080)) [ 236.492411] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 17:39:57 executing program 5 (fault-call:2 fault-nth:1): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:39:57 executing program 1: socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000180), 0x4924924924925a6, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc) connect$unix(r1, &(0x7f0000000240)=@abs, 0x6e) 17:39:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200400, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x2, &(0x7f0000000300)={0x0, 0x0}) clock_nanosleep(0x7, 0x1, &(0x7f0000000280)={r3, r4+30000000}, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x15, 0x829f, 0x2}, {{r1, r2/1000+10000}, 0x15, 0x3, 0x7ff}, {{0x77359400}, 0x17, 0x1ff, 0x5}, {{r5, r6/1000+30000}, 0x0, 0x6, 0x100000000}, {{0x77359400}, 0x0, 0x7, 0x7}, {{r7, r8/1000+30000}, 0x5, 0x9, 0x3}, {{}, 0x2, 0x4, 0x1ff}, {{}, 0x1f, 0x3, 0x6}, {{0x77359400}, 0x5, 0x5787c450}, {{}, 0x1, 0x8, 0x1000}], 0xf0) r9 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r9, 0x7704, 0x0) 17:39:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000240)={'team0\x00', {0x2, 0x4e22, @empty}}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x1) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000080)) 17:39:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)="2f677288b9702e73746174007d88231ba79cfad631b04fb68d9fb4db977cf33fec62de80dfdfb5acfaf3d5eeb38f73553b6cc55a955c21bd4862af8f2c6bf5a75682774d76fe52fdecdf01de8c7fe9105e629655442851b5a5415cd4b43dd221c8bcb4b8b6eaaf6299aee1967b237166322ddc70aa806d384f45322e", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086607, 0x0) getpid() ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000600)}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000540)='cgroupwlan1^\x00', r0}, 0x5) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000004c0)="2e760d30a0", 0x1ff) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="3500000003000000000000000000000003000000000008000000000000b6bff08a0000006e6f64657676626f786e6574314027407070703000"], 0x35) close(0xffffffffffffffff) syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x3, 0x2) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f00000002c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.mem_exclusive\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000300)={0x39, 0x7, 0x2, {0x4, @vbi={0x1000, 0x3, 0x48e6ad68, 0x0, [0xad870000000, 0x7fffffff], [0x1, 0x5], 0x10a}}}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x6, 0x0, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r3, &(0x7f0000000980), 0xffffff4d) close(r3) fanotify_init(0x20, 0x800) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20000, 0x1) 17:39:57 executing program 0: r0 = epoll_create1(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @loopback}, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}}}, &(0x7f0000000000)=0xe8) setfsuid(r2) epoll_create1(0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x84000, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000080)=@req={0x80, 0x1c, 0x8000, 0xbf}, 0x10) fsync(r3) recvfrom$packet(r3, &(0x7f0000000200)=""/86, 0x56, 0x100, &(0x7f00000000c0)={0x11, 0xf, r1, 0x1, 0xffffffff}, 0x14) [ 236.778207] overlayfs: './file0' not a directory 17:39:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x2d) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000300)=""/135) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x2002, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000001c0)={0x41f4}, 0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000480)='\x00'}, 0x30) r2 = getpgrp(r1) move_pages(r2, 0x4, &(0x7f0000000200)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000240)=[0x20], &(0x7f00000003c0)=[0x0, 0x0], 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r3, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000100)=0xffffffffffffff74) r4 = getpgid(0xffffffffffffffff) write$FUSE_LK(r3, &(0x7f0000000140)={0x28, 0xfffffffffffffff5, 0x8, {{0x8000, 0x0, 0x3, r4}}}, 0x28) accept4$llc(r3, &(0x7f0000000400), &(0x7f0000000440)=0x10, 0x800) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) 17:39:57 executing program 0: syz_emit_ethernet(0x5, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f00000000c0)) [ 236.811123] audit: type=1804 audit(1544463597.716:33): pid=8098 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir881207744/syzkaller.oy8Mfr/27/file0/file0" dev="sda1" ino=16594 res=1 [ 236.827527] ntfs: (device loop2): parse_options(): Unrecognized mount option Ñ. 17:39:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x2d) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000300)=""/135) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x2002, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000001c0)={0x41f4}, 0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000480)='\x00'}, 0x30) r2 = getpgrp(r1) move_pages(r2, 0x4, &(0x7f0000000200)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000240)=[0x20], &(0x7f00000003c0)=[0x0, 0x0], 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r3, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000100)=0xffffffffffffff74) r4 = getpgid(0xffffffffffffffff) write$FUSE_LK(r3, &(0x7f0000000140)={0x28, 0xfffffffffffffff5, 0x8, {{0x8000, 0x0, 0x3, r4}}}, 0x28) accept4$llc(r3, &(0x7f0000000400), &(0x7f0000000440)=0x10, 0x800) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) [ 236.894246] audit: type=1804 audit(1544463597.776:34): pid=8098 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir881207744/syzkaller.oy8Mfr/27/file0/file0" dev="sda1" ino=16594 res=1 [ 236.906170] FAULT_INJECTION: forcing a failure. [ 236.906170] name failslab, interval 1, probability 0, space 0, times 0 17:39:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='bpf\x00', 0x0, &(0x7f00000003c0)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, '{'}}]}) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) write$P9_RSTATu(r0, &(0x7f0000000400)={0x6b, 0x7d, 0x1, {{0x0, 0x55, 0x3, 0x2, {0x4, 0x3, 0x2}, 0x0, 0xfffffffffffffff7, 0xfffffffffffff81c, 0x15, 0x1, '{', 0x12, 'vboxnet0procwlan1\'', 0xc, 'smackfsfloor', 0x3, "ed3a7d"}, 0x1, '{', r1, r2, r3}}, 0x6b) [ 236.953319] CPU: 0 PID: 8137 Comm: syz-executor5 Not tainted 4.20.0-rc6+ #149 [ 236.960735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.970086] Call Trace: [ 236.972678] dump_stack+0x244/0x39d [ 236.976336] ? dump_stack_print_info.cold.1+0x20/0x20 [ 236.981549] should_fail.cold.4+0xa/0x17 [ 236.985625] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 236.990755] ? __save_stack_trace+0x8d/0xf0 [ 236.995106] ? save_stack+0xa9/0xd0 [ 236.998746] ? save_stack+0x43/0xd0 [ 237.002389] ? find_held_lock+0x36/0x1c0 [ 237.006486] ? perf_trace_sched_process_exec+0x860/0x860 [ 237.011957] ? check_preemption_disabled+0x48/0x280 [ 237.016991] __should_failslab+0x124/0x180 [ 237.021254] should_failslab+0x9/0x14 [ 237.025076] kmem_cache_alloc_node_trace+0x270/0x740 [ 237.030203] __kmalloc_node_track_caller+0x3c/0x70 [ 237.035150] __kmalloc_reserve.isra.40+0x41/0xe0 [ 237.039933] __alloc_skb+0x155/0x770 [ 237.043662] ? netdev_alloc_frag+0x1f0/0x1f0 [ 237.048084] ? __release_sock+0x3a0/0x3a0 [ 237.052246] ? __local_bh_enable_ip+0x160/0x260 [ 237.056930] ? netlink_insert+0xfe/0x240 [ 237.061035] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 237.066600] ? netlink_autobind.isra.34+0x232/0x310 [ 237.071636] netlink_sendmsg+0xb29/0xfc0 [ 237.075721] ? netlink_unicast+0x760/0x760 [ 237.079978] ? smack_socket_sendmsg+0xb0/0x190 [ 237.084591] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 237.090158] ? security_socket_sendmsg+0x94/0xc0 [ 237.094924] ? netlink_unicast+0x760/0x760 [ 237.099183] sock_sendmsg+0xd5/0x120 [ 237.102993] ___sys_sendmsg+0x7fd/0x930 [ 237.106992] ? copy_msghdr_from_user+0x580/0x580 [ 237.111769] ? lock_downgrade+0x900/0x900 [ 237.115930] ? proc_fail_nth_write+0x9e/0x210 [ 237.120443] ? __fget_light+0x2e9/0x430 [ 237.124428] ? fget_raw+0x20/0x20 [ 237.127888] ? find_held_lock+0x36/0x1c0 [ 237.131969] ? kasan_check_write+0x14/0x20 [ 237.136216] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 237.141166] ? wait_for_completion+0x8a0/0x8a0 [ 237.145774] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 237.151325] ? sockfd_lookup_light+0xc5/0x160 [ 237.155835] __sys_sendmsg+0x11d/0x280 [ 237.159735] ? __ia32_sys_shutdown+0x80/0x80 [ 237.164154] ? __sb_end_write+0xd9/0x110 [ 237.168227] ? fput+0x130/0x1a0 [ 237.171514] ? do_syscall_64+0x9a/0x820 [ 237.175498] ? do_syscall_64+0x9a/0x820 [ 237.179491] ? trace_hardirqs_off_caller+0x310/0x310 [ 237.184614] __x64_sys_sendmsg+0x78/0xb0 [ 237.188690] do_syscall_64+0x1b9/0x820 [ 237.192591] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 237.197965] ? syscall_return_slowpath+0x5e0/0x5e0 [ 237.202903] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 237.207770] ? trace_hardirqs_on_caller+0x310/0x310 [ 237.212803] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 237.217831] ? prepare_exit_to_usermode+0x291/0x3b0 [ 237.222865] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 237.227729] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.232921] RIP: 0033:0x457659 [ 237.236119] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 17:39:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) set_robust_list(&(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000100)}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a000900000000008568f1ffffff0400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 17:39:58 executing program 5 (fault-call:2 fault-nth:2): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 237.255030] RSP: 002b:00007f705f8afc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 237.262748] RAX: ffffffffffffffda RBX: 00007f705f8afc90 RCX: 0000000000457659 [ 237.270044] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 237.277403] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 237.284680] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f705f8b06d4 [ 237.291961] R13: 00000000004c421b R14: 00000000004d7160 R15: 0000000000000004 17:39:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) exit(0x0) fstat(r0, &(0x7f0000000180)) [ 237.392436] FAULT_INJECTION: forcing a failure. [ 237.392436] name failslab, interval 1, probability 0, space 0, times 0 [ 237.406834] CPU: 1 PID: 8148 Comm: syz-executor5 Not tainted 4.20.0-rc6+ #149 [ 237.414135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.423494] Call Trace: [ 237.426106] dump_stack+0x244/0x39d [ 237.429850] ? dump_stack_print_info.cold.1+0x20/0x20 [ 237.435058] ? print_usage_bug+0xc0/0xc0 [ 237.439147] should_fail.cold.4+0xa/0x17 [ 237.443244] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 237.448360] ? __lock_acquire+0x62f/0x4c20 [ 237.448409] ? __lock_acquire+0x62f/0x4c20 [ 237.448428] ? zap_class+0x640/0x640 [ 237.448448] ? zap_class+0x640/0x640 [ 237.456995] ? mark_held_locks+0x130/0x130 [ 237.457032] ? find_held_lock+0x36/0x1c0 [ 237.457049] ? zap_class+0x640/0x640 [ 237.457068] ? tipc_enable_bearer+0x26c/0xf10 [ 237.457085] ? lock_downgrade+0x900/0x900 [ 237.457106] ? check_preemption_disabled+0x48/0x280 [ 237.490100] __should_failslab+0x124/0x180 [ 237.494354] should_failslab+0x9/0x14 [ 237.498172] kmem_cache_alloc_trace+0x4b/0x750 [ 237.502781] tipc_enable_bearer+0x90d/0xf10 [ 237.507110] ? mutex_trylock+0x2b0/0x2b0 [ 237.511185] ? tipc_bearer_xmit_skb+0x350/0x350 [ 237.516336] ? nla_memcmp+0x90/0x90 [ 237.519980] ? lock_release+0xa00/0xa00 [ 237.523969] ? perf_trace_sched_process_exec+0x860/0x860 [ 237.529426] ? mark_held_locks+0x130/0x130 [ 237.533664] ? check_preemption_disabled+0x48/0x280 [ 237.538693] __tipc_nl_bearer_enable+0x37c/0x4a0 [ 237.543436] ? __tipc_nl_bearer_enable+0x37c/0x4a0 [ 237.548354] ? tipc_nl_bearer_disable+0x30/0x30 [ 237.553023] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 237.558553] ? __nla_parse+0x12c/0x3e0 [ 237.562428] tipc_nl_bearer_enable+0x22/0x30 [ 237.566822] genl_family_rcv_msg+0x8a7/0x11a0 [ 237.571304] ? genl_unregister_family+0x8a0/0x8a0 [ 237.576129] ? lock_downgrade+0x900/0x900 [ 237.580264] ? check_preemption_disabled+0x48/0x280 [ 237.585270] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 237.590186] ? kasan_check_read+0x11/0x20 [ 237.594316] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 237.599577] ? rcu_softirq_qs+0x20/0x20 [ 237.603566] genl_rcv_msg+0xc6/0x168 [ 237.607263] netlink_rcv_skb+0x172/0x440 [ 237.611343] ? genl_family_rcv_msg+0x11a0/0x11a0 [ 237.616098] ? netlink_ack+0xb80/0xb80 [ 237.619970] ? down_read+0x8d/0x120 [ 237.623585] genl_rcv+0x28/0x40 [ 237.626849] netlink_unicast+0x5a5/0x760 [ 237.630896] ? netlink_attachskb+0x9a0/0x9a0 [ 237.635290] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 237.640812] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 237.645813] netlink_sendmsg+0xa18/0xfc0 [ 237.649860] ? netlink_unicast+0x760/0x760 [ 237.654083] ? smack_socket_sendmsg+0xb0/0x190 [ 237.658657] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 237.664217] ? security_socket_sendmsg+0x94/0xc0 [ 237.668953] ? netlink_unicast+0x760/0x760 [ 237.673172] sock_sendmsg+0xd5/0x120 [ 237.676873] ___sys_sendmsg+0x7fd/0x930 [ 237.680852] ? copy_msghdr_from_user+0x580/0x580 [ 237.685607] ? lock_downgrade+0x900/0x900 [ 237.689745] ? proc_fail_nth_write+0x9e/0x210 [ 237.694243] ? __fget_light+0x2e9/0x430 [ 237.698199] ? fget_raw+0x20/0x20 [ 237.701638] ? find_held_lock+0x36/0x1c0 [ 237.705685] ? kasan_check_write+0x14/0x20 [ 237.709921] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 237.714849] ? wait_for_completion+0x8a0/0x8a0 [ 237.719422] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 237.724945] ? sockfd_lookup_light+0xc5/0x160 [ 237.729427] __sys_sendmsg+0x11d/0x280 [ 237.733297] ? __ia32_sys_shutdown+0x80/0x80 [ 237.737689] ? __sb_end_write+0xd9/0x110 [ 237.741739] ? fput+0x130/0x1a0 [ 237.745013] ? do_syscall_64+0x9a/0x820 [ 237.748988] ? do_syscall_64+0x9a/0x820 [ 237.752959] ? trace_hardirqs_off_caller+0x310/0x310 [ 237.758061] __x64_sys_sendmsg+0x78/0xb0 [ 237.762108] do_syscall_64+0x1b9/0x820 [ 237.765977] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 237.771326] ? syscall_return_slowpath+0x5e0/0x5e0 [ 237.776238] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 237.781068] ? trace_hardirqs_on_caller+0x310/0x310 [ 237.786068] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 237.791068] ? prepare_exit_to_usermode+0x291/0x3b0 [ 237.796070] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 237.800902] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.806076] RIP: 0033:0x457659 [ 237.809258] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 237.828147] RSP: 002b:00007f705f8afc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 237.835837] RAX: ffffffffffffffda RBX: 00007f705f8afc90 RCX: 0000000000457659 17:39:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @multicast1}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000005c0)={r2, @in={{0x2, 0x4e22, @local}}}, 0x84) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 17:39:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000180)={r0, 0x0, 0x3, 0x4, 0x950}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x3, 0x4, 0xb2, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x0, @broadcast}}}, &(0x7f00000001c0)=0x84) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) getpeername(r2, &(0x7f00000006c0)=@hci, &(0x7f0000000380)=0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x12, 0x13, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffffffff0000, 0x0, 0x0, 0x0, 0x5}, [@generic={0x9, 0x373, 0x0, 0x24000000000}, @map={0x18, 0x1, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x1c}, @call={0x85, 0x0, 0x0, 0x1d}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, @call={0x85, 0x0, 0x0, 0x2d}, @call={0x85, 0x0, 0x0, 0x1b}, @initr0={0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000140)='GPL\x00', 0xffffffffdac8f518, 0xe0, &(0x7f00000005c0)=""/224, 0x41f00}, 0x48) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f00000004c0)=""/191) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800, 0xe86}, &(0x7f00000009c0)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000003c0)={'team0\x00'}) write$apparmor_current(r2, &(0x7f00000007c0)=@hat={'permhat ', 0x1, 0x5e, ['+\x00', '\\\x00', '\x00', '/dev/bus/usb/00#/00#\x00']}, 0x35) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000400)) socket$nl_xfrm(0x10, 0x3, 0x6) 17:39:58 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x400880) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000040)={0xffffffffffffec75, 0x401, 0x2, 0x8}, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'lo\x00', &(0x7f00000000c0)=@ethtool_ts_info}) 17:39:58 executing program 5 (fault-call:2 fault-nth:3): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 237.843088] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 237.850339] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 237.857610] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f705f8b06d4 [ 237.864863] R13: 00000000004c421b R14: 00000000004d7160 R15: 0000000000000004 [ 237.944288] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 237.967662] FAULT_INJECTION: forcing a failure. [ 237.967662] name failslab, interval 1, probability 0, space 0, times 0 [ 237.979934] CPU: 1 PID: 8169 Comm: syz-executor5 Not tainted 4.20.0-rc6+ #149 [ 237.987238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.996591] Call Trace: [ 237.996618] dump_stack+0x244/0x39d [ 237.996641] ? dump_stack_print_info.cold.1+0x20/0x20 [ 237.996670] should_fail.cold.4+0xa/0x17 [ 237.996692] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 237.996709] ? __lock_acquire+0x62f/0x4c20 [ 237.996730] ? zap_class+0x640/0x640 [ 238.003037] ? zap_class+0x640/0x640 [ 238.003059] ? print_usage_bug+0xc0/0xc0 [ 238.003078] ? lock_unpin_lock+0x4a0/0x4a0 [ 238.003107] ? find_held_lock+0x36/0x1c0 [ 238.003132] ? is_bpf_text_address+0xac/0x170 [ 238.012356] ? lock_downgrade+0x900/0x900 [ 238.012376] ? check_preemption_disabled+0x48/0x280 [ 238.012397] __should_failslab+0x124/0x180 [ 238.012418] should_failslab+0x9/0x14 [ 238.012442] kmem_cache_alloc_trace+0x4b/0x750 [ 238.021805] ? rcu_softirq_qs+0x20/0x20 [ 238.021820] ? unwind_dump+0x190/0x190 [ 238.021849] tipc_udp_enable+0x33d/0x1ed0 [ 238.021868] ? kernel_text_address+0x79/0xf0 [ 238.021885] ? __kernel_text_address+0xd/0x40 [ 238.021900] ? unwind_get_return_address+0x61/0xa0 [ 238.021918] ? tipc_udp_recv+0xe20/0xe20 [ 238.029333] ? save_stack+0xa9/0xd0 [ 238.029351] ? save_stack+0x43/0xd0 [ 238.029365] ? kasan_kmalloc+0xc7/0xe0 [ 238.029380] ? kmem_cache_alloc_trace+0x152/0x750 [ 238.029394] ? tipc_enable_bearer+0x90d/0xf10 [ 238.029408] ? __tipc_nl_bearer_enable+0x37c/0x4a0 [ 238.029422] ? tipc_nl_bearer_enable+0x22/0x30 [ 238.029439] ? genl_family_rcv_msg+0x8a7/0x11a0 [ 238.029452] ? genl_rcv_msg+0xc6/0x168 [ 238.029466] ? netlink_rcv_skb+0x172/0x440 17:39:59 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x400880) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000040)={0xffffffffffffec75, 0x401, 0x2, 0x8}, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'lo\x00', &(0x7f00000000c0)=@ethtool_ts_info}) [ 238.029479] ? genl_rcv+0x28/0x40 [ 238.029498] ? netlink_unicast+0x5a5/0x760 [ 238.037767] ? netlink_sendmsg+0xa18/0xfc0 [ 238.037784] ? sock_sendmsg+0xd5/0x120 [ 238.037798] ? ___sys_sendmsg+0x7fd/0x930 [ 238.037813] ? __sys_sendmsg+0x11d/0x280 [ 238.037828] ? __x64_sys_sendmsg+0x78/0xb0 [ 238.037844] ? do_syscall_64+0x1b9/0x820 [ 238.037860] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.037881] ? mark_held_locks+0x130/0x130 [ 238.037900] ? zap_class+0x640/0x640 [ 238.037925] ? check_preemption_disabled+0x48/0x280 17:39:59 executing program 5 (fault-call:2 fault-nth:4): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:39:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x8000) getpeername$packet(r3, &(0x7f00000001c0), &(0x7f0000000240)=0x14) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f00000000c0)) [ 238.037950] ? __lock_is_held+0xb5/0x140 [ 238.037992] ? tipc_enable_bearer+0x90d/0xf10 [ 238.050663] ? rcu_read_lock_sched_held+0x14f/0x180 [ 238.050692] tipc_enable_bearer+0x9a6/0xf10 [ 238.050709] ? tipc_udp_recv+0xe20/0xe20 [ 238.050723] ? tipc_enable_bearer+0x9a6/0xf10 [ 238.050739] ? mutex_trylock+0x2b0/0x2b0 [ 238.050764] ? tipc_bearer_xmit_skb+0x350/0x350 [ 238.050782] ? nla_memcmp+0x90/0x90 [ 238.050804] ? lock_release+0xa00/0xa00 [ 238.050818] ? perf_trace_sched_process_exec+0x860/0x860 17:39:59 executing program 3: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x20000, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x101000, 0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x200000000000000, r1, &(0x7f0000000080), 0x0, 0x20, 0x0, 0x0, r2}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0xa4, "e1dacad0a0fb958a5ce67eece679d562a450cd677486b4067de66f0cc82f22e7b05effca35b90f1a6ba915e3c64574eae4a91b2b0a0b8d6e27022088010be189f8eb27e9aa7236030219359327fe4e0257cf23613ae5a2bec823a53447a24b3b3ddaa49a878713929028df3389530660436a1ac19b52270562d10fa58e5bf286072f39d5a6f65afb07146310e1d2d2c5691c2dcbc90b6d9a75a264e1675bd4ef6f9eac5c"}, &(0x7f0000000380)=0xac) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000003c0)={r4, @in6={{0xa, 0x4e24, 0x8001, @empty, 0x6}}, 0xf2, 0x5, 0xecc, 0x0, 0x84}, &(0x7f0000000480)=0x98) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r2, 0x0, 0x14, &(0x7f00000001c0)='memory.swap.current\x00'}, 0x30) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0xdcf, 0x4, 0xa, 0x7, 0x0, 0xc82, 0x48010, 0x8, 0x5, 0xd71f, 0x0, 0x4, 0x2, 0x0, 0x7fffffff, 0x400, 0x2, 0x8, 0x6, 0x38945c33, 0x8, 0x20, 0x6, 0x117f, 0x9, 0xd28, 0xfffffffffffff370, 0x4, 0x4, 0x6, 0x7, 0x4, 0x400, 0x1, 0x331, 0x80, 0x0, 0x20, 0x2, @perf_bp={&(0x7f0000000080), 0xc}, 0x200, 0x8, 0x800, 0x4, 0x6, 0x7f, 0x4}, r5, 0x1, r2, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800fa0000000300e90000040000"], &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x14e, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f00000000c0)=0x1) [ 238.050835] ? mark_held_locks+0x130/0x130 [ 238.060053] ? check_preemption_disabled+0x48/0x280 [ 238.060101] __tipc_nl_bearer_enable+0x37c/0x4a0 [ 238.060124] ? __tipc_nl_bearer_enable+0x37c/0x4a0 [ 238.060141] ? tipc_nl_bearer_disable+0x30/0x30 [ 238.060168] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 238.068511] ? __nla_parse+0x12c/0x3e0 [ 238.068544] tipc_nl_bearer_enable+0x22/0x30 [ 238.068563] genl_family_rcv_msg+0x8a7/0x11a0 [ 238.068589] ? genl_unregister_family+0x8a0/0x8a0 [ 238.068606] ? lock_downgrade+0x900/0x900 [ 238.068624] ? check_preemption_disabled+0x48/0x280 [ 238.068644] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 238.068659] ? kasan_check_read+0x11/0x20 [ 238.068672] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 238.068687] ? rcu_softirq_qs+0x20/0x20 [ 238.068723] genl_rcv_msg+0xc6/0x168 [ 238.068742] netlink_rcv_skb+0x172/0x440 [ 238.068772] ? genl_family_rcv_msg+0x11a0/0x11a0 [ 238.068788] ? netlink_ack+0xb80/0xb80 [ 238.068802] ? down_read+0x8d/0x120 [ 238.068849] genl_rcv+0x28/0x40 [ 238.068864] netlink_unicast+0x5a5/0x760 [ 238.068887] ? netlink_attachskb+0x9a0/0x9a0 [ 238.068903] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 238.068921] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 238.076749] netlink_sendmsg+0xa18/0xfc0 [ 238.076772] ? netlink_unicast+0x760/0x760 [ 238.076792] ? smack_socket_sendmsg+0xb0/0x190 [ 238.076815] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 238.085340] ? security_socket_sendmsg+0x94/0xc0 [ 238.085357] ? netlink_unicast+0x760/0x760 [ 238.085377] sock_sendmsg+0xd5/0x120 [ 238.085394] ___sys_sendmsg+0x7fd/0x930 [ 238.085417] ? copy_msghdr_from_user+0x580/0x580 [ 238.094829] ? lock_downgrade+0x900/0x900 [ 238.094859] ? proc_fail_nth_write+0x9e/0x210 [ 238.102537] ? __fget_light+0x2e9/0x430 [ 238.102554] ? fget_raw+0x20/0x20 [ 238.102570] ? find_held_lock+0x36/0x1c0 [ 238.102592] ? kasan_check_write+0x14/0x20 [ 238.102608] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 238.102628] ? wait_for_completion+0x8a0/0x8a0 [ 238.110131] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 238.110148] ? sockfd_lookup_light+0xc5/0x160 [ 238.110168] __sys_sendmsg+0x11d/0x280 [ 238.110187] ? __ia32_sys_shutdown+0x80/0x80 [ 238.110205] ? __sb_end_write+0xd9/0x110 [ 238.110226] ? fput+0x130/0x1a0 [ 238.110243] ? do_syscall_64+0x9a/0x820 [ 238.110261] ? do_syscall_64+0x9a/0x820 [ 238.124497] ? trace_hardirqs_off_caller+0x310/0x310 [ 238.124528] __x64_sys_sendmsg+0x78/0xb0 [ 238.124548] do_syscall_64+0x1b9/0x820 [ 238.124563] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 238.124580] ? syscall_return_slowpath+0x5e0/0x5e0 [ 238.133804] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 238.133825] ? trace_hardirqs_on_caller+0x310/0x310 [ 238.133843] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 238.133862] ? prepare_exit_to_usermode+0x291/0x3b0 [ 238.133885] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 238.133908] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.133922] RIP: 0033:0x457659 [ 238.142113] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 238.142141] RSP: 002b:00007f705f8afc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 238.142156] RAX: ffffffffffffffda RBX: 00007f705f8afc90 RCX: 0000000000457659 [ 238.142166] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 238.142176] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 238.142185] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f705f8b06d4 [ 238.142195] R13: 00000000004c421b R14: 00000000004d7160 R15: 0000000000000004 [ 238.148611] Enabling of bearer rejected, failed to enable media [ 238.156531] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:39:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @multicast1}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000005c0)={r2, @in={{0x2, 0x4e22, @local}}}, 0x84) prctl$PR_SET_THP_DISABLE(0x29, 0x1) [ 238.730490] FAULT_INJECTION: forcing a failure. [ 238.730490] name failslab, interval 1, probability 0, space 0, times 0 [ 238.749199] CPU: 1 PID: 8184 Comm: syz-executor5 Not tainted 4.20.0-rc6+ #149 [ 238.756496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.756508] Call Trace: [ 238.756531] dump_stack+0x244/0x39d [ 238.756551] ? dump_stack_print_info.cold.1+0x20/0x20 [ 238.772199] ? print_usage_bug+0xc0/0xc0 [ 238.781419] should_fail.cold.4+0xa/0x17 [ 238.781443] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 238.790589] ? __lock_acquire+0x62f/0x4c20 [ 238.790608] ? lock_unpin_lock+0x4a0/0x4a0 [ 238.790627] ? zap_class+0x640/0x640 [ 238.790653] ? find_held_lock+0x36/0x1c0 [ 238.799094] ? __lock_is_held+0xb5/0x140 [ 238.799123] ? lock_downgrade+0x900/0x900 [ 238.799138] ? perf_trace_sched_process_exec+0x860/0x860 [ 238.799157] ? __lock_acquire+0x62f/0x4c20 [ 238.806897] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 238.806918] __should_failslab+0x124/0x180 [ 238.806939] should_failslab+0x9/0x14 [ 238.806952] kmem_cache_alloc+0x2be/0x730 [ 238.806971] ? mark_held_locks+0x130/0x130 [ 238.820601] ? sock_destroy_inode+0x60/0x60 [ 238.820620] sock_alloc_inode+0x1d/0x260 [ 238.820635] ? sock_destroy_inode+0x60/0x60 [ 238.820653] alloc_inode+0x63/0x190 [ 238.820669] new_inode_pseudo+0x71/0x1a0 [ 238.830152] ? prune_icache_sb+0x1c0/0x1c0 [ 238.830180] sock_alloc+0x41/0x270 [ 238.830199] __sock_create+0x175/0x930 [ 238.830214] ? __tipc_nl_bearer_enable+0x37c/0x4a0 [ 238.830224] ? tipc_nl_bearer_enable+0x22/0x30 [ 238.830240] ? netlink_unicast+0x5a5/0x760 [ 238.830256] ? kernel_sock_ip_overhead+0x570/0x570 [ 238.830269] ? __sys_sendmsg+0x11d/0x280 [ 238.830287] ? zap_class+0x640/0x640 [ 238.904867] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 238.910070] sock_create_kern+0x3b/0x50 [ 238.914039] udp_sock_create6+0xe4/0x8b0 [ 238.918093] ? __inet6_check_established+0x1170/0x1170 [ 238.923360] ? tipc_udp_enable+0xd2b/0x1ed0 [ 238.927673] ? lock_downgrade+0x900/0x900 [ 238.931839] ? check_preemption_disabled+0x48/0x280 [ 238.936854] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 238.941774] ? kasan_check_read+0x11/0x20 [ 238.945906] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 238.951170] ? rcu_softirq_qs+0x20/0x20 [ 238.955135] ? memcpy+0x45/0x50 [ 238.958419] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 238.963947] tipc_udp_enable+0x1153/0x1ed0 [ 238.968177] ? tipc_udp_recv+0xe20/0xe20 [ 238.972240] ? save_stack+0xa9/0xd0 [ 238.975870] ? save_stack+0x43/0xd0 [ 238.979499] ? kasan_kmalloc+0xc7/0xe0 [ 238.983393] ? kmem_cache_alloc_trace+0x152/0x750 [ 238.988237] ? tipc_enable_bearer+0x90d/0xf10 [ 238.992723] ? __tipc_nl_bearer_enable+0x37c/0x4a0 [ 238.997636] ? tipc_nl_bearer_enable+0x22/0x30 [ 239.002205] ? genl_rcv_msg+0xc6/0x168 [ 239.006080] ? netlink_rcv_skb+0x172/0x440 [ 239.010299] ? genl_rcv+0x28/0x40 [ 239.013735] ? netlink_unicast+0x5a5/0x760 [ 239.017958] ? netlink_sendmsg+0xa18/0xfc0 [ 239.022186] ? sock_sendmsg+0xd5/0x120 [ 239.026057] ? ___sys_sendmsg+0x7fd/0x930 [ 239.030192] ? __x64_sys_sendmsg+0x78/0xb0 [ 239.034412] ? do_syscall_64+0x1b9/0x820 [ 239.038464] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.043828] ? mark_held_locks+0x130/0x130 [ 239.048056] ? zap_class+0x640/0x640 [ 239.051763] ? check_preemption_disabled+0x48/0x280 [ 239.056781] ? tipc_enable_bearer+0x90d/0xf10 [ 239.061266] ? rcu_read_lock_sched_held+0x14f/0x180 [ 239.066276] tipc_enable_bearer+0x9a6/0xf10 [ 239.070587] ? tipc_udp_recv+0xe20/0xe20 [ 239.074641] ? tipc_enable_bearer+0x9a6/0xf10 [ 239.079122] ? mutex_trylock+0x2b0/0x2b0 [ 239.083194] ? tipc_bearer_xmit_skb+0x350/0x350 [ 239.087853] ? nla_memcmp+0x90/0x90 [ 239.091476] ? lock_release+0xa00/0xa00 [ 239.095447] ? perf_trace_sched_process_exec+0x860/0x860 [ 239.100889] ? mark_held_locks+0x130/0x130 [ 239.105111] ? check_preemption_disabled+0x48/0x280 [ 239.110133] __tipc_nl_bearer_enable+0x37c/0x4a0 [ 239.114997] ? __tipc_nl_bearer_enable+0x37c/0x4a0 [ 239.119919] ? tipc_nl_bearer_disable+0x30/0x30 [ 239.124583] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 239.130111] ? __nla_parse+0x12c/0x3e0 [ 239.134002] tipc_nl_bearer_enable+0x22/0x30 [ 239.138400] genl_family_rcv_msg+0x8a7/0x11a0 [ 239.142903] ? genl_unregister_family+0x8a0/0x8a0 [ 239.147737] ? lock_downgrade+0x900/0x900 [ 239.151871] ? check_preemption_disabled+0x48/0x280 [ 239.156877] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 239.161797] ? kasan_check_read+0x11/0x20 [ 239.165930] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 239.171192] ? rcu_softirq_qs+0x20/0x20 [ 239.175171] genl_rcv_msg+0xc6/0x168 [ 239.178873] netlink_rcv_skb+0x172/0x440 [ 239.182922] ? genl_family_rcv_msg+0x11a0/0x11a0 [ 239.187666] ? netlink_ack+0xb80/0xb80 [ 239.191556] ? down_read+0x8d/0x120 [ 239.195179] genl_rcv+0x28/0x40 [ 239.198450] netlink_unicast+0x5a5/0x760 [ 239.202509] ? netlink_attachskb+0x9a0/0x9a0 [ 239.206912] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 239.212445] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 239.217458] netlink_sendmsg+0xa18/0xfc0 [ 239.221519] ? netlink_unicast+0x760/0x760 [ 239.225836] ? smack_socket_sendmsg+0xb0/0x190 [ 239.230423] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 239.235950] ? security_socket_sendmsg+0x94/0xc0 [ 239.240700] ? netlink_unicast+0x760/0x760 [ 239.244938] sock_sendmsg+0xd5/0x120 [ 239.248739] ___sys_sendmsg+0x7fd/0x930 [ 239.252719] ? copy_msghdr_from_user+0x580/0x580 [ 239.257465] ? lock_downgrade+0x900/0x900 [ 239.261610] ? proc_fail_nth_write+0x9e/0x210 [ 239.266100] ? __fget_light+0x2e9/0x430 [ 239.270065] ? fget_raw+0x20/0x20 [ 239.273523] ? find_held_lock+0x36/0x1c0 [ 239.277578] ? kasan_check_write+0x14/0x20 [ 239.281801] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 239.286715] ? wait_for_completion+0x8a0/0x8a0 [ 239.291308] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 239.296844] ? sockfd_lookup_light+0xc5/0x160 [ 239.301330] __sys_sendmsg+0x11d/0x280 [ 239.305208] ? __ia32_sys_shutdown+0x80/0x80 [ 239.309605] ? __sb_end_write+0xd9/0x110 [ 239.313656] ? fput+0x130/0x1a0 [ 239.316932] ? do_syscall_64+0x9a/0x820 [ 239.320897] ? do_syscall_64+0x9a/0x820 [ 239.324869] ? trace_hardirqs_off_caller+0x310/0x310 [ 239.329968] __x64_sys_sendmsg+0x78/0xb0 [ 239.334028] do_syscall_64+0x1b9/0x820 [ 239.337902] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 239.343342] ? syscall_return_slowpath+0x5e0/0x5e0 [ 239.348671] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 239.353524] ? trace_hardirqs_on_caller+0x310/0x310 [ 239.358530] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 239.363539] ? prepare_exit_to_usermode+0x291/0x3b0 [ 239.368548] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 239.373398] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.378578] RIP: 0033:0x457659 [ 239.381759] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 239.400645] RSP: 002b:00007f705f8afc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 239.408339] RAX: ffffffffffffffda RBX: 00007f705f8afc90 RCX: 0000000000457659 [ 239.415592] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 239.422871] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 239.430125] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f705f8b06d4 [ 239.437391] R13: 00000000004c421b R14: 00000000004d7160 R15: 0000000000000004 [ 239.513873] socket: no more sockets [ 239.518030] Enabling of bearer rejected, failed to enable media 17:40:00 executing program 5 (fault-call:2 fault-nth:5): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:40:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x214501, 0x0) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r2, &(0x7f0000000000), 0xc) poll(&(0x7f0000000100)=[{r2, 0x40012}], 0x1, 0xff) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 17:40:00 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000300)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)=0x0) sched_getscheduler(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = getpid() setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x4, 0x4}, {0x101, 0x2}]}, 0x14, 0x3) r5 = msgget(0x1, 0x20b) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000000140)) accept4$packet(r2, &(0x7f0000000000), &(0x7f0000000180)=0x14, 0x80800) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000480)={0x15, 0x110, 0xfa00, {r6, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x8, 0xfffffffffffffffe, {"2caa69af3a41763b499ddeceefbb1007"}, 0x3, 0xfffffffffffffffd, 0x1}, @in6={0xa, 0x4e21, 0x2, @ipv4={[], [], @broadcast}, 0x9}}}, 0x118) fstat(0xffffffffffffffff, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f00000005c0)={{0x6, 0x0, 0x0, 0x0, 0x0, 0x110, 0x7}, 0xfffffffffffffff9, 0xffffffffffff0000, 0x0, 0x80000000, 0x4, 0x3, r4, r4}) ioctl(r3, 0x7, &(0x7f0000000380)="a98bba7fb88cdbd8139f5f2b32d875ae645375052f4b7437bec7a8dbe151ef3f8bd5f7a6818f384d2029422f104489433449f729456ea602bb1568d2660fb54540fdace9beed01ce18012b1af970c3a7ee375cb8cf1ba9293094371bfecab0fce86e5bfd89815f827732cd5e19f011cc720061375e7fb9a7ff28fe4a2df54da09fac266dba8a8916dcaf43d2e63c1f72aa087bb4aa5b90fee8c2b3a9480f8c8a409874d268788a87fb192346b68199e6dd029eb936ac6fd19eb434be13d644dcdb9ae039592e3837abf5248186c2109a6a076f88e684263de76686e64a90ac0d219d516bcc9e52c09eb9546c83de8337e485a604") finit_module(r2, &(0x7f00000001c0)=']]mime_typewlan0(*{\x00', 0x3) sendfile(r2, r3, &(0x7f0000000080)=0x80000, 0x100000001) 17:40:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)={0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000080)) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 239.891126] FAULT_INJECTION: forcing a failure. [ 239.891126] name failslab, interval 1, probability 0, space 0, times 0 17:40:00 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000300)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)=0x0) sched_getscheduler(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = getpid() setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x4, 0x4}, {0x101, 0x2}]}, 0x14, 0x3) r5 = msgget(0x1, 0x20b) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000000140)) accept4$packet(r2, &(0x7f0000000000), &(0x7f0000000180)=0x14, 0x80800) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000480)={0x15, 0x110, 0xfa00, {r6, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x8, 0xfffffffffffffffe, {"2caa69af3a41763b499ddeceefbb1007"}, 0x3, 0xfffffffffffffffd, 0x1}, @in6={0xa, 0x4e21, 0x2, @ipv4={[], [], @broadcast}, 0x9}}}, 0x118) fstat(0xffffffffffffffff, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f00000005c0)={{0x6, 0x0, 0x0, 0x0, 0x0, 0x110, 0x7}, 0xfffffffffffffff9, 0xffffffffffff0000, 0x0, 0x80000000, 0x4, 0x3, r4, r4}) ioctl(r3, 0x7, &(0x7f0000000380)="a98bba7fb88cdbd8139f5f2b32d875ae645375052f4b7437bec7a8dbe151ef3f8bd5f7a6818f384d2029422f104489433449f729456ea602bb1568d2660fb54540fdace9beed01ce18012b1af970c3a7ee375cb8cf1ba9293094371bfecab0fce86e5bfd89815f827732cd5e19f011cc720061375e7fb9a7ff28fe4a2df54da09fac266dba8a8916dcaf43d2e63c1f72aa087bb4aa5b90fee8c2b3a9480f8c8a409874d268788a87fb192346b68199e6dd029eb936ac6fd19eb434be13d644dcdb9ae039592e3837abf5248186c2109a6a076f88e684263de76686e64a90ac0d219d516bcc9e52c09eb9546c83de8337e485a604") finit_module(r2, &(0x7f00000001c0)=']]mime_typewlan0(*{\x00', 0x3) sendfile(r2, r3, &(0x7f0000000080)=0x80000, 0x100000001) 17:40:00 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000100)={[], 0x1}) read(0xffffffffffffffff, &(0x7f0000000380)=""/141, 0x8d) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000008c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000a00)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000500)=ANY=[@ANYRES32=r2, @ANYBLOB="dacd963d6717a7177c607beffc19e4e37d300da0"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000600)={r3, 0x1000000000001f}, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000240)={r4, r5+10000000}, &(0x7f0000000280)) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000040)={r2}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000a80)={r2, 0x1000, 0x1ff, 0x4006}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) recvfrom$inet(r6, &(0x7f0000000640)=""/110, 0x6e, 0x2000, &(0x7f0000000540)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000480)={0x10007, 0x0, &(0x7f0000fe8000/0x3000)=nil}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x2200, 0x0, 0xa0008000, 0x3c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6dac}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000580)) ioctl$BLKGETSIZE64(r6, 0x80081272, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_GET_EVENT(r6, &(0x7f00000005c0)={0xc, 0x350, 0xfa00, {&(0x7f00000006c0)}}, 0x6764) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="0f0013dbe20fb2710f660f73f3000f01ca66b9800000c00f326635010000000f300f20e06635004000000f22e0f0835d49149a1d008c000f01980200", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:40:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x8000) getpeername$packet(r3, &(0x7f00000001c0), &(0x7f0000000240)=0x14) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f00000000c0)) [ 240.042437] CPU: 0 PID: 8285 Comm: syz-executor5 Not tainted 4.20.0-rc6+ #149 [ 240.049786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.049794] Call Trace: [ 240.049817] dump_stack+0x244/0x39d [ 240.049840] ? dump_stack_print_info.cold.1+0x20/0x20 [ 240.049860] ? __kernel_text_address+0xd/0x40 [ 240.075103] should_fail.cold.4+0xa/0x17 [ 240.079177] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 240.079200] ? save_stack+0xa9/0xd0 [ 240.079214] ? save_stack+0x43/0xd0 [ 240.079232] ? kasan_kmalloc+0xc7/0xe0 [ 240.087935] ? kasan_slab_alloc+0x12/0x20 [ 240.087950] ? kmem_cache_alloc+0x12e/0x730 [ 240.087991] ? sock_alloc_inode+0x1d/0x260 [ 240.088006] ? alloc_inode+0x63/0x190 [ 240.088020] ? zap_class+0x640/0x640 [ 240.088037] ? sock_create_kern+0x3b/0x50 [ 240.119752] ? udp_sock_create6+0xe4/0x8b0 [ 240.123985] ? tipc_udp_enable+0x1153/0x1ed0 [ 240.128380] ? tipc_enable_bearer+0x9a6/0xf10 [ 240.132864] ? __tipc_nl_bearer_enable+0x37c/0x4a0 [ 240.137783] ? tipc_nl_bearer_enable+0x22/0x30 [ 240.142354] ? genl_family_rcv_msg+0x8a7/0x11a0 [ 240.147192] ? find_held_lock+0x36/0x1c0 [ 240.151248] ? __lock_is_held+0xb5/0x140 [ 240.155309] ? perf_trace_sched_process_exec+0x860/0x860 [ 240.160755] __should_failslab+0x124/0x180 [ 240.164990] should_failslab+0x9/0x14 [ 240.168780] kmem_cache_alloc_trace+0x2d7/0x750 [ 240.173438] ? kmem_cache_alloc+0x33a/0x730 [ 240.177755] ? mark_held_locks+0x130/0x130 [ 240.182003] ? sock_destroy_inode+0x60/0x60 [ 240.186314] sock_alloc_inode+0x66/0x260 [ 240.190385] ? sock_destroy_inode+0x60/0x60 [ 240.194702] alloc_inode+0x63/0x190 [ 240.198321] new_inode_pseudo+0x71/0x1a0 [ 240.202367] ? prune_icache_sb+0x1c0/0x1c0 [ 240.206598] sock_alloc+0x41/0x270 [ 240.210127] __sock_create+0x175/0x930 [ 240.213999] ? __tipc_nl_bearer_enable+0x37c/0x4a0 [ 240.218915] ? tipc_nl_bearer_enable+0x22/0x30 [ 240.223486] ? netlink_unicast+0x5a5/0x760 [ 240.227710] ? kernel_sock_ip_overhead+0x570/0x570 [ 240.232625] ? __sys_sendmsg+0x11d/0x280 [ 240.236675] ? zap_class+0x640/0x640 [ 240.240382] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 240.245566] sock_create_kern+0x3b/0x50 [ 240.249537] udp_sock_create6+0xe4/0x8b0 [ 240.253591] ? __inet6_check_established+0x1170/0x1170 [ 240.258874] ? tipc_udp_enable+0xd2b/0x1ed0 [ 240.263195] ? lock_downgrade+0x900/0x900 [ 240.267334] ? check_preemption_disabled+0x48/0x280 [ 240.272341] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 240.277263] ? kasan_check_read+0x11/0x20 [ 240.281402] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 240.286665] ? rcu_softirq_qs+0x20/0x20 [ 240.290629] ? memcpy+0x45/0x50 [ 240.293896] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 240.299425] tipc_udp_enable+0x1153/0x1ed0 [ 240.303658] ? tipc_udp_recv+0xe20/0xe20 [ 240.307732] ? save_stack+0xa9/0xd0 [ 240.311345] ? save_stack+0x43/0xd0 [ 240.315046] ? kasan_kmalloc+0xc7/0xe0 [ 240.318938] ? kmem_cache_alloc_trace+0x152/0x750 [ 240.323779] ? tipc_enable_bearer+0x90d/0xf10 [ 240.328255] ? __tipc_nl_bearer_enable+0x37c/0x4a0 [ 240.333253] ? tipc_nl_bearer_enable+0x22/0x30 [ 240.337822] ? genl_rcv_msg+0xc6/0x168 [ 240.341868] ? netlink_rcv_skb+0x172/0x440 [ 240.346087] ? genl_rcv+0x28/0x40 [ 240.349961] ? netlink_unicast+0x5a5/0x760 [ 240.354186] ? netlink_sendmsg+0xa18/0xfc0 [ 240.358411] ? sock_sendmsg+0xd5/0x120 [ 240.362281] ? ___sys_sendmsg+0x7fd/0x930 [ 240.366424] ? __x64_sys_sendmsg+0x78/0xb0 [ 240.370646] ? do_syscall_64+0x1b9/0x820 [ 240.374692] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.380046] ? mark_held_locks+0x130/0x130 [ 240.384274] ? zap_class+0x640/0x640 [ 240.388001] ? check_preemption_disabled+0x48/0x280 [ 240.393035] ? tipc_enable_bearer+0x90d/0xf10 [ 240.397518] ? rcu_read_lock_sched_held+0x14f/0x180 [ 240.402528] tipc_enable_bearer+0x9a6/0xf10 [ 240.406835] ? tipc_udp_recv+0xe20/0xe20 [ 240.410882] ? tipc_enable_bearer+0x9a6/0xf10 [ 240.415361] ? mutex_trylock+0x2b0/0x2b0 [ 240.419410] ? tipc_bearer_xmit_skb+0x350/0x350 [ 240.424063] ? nla_memcmp+0x90/0x90 [ 240.427684] ? lock_release+0xa00/0xa00 [ 240.431643] ? perf_trace_sched_process_exec+0x860/0x860 [ 240.437080] ? mark_held_locks+0x130/0x130 [ 240.441306] ? check_preemption_disabled+0x48/0x280 [ 240.446675] __tipc_nl_bearer_enable+0x37c/0x4a0 [ 240.451417] ? __tipc_nl_bearer_enable+0x37c/0x4a0 [ 240.456335] ? tipc_nl_bearer_disable+0x30/0x30 [ 240.461000] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 240.466523] ? __nla_parse+0x12c/0x3e0 [ 240.470407] tipc_nl_bearer_enable+0x22/0x30 [ 240.474807] genl_family_rcv_msg+0x8a7/0x11a0 [ 240.479320] ? genl_unregister_family+0x8a0/0x8a0 [ 240.484152] ? lock_downgrade+0x900/0x900 [ 240.488293] ? check_preemption_disabled+0x48/0x280 [ 240.493309] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 240.498238] ? kasan_check_read+0x11/0x20 [ 240.502377] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 240.507645] ? rcu_softirq_qs+0x20/0x20 [ 240.511623] genl_rcv_msg+0xc6/0x168 [ 240.515587] netlink_rcv_skb+0x172/0x440 [ 240.519642] ? genl_family_rcv_msg+0x11a0/0x11a0 [ 240.524389] ? netlink_ack+0xb80/0xb80 [ 240.528263] ? down_read+0x8d/0x120 [ 240.531884] genl_rcv+0x28/0x40 [ 240.535162] netlink_unicast+0x5a5/0x760 [ 240.539306] ? netlink_attachskb+0x9a0/0x9a0 [ 240.543725] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 240.549253] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 240.554265] netlink_sendmsg+0xa18/0xfc0 [ 240.558319] ? netlink_unicast+0x760/0x760 [ 240.562545] ? smack_socket_sendmsg+0xb0/0x190 [ 240.567119] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 240.572643] ? security_socket_sendmsg+0x94/0xc0 [ 240.577384] ? netlink_unicast+0x760/0x760 [ 240.581608] sock_sendmsg+0xd5/0x120 [ 240.585312] ___sys_sendmsg+0x7fd/0x930 [ 240.589280] ? copy_msghdr_from_user+0x580/0x580 [ 240.594026] ? lock_downgrade+0x900/0x900 [ 240.598167] ? proc_fail_nth_write+0x9e/0x210 [ 240.602655] ? __fget_light+0x2e9/0x430 [ 240.606613] ? fget_raw+0x20/0x20 [ 240.610056] ? find_held_lock+0x36/0x1c0 [ 240.614106] ? kasan_check_write+0x14/0x20 [ 240.618330] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 240.623254] ? wait_for_completion+0x8a0/0x8a0 [ 240.627831] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 240.633356] ? sockfd_lookup_light+0xc5/0x160 [ 240.637844] __sys_sendmsg+0x11d/0x280 [ 240.641720] ? __ia32_sys_shutdown+0x80/0x80 [ 240.646121] ? __sb_end_write+0xd9/0x110 [ 240.650182] ? fput+0x130/0x1a0 [ 240.653453] ? do_syscall_64+0x9a/0x820 [ 240.657422] ? do_syscall_64+0x9a/0x820 [ 240.661396] ? trace_hardirqs_off_caller+0x310/0x310 [ 240.666493] __x64_sys_sendmsg+0x78/0xb0 [ 240.670545] do_syscall_64+0x1b9/0x820 [ 240.674418] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 240.679770] ? syscall_return_slowpath+0x5e0/0x5e0 [ 240.684696] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 240.689526] ? trace_hardirqs_on_caller+0x310/0x310 [ 240.694529] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 240.699536] ? prepare_exit_to_usermode+0x291/0x3b0 [ 240.704544] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 240.709379] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.714558] RIP: 0033:0x457659 [ 240.717742] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 240.736630] RSP: 002b:00007f705f8afc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 240.744325] RAX: ffffffffffffffda RBX: 00007f705f8afc90 RCX: 0000000000457659 [ 240.751581] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 240.758836] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 240.766096] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f705f8b06d4 [ 240.773354] R13: 00000000004c421b R14: 00000000004d7160 R15: 0000000000000004 17:40:01 executing program 0: r0 = userfaultfd(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0xffffffffffffffff) setpriority(0x2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000440), 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000500)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x1) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000003d00)=@assoc_value, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) r3 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000001c0)) r4 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f0000013000)) write$FUSE_LSEEK(r3, &(0x7f0000000240)={0x18, 0x0, 0x8, {0x85c}}, 0x18) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000002c0)=0x3e, 0x4) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000300)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00'}) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000140)={0x4100000000000000, 0x10000, 0x7, 0x2, 0x1c}) close(0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r5 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000180)={0x8001, 0x3, r2, 0x81, r5, 0x80000, 0x94f, 0xffff}) close(r0) 17:40:01 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80002, 0x0) socket$inet6(0xa, 0x80803, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$int_in(r0, 0x5473, &(0x7f0000000040)=0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 240.877050] socket: no more sockets [ 240.880757] Enabling of bearer rejected, failed to enable media 17:40:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x214501, 0x0) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r2, &(0x7f0000000000), 0xc) poll(&(0x7f0000000100)=[{r2, 0x40012}], 0x1, 0xff) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 17:40:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:40:01 executing program 0: r0 = userfaultfd(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0xffffffffffffffff) setpriority(0x2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000440), 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000500)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x1) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000003d00)=@assoc_value, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) r3 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000001c0)) r4 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f0000013000)) write$FUSE_LSEEK(r3, &(0x7f0000000240)={0x18, 0x0, 0x8, {0x85c}}, 0x18) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000002c0)=0x3e, 0x4) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000300)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00'}) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000140)={0x4100000000000000, 0x10000, 0x7, 0x2, 0x1c}) close(0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r5 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000180)={0x8001, 0x3, r2, 0x81, r5, 0x80000, 0x94f, 0xffff}) close(r0) 17:40:02 executing program 0: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000080)) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="34000000000025000000000005d0"], 0xe) sendfile(r0, r0, &(0x7f0000000000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x3, &(0x7f00000000c0)=[{0x7c, 0x400, 0x101, 0x67d4}, {0x8001, 0x20, 0x6, 0x2}, {0x278, 0xe0d0, 0x2, 0xfffffffffffffff9}]}, 0x10) 17:40:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000000)={0x14, 0xffffffffffffff76, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"683370f39602de71bff53263689ed67b"}}}}, 0x90) 17:40:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000000000000000000000061101000000000009500000100000000405bece09dd7d8bac37951b6a5448deb7e82fc20e8a9aa459770cac2d85c56a1061f02ee85728b943f7ccbe944a9e266daf4"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in=@loopback, @in=@loopback}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) 17:40:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x214501, 0x0) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r2, &(0x7f0000000000), 0xc) poll(&(0x7f0000000100)=[{r2, 0x40012}], 0x1, 0xff) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 17:40:02 executing program 4: socketpair(0x1, 0x80003, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000180)='..') 17:40:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f0000003640)=""/146, 0x92) r0 = getpgid(0xffffffffffffffff) sched_setaffinity(r0, 0xffffffffffffffb8, 0x0) 17:40:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x20000000000039, &(0x7f0000000000)="ff0204000000def31d001100000000d8144e000000000205", 0xffffff97) getsockopt$inet6_buf(r0, 0x29, 0x20002000000039, &(0x7f0000737f46)=""/186, &(0x7f000089fffc)=0xba) 17:40:02 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0xd94f2f3ad5ab7a62, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:40:02 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80002, 0x0) socket$inet6(0xa, 0x80803, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$int_in(r0, 0x5473, &(0x7f0000000040)=0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 17:40:02 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000040)={0x1, 0x538, {0x2, 0xfffffffffffffffd, 0x3017, 0x6, 0x5, 0x0, 0x2, 0x3}}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6, @in=@empty, 0x4e20, 0x8, 0x4e20, 0x5, 0x2, 0xa0, 0x20, 0x0, r2, r3}, {0xc66, 0x4, 0x2, 0x53, 0x7f, 0x9dbc, 0x5, 0x7f}, {0x800, 0xe28, 0x4db3, 0x7fff}, 0x6cd9b3d2, 0x6e6bb8, 0x3, 0x0, 0x2}, {{@in=@local, 0x4d3, 0x32}, 0xa, @in=@multicast1, 0x3504, 0x2, 0x1, 0x1ff, 0x225, 0x1, 0x8}}, 0xe8) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000300)={0x0, @src_change}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914, 0xfdfd}) [ 241.647630] Enabling of bearer rejected, failed to enable media [ 241.674794] Enabling of bearer rejected, failed to enable media 17:40:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x214501, 0x0) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r2, &(0x7f0000000000), 0xc) poll(&(0x7f0000000100)=[{r2, 0x40012}], 0x1, 0xff) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 17:40:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000040)={0x8, {0x3, 0x2, 0x81, 0x6, 0xff, 0x9}}) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000030000004c00010038000400200001000a00000000000000ff15000000000000e3be14edc44bcb75bea436576b7e9cd80000000000000001000000001400020002000004e00000010000000000000000100001007564703a73797a3000000000"], 0x60}}, 0x0) [ 241.879462] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. [ 241.987194] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 17:40:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000040)={0x8, {0x3, 0x2, 0x81, 0x6, 0xff, 0x9}}) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000030000004c00010038000400200001000a00000000000000ff15000000000000e3be14edc44bcb75bea436576b7e9cd80000000000000001000000001400020002000004e00000010000000000000000100001007564703a73797a3000000000"], 0x60}}, 0x0) 17:40:03 executing program 2: syz_init_net_socket$nfc_llcp(0x27, 0xd94f2f3ad5ab7a62, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:40:03 executing program 4: syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x96, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)="2e2f6367726f75702e63707500609fb8ab74b0f30ef7048e470929889a2605dc92ffa1937e27b84b5d3511d2e95cccfd6656e1e43257e640083198770e5dab3441b5", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x12) write$cgroup_subtree(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="5af1ca87cbed41a1f4184c7386b919d2d3780000000049290900608eaed2bef899b38c8790c27b20f6d164ea88afbaee2d0d4537f03a9c6d5b544a00000000000000e27f5ce223799d1568523ea5b9aa3834467a1a6aedffff94d04ed7eb6ec48575dcf3"], 0x64) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) keyctl$join(0x1, &(0x7f00000005c0)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x101000, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x0, @dev={[], 0x16}}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0xfffffffffffffffd}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f7570eb94474c9fada21b3000", 0x1ff) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0)={0xfffffffffffffffb, 0x6, 0x9, 0x3, 0x20, 0x4, 0x20, 0x80000001, 0x7, 0x0, 0x7}, 0xb) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r4, 0x6, 0x1}, 0x14) r6 = msgget$private(0x0, 0x20) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000ac0)=""/4096) r7 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r7) r8 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0xffffffffffffffff, r3, 0x0, 0xffffffffffffffc2, &(0x7f0000000040)='/proc/self/attr/current\x00'}, 0x30) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000580)) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000000000)=r8) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x40c0000}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000480)=@assoc_id=r9, 0x4) 17:40:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x2dc, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x28}]}, @TIPC_NLA_BEARER={0x13c, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2cb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @empty, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ca}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5800000000000000}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2b974000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x62a, @loopback, 0x36}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1eee}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff63ae}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7ad, @local, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xa3, @local, 0x8}}}}]}]}, 0x2dc}}, 0x8000) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffef2, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:40:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x214501, 0x0) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r2, &(0x7f0000000000), 0xc) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 17:40:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001200)="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") write$binfmt_aout(r0, &(0x7f0000000080)={{0x1cf, 0x5, 0x0, 0x165, 0x333, 0x3, 0x102}, "221e3049e15fbf1852554829313238a1f9e98f0812dfb0ce8e82c18f544a"}, 0x3e) 17:40:03 executing program 0: socketpair$unix(0x1, 0x100000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget(0xffffffffffffffff, 0x3, 0x0) semop(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1) r2 = semget$private(0x0, 0x20000000102, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000080)={0x3, 0x0, [{}, {}, {}]}) semop(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) 17:40:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x138, r1, 0xa03, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:40:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x6, 0x2000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x51c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = userfaultfd(0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) socketpair(0x12, 0x80000, 0x6, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400440}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x80, r4, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc5}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}]}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x20000041) r5 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x100, 0x20000) ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x1) ioctl$KVM_ARM_SET_DEVICE_ADDR(r5, 0x4010aeab, &(0x7f0000000280)={0x28164044, 0x4}) ioctl$UFFDIO_API(r2, 0xc018aa3f, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000340)=0x8001) ioctl$INOTIFY_IOC_SETNEXTWD(r5, 0x40044900, 0x5) [ 242.142585] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. [ 242.156002] Started in network mode [ 242.162564] Own node identity ff150000000000000000000000000001, cluster identity 4711 [ 242.176027] Enabling of bearer rejected, failed to enable media 17:40:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x214501, 0x0) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 17:40:03 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xfffffffffffffffe, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000180)=""/58) getegid() stat(&(0x7f0000004980)='./file0\x00', &(0x7f00000049c0)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000380)) lstat(0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x1000000000000178, &(0x7f0000000740), 0xfffffffffffffda6}], 0x1, 0x880) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x7003, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, 0x0) preadv(r2, &(0x7f0000000200)=[{0x0}], 0x1, 0x100000000000000) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000280)={0x9, 0x7b4, 0x80000001}) close(r0) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0)={0x1}, 0x8) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000100)={0x3, 0x1, [0x80000000, 0x1, 0x81, 0x3ff, 0x3, 0x5, 0x3ff, 0x101]}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) getpgid(r3) mount(&(0x7f0000000440)=ANY=[], &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040), 0x52d) 17:40:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:40:03 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x20000) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80000012, r0, 0x40100000000) 17:40:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create(0x4) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x8000) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000140)=0xbea5) 17:40:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000427bd7000fedbdf250800000008000400010000001800030014000600fe8000000000000000000000000000aa18d32fced63e5500010008000500020000000c0006006c626c63720020000c00030008000500ac141410ab951125c703035c169dbfbc7e1485b433370017a1c799b65f8a41517a059f33bf9f1c910c3db0e6f3ed52a84036f959"], 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) 17:40:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x214501, 0x0) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 242.471831] Enabling of bearer rejected, failed to enable media 17:40:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000c80)='/dev/snd/seq\x00', 0x0, 0x1fffd) stat(&(0x7f0000000800)='./file1\x00', &(0x7f0000000780)) statfs(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=""/250) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000006c0)={{0xa, 0x4e24, 0x1, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x7, 0x4, 0x0, 0x0, 0x0, 0x80000001]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000400)=@v2={0x2000000, [{0x3f, 0x5}, {0x0, 0x758}]}, 0x14, 0x1) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x3, 0xc0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') socket$pppoe(0x18, 0x1, 0x0) lstat(&(0x7f0000000600)='./file0//ile0\x00', &(0x7f0000000640)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$nfs4(&(0x7f00000005c0)='nfs4\x00', &(0x7f0000000740)='./file0//ile0\x00', 0x8000, 0x6, &(0x7f0000000b40)=[{&(0x7f0000000840)="d2acdc4191da3b0c0631cce4fc973b2867592681738a1b82f521ad721b0de0f91ea8b2d445243eb84bed4148103d7d31d3a3693ca3131f2330112db2255da623c939ecb3de14914bdf44", 0x4a, 0x5}, {&(0x7f00000008c0)="cc995f9f5064c9e0fdd47074036be24d39a9ac9245002459d009f6ff6f53810f2008c428c407d526563649887de1d6ba3a8bc139698300ea75b2a98bab9eabe8c8147364ed988d938d34fd733e1064c42389c8683f0aa9251948012ef2f6901296264ca1079f7df62c149e12c8405ffd2e00e75395389c97580d9bb5d3109d42ab1bb917e1bbd72b77277b9f1656f06017938f9e2f9c1c9eefe7d1556e6c300dd6922c44ab1c1e0b98e713776c8ad33dec6d25b9c213039a58a00a85a4bf99f3f39071fd22dec908024f02953ab11f7fda92756acdeb8ec66ad45bf8d6b98d", 0xdf}, {&(0x7f00000009c0)="94792ad8fdf34d78413c40c544d17a74", 0x10, 0x5}, {&(0x7f0000000a00)="bbcc4a044de07fde53", 0x9, 0x83}, {&(0x7f0000000a40)="3146d47a653e7f40026833383542180907b357cbcac28fe18319", 0x1a, 0x4}, {&(0x7f0000000a80)="48c201aeb8cd19b4d724c4cc4a0c3520af4f7dad500125a0fe58297f0c03e331b5d73cf8f944425ca4becd4f94f0f6e66b52fdb9e70b7fc09511881bda5b203edbb7d6f0664d23e17a4b74521cb86e7d24f2c7077118527a51741a8e0474449284817c34c2fadb75d2dab02e1c5aaa11ffd48b85da56359dff568cfc4a2f726825778fbc5159abf8eec4edb1ef5743ac88accf5c21ddedcbbfd3bc32544bed94cea8ac189bf714e986843257b8674853ba6eef", 0xb3, 0x5}], 0x200000, &(0x7f0000000c00)='cgroup2\x00') ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x1c, 0x4) socket$nl_generic(0x10, 0x3, 0x10) chroot(&(0x7f0000000080)='./file0\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/packet\x00') stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@ipmr_newroute={0x3c, 0x18, 0x720, 0x70bd26, 0x25dfdbfd, {0x80, 0x20, 0x80, 0x9, 0xfe, 0x4, 0x0, 0x5, 0x1000}, [@RTA_GATEWAY={0x8, 0x5, @local}, @RTA_DST={0x8, 0x1, @multicast2}, @RTA_UID={0x8, 0x19, r3}, @RTA_PREFSRC={0x8, 0x7, @multicast1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x840) r4 = accept4(r0, &(0x7f0000000240)=@l2, &(0x7f00000000c0)=0x80, 0x80000) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f00000002c0)={0x0, @local, 0x4e22, 0x1, 'lc\x00', 0x18, 0x6, 0x52}, 0x2c) syz_genetlink_get_family_id$fou(&(0x7f0000000500)='fou\x00') 17:40:03 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a30b35a1eebd1cbc29ed921ee44f840e49e92ea8d26e9aae6282adea4d6cfe4ec06b34d"], 0x26) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x70500000000000, 0xd, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) 17:40:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000030000004c00010038000400200001000a00000000000000ff150000000000000000000000000001000000001400020002000000e00017010000000000000000100001007564703a73797a3000000000775280fedc10b5347f2bc9315353f4245bf3321a203e5055bacdee3b2a3228728d3b4661"], 0x39}}, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in=@broadcast, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000040)=0xe8) 17:40:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x120000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r2, 0x2, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x20, 0x17, {0xd, 0x20, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, ["", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x40080}, 0x41) bind$llc(r0, &(0x7f0000000340)={0x1a, 0xffffffffffffffff, 0x5}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 17:40:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x2000005452, &(0x7f00000000c0)=0xd39) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)={0x61b, 0x7, 0x101, 0xca0, 0xfffffffffffffffd, 0x64, 0x7, 0x100000001, 0xa60, 0x8, 0x0, 0x6b}) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_pts(r0, 0x0) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x10002) dup2(r3, r2) 17:40:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x214501, 0x0) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 17:40:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="60000010", @ANYRES16=r1, @ANYBLOB="01000000000000000000030000004c00010038000400200401000a00000000000000df2b8aff000000000000000000000001000000001400020002000000e00000010000000000000000100001007564703a73797a3000000000"], 0x60}}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x2000) sendmmsg$alg(r2, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)="5ca0b1fa2e330ff92be10bb71e38ba3f1dcbefba7cd1d7330e5eee24bce0af769fa83208f49c99b95574b5a3f51e1abc67582447048ad3537eb1443692ca516e0ae70956d520138eca2fd44193d6b0354729defa680af4f18cb3cd10a4a7cefc695cdf417d91de549c01b301fb4f740fbda95d928db3b60b3e87fa67e756721a991074387fd20f6379cb9c02edc09e64c4f41412c253014ea71ec67e5abee2cde1869546e445c11ead4d3562874f578898268bab2ce8912239130f5f30407b314ce5309f679d84ad09bd174b810ef690af6139510157c633419accf79378829849aace685aa96060ce3a39", 0xeb}, {&(0x7f0000000240)="fc48a99c737893fcea203284fece19390503c9a407a5c6f809193b32185a0d6935342a7f3151137eb3bf82b5e1cc477b1d3711c04e651a2382a23644037b018d9219310dc386d203a5fab6f4b000361c04fbeca7edfcb0a56f2e60bd1af74fbb1ee4c86b745dc2b774e686a075683b4ed55cffc4a3e8f366c2e7880e279ed9ac13b0270f5468bef1a9a8a58101bdf1ef6ceed27e4feaed0bda13308633a011", 0x9f}, {&(0x7f0000000300)="d9cd21d62ca18e493f8ea3aa3f273267a3d08aa30f57d9f8612909a8ad1b96d585a023e80ab8e180dbac18b326490aff9028a095a0eba3529f56e7794e24fe4dd927af4cd912f75ca43a10f28d2081aa0fcd15a78543af3d85c199a80748ad01c412dc22bb4fcebc53005459526ef5b71598d79daabc6e775c79e6bf5b408d2f6ca7b444f0c92dc8f357f88da1b5c79c61a86518547f7c8aa5c23f9204b64fe263d2e505ca985b5df7a7b628bf3d47abd47a08b09fa440ba42a104538bfd062eed0050fd6fea9b316bcff2ff8f7da67b857965a391d1b0a0c7915794a0f5", 0xde}, {&(0x7f0000000400)="ee7f20baca9ad0467633e37f8923b3595a17490558aafe1c5b24f7db0babd447f7c55375c15f59", 0x27}, {&(0x7f0000000440)="c66a62603ac6e324f7f73f2f597814cf3781ef5c7a9081caf2ae034965ac2f39ae4f7c17ff3164e1a079e80d7e828fae13029a59c7a8eebb2e4956f7e1d999becfd0c03f985d4d602e1fe8757028403cfdb32c85459f24dfd8fb8691565c4c40f367e9158e875a59c0677d6d7b098862dba8a9f68edea04304853cdfa78a6bd916ffd671d9159c461be2757636860ba27a9b984577fe9bfa67701ab2bd2571b9d30b864e988d323b40af2af92a9730bbd3c8bb86f14747f29cac8ac573", 0xbd}, {&(0x7f0000000500)="1d8c9001d0d3f5a517f67803d763832a0068c5b1d1fab6cb782245913356a85d9f0fbe2c9eb3755399443d6dd0154af2347012a354c11ce0e94caa5261f3cd5b5b13e007987b35f476f8e4f0bf16de6c0c81894729a53a41e7ae6b25b5faed7c0a85564c5c3f346abd5970ebd274d3cd", 0x70}, {&(0x7f0000000580)="2d3f0e86cd9f922390b300844d9f026e892c45f8d9a93a246a27680d39d0c1009f18667f248ccfad31b5ffcceb7c24e693281629c7ef2fd47ff38065f4ee0ffdbe9b2eaa42637949fe4928213b8925b2a987b67f36e4ef288f7efe72e5273bfe244a01", 0x63}, {&(0x7f0000000600)="2ed9d11a7096fe2f9a1d43554413427faa1f58377fbe1ac01bb88713ab6954", 0x1f}], 0x8, &(0x7f00000006c0)=[@iv={0x40, 0x117, 0x2, 0x2a, "ec890d42bd739b891fe59d581a0121ec2500cb5e19c06d77873996e02341f72e5c11ccb5306113795fcf"}, @assoc={0x18, 0x117, 0x4, 0xee83}, @iv={0xb8, 0x117, 0x2, 0xa0, "9071997b1d329f9a6578cb73b172b8bd77cfcacc808e8d659402f720e7591a0ff599cc33646093165b8f09defc892704cda30aded2b85f0cec4752811cff1249734abe542488f3403149a7b64d9d7e16869926cfd2f73c21ad0e257b29aaae42d1230b4b4e6a997d2f9d25d3a433223a65fb8a761bcbff07aac9ce036c6c816023aae11c75f3793a2b22b913446b26fcf0ff0f4bbc4b87c780d8d6343e247e79"}, @iv={0x18}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x3}, @iv={0x90, 0x117, 0x2, 0x7a, "96829861f30807a44afa5bad94b15b2063e27924ec3d053c76b483c0b281aa30460e6d0529bc74fdf9f1d48dc832b6384b513ccd246ada38c18c8dc53bffa2d0f3d50abea31b0b5659c702d0d6ac65faa75fae73c63f3aaa5cf4a8ae6946e8a4f82dc2acd92a482cca3296339f3b6df8a905bfc266780a5300a4"}], 0x1e8, 0x81}], 0x1, 0x20040084) 17:40:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000440)="9319be6a15532f0c53500e743784a895164027d9936b6ce1cc48da1b90d1335eec95798ff61d96edd537862edd8a1f35aeaf0525daa8cec70f6ee32eb78a5569054ee77255a9111ca5a704c509ba5f8fae05ab1f709142aa30e57f05250ea84bd2f8379eb36569ec91deec488b6ff43e2cb0b31eff73a4aec7401f2d60789a475fde627d3e2cbb8ca57da6d0e4e195bacb32dcf703d6a7ae886a08c936864bdac18415ff7790956e32b56d95eed3d36854c38c51bf39590f9169409e18e0b65040b09ba87b2b4d92cb24a06bbafb15096801a9fbac3f2a34411f3a3673b5bb86644b793f80a6f90a55", 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x400000000000000a) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2000000000000, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) prctl$PR_MCE_KILL(0x21, 0x4, 0x4) r2 = getpid() r3 = dup3(r1, r0, 0x80000) fsetxattr$security_selinux(r1, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:v4l_device_t:s0\x00', 0x22, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0xd2}, &(0x7f0000000280)=0x8) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f00000002c0)={0x1, 0x0, {0xc00000000000, 0x7, 0x1016, 0xf, 0xf, 0x0, 0x2, 0x5}}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000380)={0x0, 0x90, "f04a351b7010ca8d4400ca45c94061fbba5d7f958d22945774536aff1d833aa974d7029862b847b6f42efd58b9cebf331fe36419dcc2845cfbc50e6017106c76a98563f910ba7aef98aaa14499c075fbc96bd8a956bb3cfea2e8301bbda1ecbc2ed68d406fbb0c083ed574ff061d8458e5db10d68b6189845a17678e634b3b88ef459776d7ed6c78a3f97130ced06aaf"}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r4, &(0x7f0000000340)=0xb58b839870119043) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) prctl$PR_GET_SECCOMP(0x15) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) 17:40:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x214501, 0x0) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) bind$netlink(r2, &(0x7f0000000000), 0xc) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 17:40:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x214501, 0x0) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) bind$netlink(r2, &(0x7f0000000000), 0xc) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 17:40:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xd980, 0x8100) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 17:40:04 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a30b35a1eebd1cbc29ed921ee44f840e49e92ea8d26e9aae6282adea4d6cfe4ec06b34d"], 0x26) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x70500000000000, 0xd, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) [ 243.094293] Enabling of bearer rejected, failed to enable media [ 243.169413] Enabling of bearer rejected, failed to enable media 17:40:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000c80)='/dev/snd/seq\x00', 0x0, 0x1fffd) stat(&(0x7f0000000800)='./file1\x00', &(0x7f0000000780)) statfs(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=""/250) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000006c0)={{0xa, 0x4e24, 0x1, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x7, 0x4, 0x0, 0x0, 0x0, 0x80000001]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000400)=@v2={0x2000000, [{0x3f, 0x5}, {0x0, 0x758}]}, 0x14, 0x1) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x3, 0xc0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') socket$pppoe(0x18, 0x1, 0x0) lstat(&(0x7f0000000600)='./file0//ile0\x00', &(0x7f0000000640)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$nfs4(&(0x7f00000005c0)='nfs4\x00', &(0x7f0000000740)='./file0//ile0\x00', 0x8000, 0x6, &(0x7f0000000b40)=[{&(0x7f0000000840)="d2acdc4191da3b0c0631cce4fc973b2867592681738a1b82f521ad721b0de0f91ea8b2d445243eb84bed4148103d7d31d3a3693ca3131f2330112db2255da623c939ecb3de14914bdf44", 0x4a, 0x5}, {&(0x7f00000008c0)="cc995f9f5064c9e0fdd47074036be24d39a9ac9245002459d009f6ff6f53810f2008c428c407d526563649887de1d6ba3a8bc139698300ea75b2a98bab9eabe8c8147364ed988d938d34fd733e1064c42389c8683f0aa9251948012ef2f6901296264ca1079f7df62c149e12c8405ffd2e00e75395389c97580d9bb5d3109d42ab1bb917e1bbd72b77277b9f1656f06017938f9e2f9c1c9eefe7d1556e6c300dd6922c44ab1c1e0b98e713776c8ad33dec6d25b9c213039a58a00a85a4bf99f3f39071fd22dec908024f02953ab11f7fda92756acdeb8ec66ad45bf8d6b98d", 0xdf}, {&(0x7f00000009c0)="94792ad8fdf34d78413c40c544d17a74", 0x10, 0x5}, {&(0x7f0000000a00)="bbcc4a044de07fde53", 0x9, 0x83}, {&(0x7f0000000a40)="3146d47a653e7f40026833383542180907b357cbcac28fe18319", 0x1a, 0x4}, {&(0x7f0000000a80)="48c201aeb8cd19b4d724c4cc4a0c3520af4f7dad500125a0fe58297f0c03e331b5d73cf8f944425ca4becd4f94f0f6e66b52fdb9e70b7fc09511881bda5b203edbb7d6f0664d23e17a4b74521cb86e7d24f2c7077118527a51741a8e0474449284817c34c2fadb75d2dab02e1c5aaa11ffd48b85da56359dff568cfc4a2f726825778fbc5159abf8eec4edb1ef5743ac88accf5c21ddedcbbfd3bc32544bed94cea8ac189bf714e986843257b8674853ba6eef", 0xb3, 0x5}], 0x200000, &(0x7f0000000c00)='cgroup2\x00') ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x1c, 0x4) socket$nl_generic(0x10, 0x3, 0x10) chroot(&(0x7f0000000080)='./file0\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/packet\x00') stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@ipmr_newroute={0x3c, 0x18, 0x720, 0x70bd26, 0x25dfdbfd, {0x80, 0x20, 0x80, 0x9, 0xfe, 0x4, 0x0, 0x5, 0x1000}, [@RTA_GATEWAY={0x8, 0x5, @local}, @RTA_DST={0x8, 0x1, @multicast2}, @RTA_UID={0x8, 0x19, r3}, @RTA_PREFSRC={0x8, 0x7, @multicast1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x840) r4 = accept4(r0, &(0x7f0000000240)=@l2, &(0x7f00000000c0)=0x80, 0x80000) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f00000002c0)={0x0, @local, 0x4e22, 0x1, 'lc\x00', 0x18, 0x6, 0x52}, 0x2c) syz_genetlink_get_family_id$fou(&(0x7f0000000500)='fou\x00') 17:40:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x214501, 0x0) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) bind$netlink(r2, &(0x7f0000000000), 0xc) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 17:40:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 243.372675] Enabling of bearer rejected, failed to enable media [ 243.453225] Enabling of bearer rejected, failed to enable media 17:40:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000c80)='/dev/snd/seq\x00', 0x0, 0x1fffd) stat(&(0x7f0000000800)='./file1\x00', &(0x7f0000000780)) statfs(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=""/250) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000006c0)={{0xa, 0x4e24, 0x1, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x7, 0x4, 0x0, 0x0, 0x0, 0x80000001]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000400)=@v2={0x2000000, [{0x3f, 0x5}, {0x0, 0x758}]}, 0x14, 0x1) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x3, 0xc0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') socket$pppoe(0x18, 0x1, 0x0) lstat(&(0x7f0000000600)='./file0//ile0\x00', &(0x7f0000000640)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$nfs4(&(0x7f00000005c0)='nfs4\x00', &(0x7f0000000740)='./file0//ile0\x00', 0x8000, 0x6, &(0x7f0000000b40)=[{&(0x7f0000000840)="d2acdc4191da3b0c0631cce4fc973b2867592681738a1b82f521ad721b0de0f91ea8b2d445243eb84bed4148103d7d31d3a3693ca3131f2330112db2255da623c939ecb3de14914bdf44", 0x4a, 0x5}, {&(0x7f00000008c0)="cc995f9f5064c9e0fdd47074036be24d39a9ac9245002459d009f6ff6f53810f2008c428c407d526563649887de1d6ba3a8bc139698300ea75b2a98bab9eabe8c8147364ed988d938d34fd733e1064c42389c8683f0aa9251948012ef2f6901296264ca1079f7df62c149e12c8405ffd2e00e75395389c97580d9bb5d3109d42ab1bb917e1bbd72b77277b9f1656f06017938f9e2f9c1c9eefe7d1556e6c300dd6922c44ab1c1e0b98e713776c8ad33dec6d25b9c213039a58a00a85a4bf99f3f39071fd22dec908024f02953ab11f7fda92756acdeb8ec66ad45bf8d6b98d", 0xdf}, {&(0x7f00000009c0)="94792ad8fdf34d78413c40c544d17a74", 0x10, 0x5}, {&(0x7f0000000a00)="bbcc4a044de07fde53", 0x9, 0x83}, {&(0x7f0000000a40)="3146d47a653e7f40026833383542180907b357cbcac28fe18319", 0x1a, 0x4}, {&(0x7f0000000a80)="48c201aeb8cd19b4d724c4cc4a0c3520af4f7dad500125a0fe58297f0c03e331b5d73cf8f944425ca4becd4f94f0f6e66b52fdb9e70b7fc09511881bda5b203edbb7d6f0664d23e17a4b74521cb86e7d24f2c7077118527a51741a8e0474449284817c34c2fadb75d2dab02e1c5aaa11ffd48b85da56359dff568cfc4a2f726825778fbc5159abf8eec4edb1ef5743ac88accf5c21ddedcbbfd3bc32544bed94cea8ac189bf714e986843257b8674853ba6eef", 0xb3, 0x5}], 0x200000, &(0x7f0000000c00)='cgroup2\x00') ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x1c, 0x4) socket$nl_generic(0x10, 0x3, 0x10) chroot(&(0x7f0000000080)='./file0\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/packet\x00') stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@ipmr_newroute={0x3c, 0x18, 0x720, 0x70bd26, 0x25dfdbfd, {0x80, 0x20, 0x80, 0x9, 0xfe, 0x4, 0x0, 0x5, 0x1000}, [@RTA_GATEWAY={0x8, 0x5, @local}, @RTA_DST={0x8, 0x1, @multicast2}, @RTA_UID={0x8, 0x19, r3}, @RTA_PREFSRC={0x8, 0x7, @multicast1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x840) r4 = accept4(r0, &(0x7f0000000240)=@l2, &(0x7f00000000c0)=0x80, 0x80000) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f00000002c0)={0x0, @local, 0x4e22, 0x1, 'lc\x00', 0x18, 0x6, 0x52}, 0x2c) syz_genetlink_get_family_id$fou(&(0x7f0000000500)='fou\x00') 17:40:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x214501, 0x0) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) r2 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$netlink(r2, &(0x7f0000000000), 0xc) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 17:40:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000c80)='/dev/snd/seq\x00', 0x0, 0x1fffd) stat(&(0x7f0000000800)='./file1\x00', &(0x7f0000000780)) statfs(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=""/250) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000006c0)={{0xa, 0x4e24, 0x1, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x7, 0x4, 0x0, 0x0, 0x0, 0x80000001]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000400)=@v2={0x2000000, [{0x3f, 0x5}, {0x0, 0x758}]}, 0x14, 0x1) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x3, 0xc0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') socket$pppoe(0x18, 0x1, 0x0) lstat(&(0x7f0000000600)='./file0//ile0\x00', &(0x7f0000000640)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$nfs4(&(0x7f00000005c0)='nfs4\x00', &(0x7f0000000740)='./file0//ile0\x00', 0x8000, 0x6, &(0x7f0000000b40)=[{&(0x7f0000000840)="d2acdc4191da3b0c0631cce4fc973b2867592681738a1b82f521ad721b0de0f91ea8b2d445243eb84bed4148103d7d31d3a3693ca3131f2330112db2255da623c939ecb3de14914bdf44", 0x4a, 0x5}, {&(0x7f00000008c0)="cc995f9f5064c9e0fdd47074036be24d39a9ac9245002459d009f6ff6f53810f2008c428c407d526563649887de1d6ba3a8bc139698300ea75b2a98bab9eabe8c8147364ed988d938d34fd733e1064c42389c8683f0aa9251948012ef2f6901296264ca1079f7df62c149e12c8405ffd2e00e75395389c97580d9bb5d3109d42ab1bb917e1bbd72b77277b9f1656f06017938f9e2f9c1c9eefe7d1556e6c300dd6922c44ab1c1e0b98e713776c8ad33dec6d25b9c213039a58a00a85a4bf99f3f39071fd22dec908024f02953ab11f7fda92756acdeb8ec66ad45bf8d6b98d", 0xdf}, {&(0x7f00000009c0)="94792ad8fdf34d78413c40c544d17a74", 0x10, 0x5}, {&(0x7f0000000a00)="bbcc4a044de07fde53", 0x9, 0x83}, {&(0x7f0000000a40)="3146d47a653e7f40026833383542180907b357cbcac28fe18319", 0x1a, 0x4}, {&(0x7f0000000a80)="48c201aeb8cd19b4d724c4cc4a0c3520af4f7dad500125a0fe58297f0c03e331b5d73cf8f944425ca4becd4f94f0f6e66b52fdb9e70b7fc09511881bda5b203edbb7d6f0664d23e17a4b74521cb86e7d24f2c7077118527a51741a8e0474449284817c34c2fadb75d2dab02e1c5aaa11ffd48b85da56359dff568cfc4a2f726825778fbc5159abf8eec4edb1ef5743ac88accf5c21ddedcbbfd3bc32544bed94cea8ac189bf714e986843257b8674853ba6eef", 0xb3, 0x5}], 0x200000, &(0x7f0000000c00)='cgroup2\x00') ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x1c, 0x4) socket$nl_generic(0x10, 0x3, 0x10) chroot(&(0x7f0000000080)='./file0\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/packet\x00') stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@ipmr_newroute={0x3c, 0x18, 0x720, 0x70bd26, 0x25dfdbfd, {0x80, 0x20, 0x80, 0x9, 0xfe, 0x4, 0x0, 0x5, 0x1000}, [@RTA_GATEWAY={0x8, 0x5, @local}, @RTA_DST={0x8, 0x1, @multicast2}, @RTA_UID={0x8, 0x19, r3}, @RTA_PREFSRC={0x8, 0x7, @multicast1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x840) r4 = accept4(r0, &(0x7f0000000240)=@l2, &(0x7f00000000c0)=0x80, 0x80000) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f00000002c0)={0x0, @local, 0x4e22, 0x1, 'lc\x00', 0x18, 0x6, 0x52}, 0x2c) syz_genetlink_get_family_id$fou(&(0x7f0000000500)='fou\x00') 17:40:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, "7368000000d000", 0xffffffffffffffff, 0x8, 0x2}, 0x2c) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 243.590605] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b25/0x1d70 17:40:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000c80)='/dev/snd/seq\x00', 0x0, 0x1fffd) stat(&(0x7f0000000800)='./file1\x00', &(0x7f0000000780)) statfs(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=""/250) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000006c0)={{0xa, 0x4e24, 0x1, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x7, 0x4, 0x0, 0x0, 0x0, 0x80000001]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000400)=@v2={0x2000000, [{0x3f, 0x5}, {0x0, 0x758}]}, 0x14, 0x1) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x3, 0xc0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') socket$pppoe(0x18, 0x1, 0x0) lstat(&(0x7f0000000600)='./file0//ile0\x00', &(0x7f0000000640)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$nfs4(&(0x7f00000005c0)='nfs4\x00', &(0x7f0000000740)='./file0//ile0\x00', 0x8000, 0x6, &(0x7f0000000b40)=[{&(0x7f0000000840)="d2acdc4191da3b0c0631cce4fc973b2867592681738a1b82f521ad721b0de0f91ea8b2d445243eb84bed4148103d7d31d3a3693ca3131f2330112db2255da623c939ecb3de14914bdf44", 0x4a, 0x5}, {&(0x7f00000008c0)="cc995f9f5064c9e0fdd47074036be24d39a9ac9245002459d009f6ff6f53810f2008c428c407d526563649887de1d6ba3a8bc139698300ea75b2a98bab9eabe8c8147364ed988d938d34fd733e1064c42389c8683f0aa9251948012ef2f6901296264ca1079f7df62c149e12c8405ffd2e00e75395389c97580d9bb5d3109d42ab1bb917e1bbd72b77277b9f1656f06017938f9e2f9c1c9eefe7d1556e6c300dd6922c44ab1c1e0b98e713776c8ad33dec6d25b9c213039a58a00a85a4bf99f3f39071fd22dec908024f02953ab11f7fda92756acdeb8ec66ad45bf8d6b98d", 0xdf}, {&(0x7f00000009c0)="94792ad8fdf34d78413c40c544d17a74", 0x10, 0x5}, {&(0x7f0000000a00)="bbcc4a044de07fde53", 0x9, 0x83}, {&(0x7f0000000a40)="3146d47a653e7f40026833383542180907b357cbcac28fe18319", 0x1a, 0x4}, {&(0x7f0000000a80)="48c201aeb8cd19b4d724c4cc4a0c3520af4f7dad500125a0fe58297f0c03e331b5d73cf8f944425ca4becd4f94f0f6e66b52fdb9e70b7fc09511881bda5b203edbb7d6f0664d23e17a4b74521cb86e7d24f2c7077118527a51741a8e0474449284817c34c2fadb75d2dab02e1c5aaa11ffd48b85da56359dff568cfc4a2f726825778fbc5159abf8eec4edb1ef5743ac88accf5c21ddedcbbfd3bc32544bed94cea8ac189bf714e986843257b8674853ba6eef", 0xb3, 0x5}], 0x200000, &(0x7f0000000c00)='cgroup2\x00') ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x1c, 0x4) socket$nl_generic(0x10, 0x3, 0x10) chroot(&(0x7f0000000080)='./file0\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/packet\x00') stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@ipmr_newroute={0x3c, 0x18, 0x720, 0x70bd26, 0x25dfdbfd, {0x80, 0x20, 0x80, 0x9, 0xfe, 0x4, 0x0, 0x5, 0x1000}, [@RTA_GATEWAY={0x8, 0x5, @local}, @RTA_DST={0x8, 0x1, @multicast2}, @RTA_UID={0x8, 0x19, r3}, @RTA_PREFSRC={0x8, 0x7, @multicast1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x840) r4 = accept4(r0, &(0x7f0000000240)=@l2, &(0x7f00000000c0)=0x80, 0x80000) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f00000002c0)={0x0, @local, 0x4e22, 0x1, 'lc\x00', 0x18, 0x6, 0x52}, 0x2c) syz_genetlink_get_family_id$fou(&(0x7f0000000500)='fou\x00') 17:40:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x214501, 0x0) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) r2 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$netlink(r2, &(0x7f0000000000), 0xc) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 17:40:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000c80)='/dev/snd/seq\x00', 0x0, 0x1fffd) stat(&(0x7f0000000800)='./file1\x00', &(0x7f0000000780)) statfs(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=""/250) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000006c0)={{0xa, 0x4e24, 0x1, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x7, 0x4, 0x0, 0x0, 0x0, 0x80000001]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000400)=@v2={0x2000000, [{0x3f, 0x5}, {0x0, 0x758}]}, 0x14, 0x1) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x3, 0xc0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') socket$pppoe(0x18, 0x1, 0x0) lstat(&(0x7f0000000600)='./file0//ile0\x00', &(0x7f0000000640)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$nfs4(&(0x7f00000005c0)='nfs4\x00', &(0x7f0000000740)='./file0//ile0\x00', 0x8000, 0x6, &(0x7f0000000b40)=[{&(0x7f0000000840)="d2acdc4191da3b0c0631cce4fc973b2867592681738a1b82f521ad721b0de0f91ea8b2d445243eb84bed4148103d7d31d3a3693ca3131f2330112db2255da623c939ecb3de14914bdf44", 0x4a, 0x5}, {&(0x7f00000008c0)="cc995f9f5064c9e0fdd47074036be24d39a9ac9245002459d009f6ff6f53810f2008c428c407d526563649887de1d6ba3a8bc139698300ea75b2a98bab9eabe8c8147364ed988d938d34fd733e1064c42389c8683f0aa9251948012ef2f6901296264ca1079f7df62c149e12c8405ffd2e00e75395389c97580d9bb5d3109d42ab1bb917e1bbd72b77277b9f1656f06017938f9e2f9c1c9eefe7d1556e6c300dd6922c44ab1c1e0b98e713776c8ad33dec6d25b9c213039a58a00a85a4bf99f3f39071fd22dec908024f02953ab11f7fda92756acdeb8ec66ad45bf8d6b98d", 0xdf}, {&(0x7f00000009c0)="94792ad8fdf34d78413c40c544d17a74", 0x10, 0x5}, {&(0x7f0000000a00)="bbcc4a044de07fde53", 0x9, 0x83}, {&(0x7f0000000a40)="3146d47a653e7f40026833383542180907b357cbcac28fe18319", 0x1a, 0x4}, {&(0x7f0000000a80)="48c201aeb8cd19b4d724c4cc4a0c3520af4f7dad500125a0fe58297f0c03e331b5d73cf8f944425ca4becd4f94f0f6e66b52fdb9e70b7fc09511881bda5b203edbb7d6f0664d23e17a4b74521cb86e7d24f2c7077118527a51741a8e0474449284817c34c2fadb75d2dab02e1c5aaa11ffd48b85da56359dff568cfc4a2f726825778fbc5159abf8eec4edb1ef5743ac88accf5c21ddedcbbfd3bc32544bed94cea8ac189bf714e986843257b8674853ba6eef", 0xb3, 0x5}], 0x200000, &(0x7f0000000c00)='cgroup2\x00') ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x1c, 0x4) socket$nl_generic(0x10, 0x3, 0x10) chroot(&(0x7f0000000080)='./file0\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/packet\x00') stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@ipmr_newroute={0x3c, 0x18, 0x720, 0x70bd26, 0x25dfdbfd, {0x80, 0x20, 0x80, 0x9, 0xfe, 0x4, 0x0, 0x5, 0x1000}, [@RTA_GATEWAY={0x8, 0x5, @local}, @RTA_DST={0x8, 0x1, @multicast2}, @RTA_UID={0x8, 0x19, r3}, @RTA_PREFSRC={0x8, 0x7, @multicast1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x840) r4 = accept4(r0, &(0x7f0000000240)=@l2, &(0x7f00000000c0)=0x80, 0x80000) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f00000002c0)={0x0, @local, 0x4e22, 0x1, 'lc\x00', 0x18, 0x6, 0x52}, 0x2c) syz_genetlink_get_family_id$fou(&(0x7f0000000500)='fou\x00') [ 243.667289] Enabling of bearer rejected, failed to enable media [ 243.719768] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b25/0x1d70 17:40:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) io_setup(0x40, &(0x7f0000000300)=0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5938, 0x80) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 17:40:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x110}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0xfc, r1, 0x210, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1, @loopback, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x6, @loopback, 0x4}}}}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x86}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe42e}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8ced}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb98}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x40080c0}, 0x48800) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x194, r1, 0x302, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcd7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffc1441b4d}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x110, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3068}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x234}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x408}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x20044851}, 0x4044000) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000030000004c00010038000400200001000a00000000000000ff150000ed0000000000000000000000010000000014000200000000000000703a73790030000000003c71258788c3b8009f57149f75e5ff000000f0cd6ea899660b76ccafdddfdc3ac704267537acadaabf4a4f1be7a4a40e727700000000000000000000000000000000000000000000"], 0x60}}, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x4) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000017c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001780)={&(0x7f0000001600)={0x178, r1, 0x400, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x101}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x735}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf857}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800000000000000}]}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x65dd}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6e8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4c}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x53bf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x361}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x880}, 0x4048011) getrandom(&(0x7f00000005c0)=""/4096, 0xffffff2f, 0x3) 17:40:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x214501, 0x0) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) r2 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$netlink(r2, &(0x7f0000000000), 0xc) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 17:40:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000003c0)="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") r1 = syz_open_procfs(0x0, &(0x7f0000000900)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000000)) r2 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) sendfile(r2, r1, &(0x7f0000000180)=0xd0c00, 0x100000005) delete_module(0x0, 0xa00) [ 243.967709] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 17:40:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x214501, 0x0) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(0xffffffffffffffff, &(0x7f0000000000), 0xc) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 17:40:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e23, 0x100, @dev={0xfe, 0x80, [], 0x15}, 0x4}}}, &(0x7f0000000540)=0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000580)={r2, 0x96, "158a3acd6d7df91378de6772612ee6cbd32a0100b3a31c6dfd1b5ed805d7e236619db59f1b0a41317c979faa1f075aaebc94c1aacf26e16f40b21e4aa44343a571c8cfbb03327a8cb24e0056a0e6849118ec780258376cb1d018efdc3ec4c591ba94ada829ae484882a0738db9daa5899f0cd6ad1540f2a96c02e38dca7fb37acd5c2a42d5a206020d1072ca2f3dfda5828b54f28a40"}, &(0x7f0000000640)=0x9e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(r1, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x8000) clock_adjtime(0x3, &(0x7f0000000040)={0x7fffffff, 0xd461, 0x1, 0x401, 0x6283, 0xa243, 0x0, 0x7fff, 0x1ff, 0x1, 0x200, 0x101, 0x6, 0x0, 0x8, 0x9, 0x7, 0x80000001, 0x9, 0x2, 0x0, 0x7f, 0x8000, 0x3, 0x40, 0x2}) ioctl$NBD_SET_SIZE(r5, 0xab02, 0x1f) ioctl$UI_SET_MSCBIT(r5, 0x40045568, 0x1e) close(r0) [ 244.029181] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 17:40:05 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x4, 0xfe3a, 0x0, 0x0, 0xd}) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000000c0)={0x81, 0x0, 0x1}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 17:40:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) listen(r0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x214501, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000000000), 0xc) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 17:40:05 executing program 0: r0 = memfd_create(&(0x7f0000000480)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x3) io_setup(0x0, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r1 = socket$inet6(0xa, 0x80803, 0x2f) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1080000000002, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000600)={&(0x7f0000000380)={0x27, 0x1, 0x1, 0x0, 0x3, 0x4, "57c589d90ee3129039418edb60163c1a06a27fb660db7a5296cd9e1445f22843cd8ffaab74f1f5eca0f100211849d7cfe502552cd31b5194c2e35ab5b32b7b", 0x9}, 0x60, &(0x7f00000005c0)=[{&(0x7f0000000400)="bd3276dc795feab1717917215edb5abcfcd40c9eff6742db42c88482655b54b11b31ecfbe19da9aa596be0ca34", 0x2d}, {&(0x7f0000000680)="bc4d9def29b1d8a249d7a634c110b31891a4498bef01143fe7104c52ffa3a259829d3e055f5181a7d950a5051fc22e396a7524144f2645427ae294163e77ab70204bbdcc7056ed7569757806c7cb054e8f246a1855ad7d942f6c5e2822635b3063532161e6d43a58839528a2c80f6b87da611aa6a1d1d2f8675a83acb36f78b09977cfc79931eec3f446e0d3afb32dcdacaeda7cafbe7fd6cdabd70b4ee44a97a473a001bb135db89f6db06ab8731983cd060e1635d09ee9b6fc0400496b81a24e6fdf1d83a58091f321a77f98e59f1693", 0xd1}, {&(0x7f00000004c0)="088e9e13d419c35b72e258a1a098d81da1d23f309ea07b8d4b1eb64dc6bc67f124d2da9c6d7721be8e577545cf1c57bc312a0cac1f2ba8662a244c72351be0ec92d6e73339b764786c442ca2f5ada8adac359ae4004d322909d26e5ba87eafea19630709bca0a9f81afb685f2048d269d81e6fda97e38db862f7cc6aaac438e6b4cd084e43b0ca0f15e7eb79c949a9bc2dd034cc06c6f5931e691850fc7237fb3a0f245b05bf1b86d942f24eb94a7efe", 0xb0}, {&(0x7f0000000440)}], 0x4, &(0x7f0000000780)={0xf8, 0x11b, 0x3f, "76b30197cbf15f51f3ae38064b8c4921bdccbe579e8fa7edda720752f04e619f765805572cb6c5cdcf6c88252c1c1ca1b6739fe5351b60597a3d80ffc6005a4a6b9c998fa3e05924c907d73978c7759268adf7e7aafc9d00beb9b8ddb2dfbf20899f0b18f2125ae932fb3fee0035811f7e4e8d6364c1b08e798d8fa7eb3dbe8757dfc770c06b4985daff9db08be0b2df098088e1df6b3a3c71ead46b89210c97e60c5d176e9005648e6a30b51cae525c3e49d240230f546fac84900c44b40681c9c94578aec26009c988b748b462988c705225e9e48b1fc9007d1e12d599be41101bdc"}, 0xf8, 0x8000}, 0x4804) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000580)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xfffffffffffffffe, 0x13, r0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @multicast1}, &(0x7f0000000040)=0xc) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000200)=0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@loopback, @in6=@ipv4={[], [], @rand_addr=0x9}, 0x4e20, 0x9, 0x4e21, 0x10001, 0x0, 0x0, 0x80, 0x4, r6, r7}, {0x100, 0x6, 0xfff, 0x4, 0x2, 0x1, 0x4, 0xdd}, {0xc0f9, 0x5, 0x8, 0x3f}, 0x2, 0x6e6bb4, 0x2, 0x1, 0x3, 0x1}, {{@in=@multicast1, 0x4d3, 0x3f}, 0xa, @in6=@local, 0x3505, 0x3, 0x3, 0x2, 0x8, 0x101, 0x919}}, 0xe8) sendto(0xffffffffffffffff, 0x0, 0x0, 0x80d1, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="660f3828bf0080dce12664670f013e66b9f609000066b8d41a4d4366ba0080ffff0f300f019800007fbe0f013b66b9c70b000066b80060000066ba000000000f30b200f086b8ee00", 0x48}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 17:40:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000000c0)={0xa6, 0x3, 0x100000000, 0x1, 0xde03, 0x5}) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000006a00000000000000000038000400200001000a00000000000000ff15000000000000017564703a73797a300000000000000000000000000000000000000000000000000000"], 0x60}}, 0x0) 17:40:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000140)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x408040) 17:40:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x400000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000540)={0xe8bf, 0x9, 0x65e0, 0xd289, 0x4}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x248c00, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) getsockopt$inet_int(r2, 0x0, 0x37, &(0x7f0000000580), &(0x7f00000005c0)=0x4) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x7e, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000200)={r3, 0x9}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r4, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@mpls_getnetconf={0x34, 0x52, 0xb27, 0x70bd2c, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x7fffffff}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x8}, @NETCONFA_IFINDEX={0x8, 0x1, r5}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, &(0x7f0000000240)={0x0, 0x0, 0xd9a38e04431eecec, 0x5}) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000000)=0x4, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 17:40:05 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000040)={0x2, 0x7, 0x2, 0x3f, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000140)={0xe40, 0x5}) 17:40:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000000000), 0xc) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 17:40:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getgroups(0x6, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0x0, 0xee01, 0xee00]) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:40:05 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc0bc5310, &(0x7f0000000340)={0x0, 0x0, 0x0, {0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 17:40:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000000000), 0xc) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 244.546212] Enabling of bearer rejected, failed to enable media 17:40:05 executing program 0: r0 = memfd_create(&(0x7f0000000480)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x3) io_setup(0x0, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r1 = socket$inet6(0xa, 0x80803, 0x2f) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1080000000002, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000600)={&(0x7f0000000380)={0x27, 0x1, 0x1, 0x0, 0x3, 0x4, "57c589d90ee3129039418edb60163c1a06a27fb660db7a5296cd9e1445f22843cd8ffaab74f1f5eca0f100211849d7cfe502552cd31b5194c2e35ab5b32b7b", 0x9}, 0x60, &(0x7f00000005c0)=[{&(0x7f0000000400)="bd3276dc795feab1717917215edb5abcfcd40c9eff6742db42c88482655b54b11b31ecfbe19da9aa596be0ca34", 0x2d}, {&(0x7f0000000680)="bc4d9def29b1d8a249d7a634c110b31891a4498bef01143fe7104c52ffa3a259829d3e055f5181a7d950a5051fc22e396a7524144f2645427ae294163e77ab70204bbdcc7056ed7569757806c7cb054e8f246a1855ad7d942f6c5e2822635b3063532161e6d43a58839528a2c80f6b87da611aa6a1d1d2f8675a83acb36f78b09977cfc79931eec3f446e0d3afb32dcdacaeda7cafbe7fd6cdabd70b4ee44a97a473a001bb135db89f6db06ab8731983cd060e1635d09ee9b6fc0400496b81a24e6fdf1d83a58091f321a77f98e59f1693", 0xd1}, {&(0x7f00000004c0)="088e9e13d419c35b72e258a1a098d81da1d23f309ea07b8d4b1eb64dc6bc67f124d2da9c6d7721be8e577545cf1c57bc312a0cac1f2ba8662a244c72351be0ec92d6e73339b764786c442ca2f5ada8adac359ae4004d322909d26e5ba87eafea19630709bca0a9f81afb685f2048d269d81e6fda97e38db862f7cc6aaac438e6b4cd084e43b0ca0f15e7eb79c949a9bc2dd034cc06c6f5931e691850fc7237fb3a0f245b05bf1b86d942f24eb94a7efe", 0xb0}, {&(0x7f0000000440)}], 0x4, &(0x7f0000000780)={0xf8, 0x11b, 0x3f, "76b30197cbf15f51f3ae38064b8c4921bdccbe579e8fa7edda720752f04e619f765805572cb6c5cdcf6c88252c1c1ca1b6739fe5351b60597a3d80ffc6005a4a6b9c998fa3e05924c907d73978c7759268adf7e7aafc9d00beb9b8ddb2dfbf20899f0b18f2125ae932fb3fee0035811f7e4e8d6364c1b08e798d8fa7eb3dbe8757dfc770c06b4985daff9db08be0b2df098088e1df6b3a3c71ead46b89210c97e60c5d176e9005648e6a30b51cae525c3e49d240230f546fac84900c44b40681c9c94578aec26009c988b748b462988c705225e9e48b1fc9007d1e12d599be41101bdc"}, 0xf8, 0x8000}, 0x4804) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000580)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xfffffffffffffffe, 0x13, r0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @multicast1}, &(0x7f0000000040)=0xc) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000200)=0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@loopback, @in6=@ipv4={[], [], @rand_addr=0x9}, 0x4e20, 0x9, 0x4e21, 0x10001, 0x0, 0x0, 0x80, 0x4, r6, r7}, {0x100, 0x6, 0xfff, 0x4, 0x2, 0x1, 0x4, 0xdd}, {0xc0f9, 0x5, 0x8, 0x3f}, 0x2, 0x6e6bb4, 0x2, 0x1, 0x3, 0x1}, {{@in=@multicast1, 0x4d3, 0x3f}, 0xa, @in6=@local, 0x3505, 0x3, 0x3, 0x2, 0x8, 0x101, 0x919}}, 0xe8) sendto(0xffffffffffffffff, 0x0, 0x0, 0x80d1, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="660f3828bf0080dce12664670f013e66b9f609000066b8d41a4d4366ba0080ffff0f300f019800007fbe0f013b66b9c70b000066b80060000066ba000000000f30b200f086b8ee00", 0x48}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 244.638977] Enabling of bearer rejected, failed to enable media 17:40:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000000000), 0xc) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 17:40:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6000000091bb3d85fedbc8d8fd5b5a13f288de72fc2c", @ANYRES16=r1, @ANYBLOB="01000000000000000000030000004c00010038000400200001000a00000000000000ff150000000000000000000000000001000000001400020002000000e00000010000000000000000100001007564703a73797a3059000000"], 0x60}}, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) 17:40:05 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000000), 0xc) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 17:40:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x40c202) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x6000, 0x8, 0x868, 0x7fff, 0x0, [{0x5, 0x0, 0x9, [], 0xeb0}, {0x8, 0x100000001, 0x1, [], 0x81}, {0x1, 0x10000, 0x8, [], 0xffffffffffffffe1}, {0x7, 0x7, 0x401, [], 0xfffffffffffff7c8}, {0x7, 0x3, 0x1}, {0xf000000000000000, 0xfff, 0xff, [], 0x8}, {0x9, 0x2, 0xa41, [], 0x200}, {0x500000000000000, 0x6d5, 0x8, [], 0x7}, {0xfffffffffffff001, 0x80000000, 0x7ff, [], 0x2}, {0x1, 0x6, 0x6, [], 0x80000000}, {0x0, 0x2, 0x8, [], 0x7153}, {0x7, 0x7, 0x7fffffff, [], 0x10000}, {0x20c00000, 0x1, 0x100000001, [], 0x80}, {0x7ff, 0x6, 0x4, [], 0x3ff}, {0x5, 0x9, 0x1, [], 0x7}, {0xfffffffffffffff9, 0x4, 0x8000, [], 0x800}, {0x20000000000, 0x5, 0x5, [], 0x695}, {0x2b, 0x6, 0xc73, [], 0x7}, {0x5, 0x8, 0x9, [], 0x7}, {0x9, 0xe00000000000, 0x4f, [], 0x10000}, {0xff, 0x800, 0x100, [], 0x3}, {0x800, 0x9, 0x6, [], 0x1}, {0x8a9f, 0xa9b6, 0x5, [], 0x1}, {0x0, 0x401, 0x1, [], 0x6}]}}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 245.068182] Enabling of bearer rejected, failed to enable media [ 245.083106] Enabling of bearer rejected, failed to enable media 17:40:06 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x5, 0x0, 0x8001}}) 17:40:06 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000140)={0x77, 0x600000000000000, [0x2ff, 0x80000001], [0xc2]}) 17:40:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getgroups(0x6, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0x0, 0xee01, 0xee00]) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:40:06 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000000), 0xc) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 17:40:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x8, @local}}}, 0x90) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 245.219527] Enabling of bearer rejected, failed to enable media [ 245.259260] Enabling of bearer rejected, failed to enable media 17:40:06 executing program 4: syz_read_part_table(0x0, 0xaaaaaaaaaaaab00, &(0x7f0000000180)=[{&(0x7f00000000c0)="0200eeffffff01000000ff07000500fcffffa60000000000400040000000000000000000000000000000000000000000000000000100000000000000000055aa", 0x40, 0x1c0}]) 17:40:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000000), 0xc) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 17:40:06 executing program 3: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000600)={@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, {&(0x7f00000004c0)=""/199, 0xc7}, &(0x7f00000005c0)}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) 17:40:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) sendto(r0, &(0x7f0000000240)="6f6e6b3cdac307457e46e888b43536afa2102dd2ada4f6579f24e9ea686a761ec12136643140a8930fca599b5f67ce8032f4bb8f7d9dcf6b116f1f37", 0x3c, 0x4000, &(0x7f0000000280)=@nfc_llcp={0x27, 0x1, 0x2, 0x7, 0x3, 0x6eb7, "c99c56e80e161d52949a8c013447054e174e5c32128b3e4d9dbaf4770b343278926d218455e58addf773435ec1c5e28da6ff18a377cdc75c2f3a72ca4d423b", 0x21}, 0x80) keyctl$reject(0x13, r2, 0x0, 0x3, r3) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="fdbacc258a3289ee600000c7", @ANYRES16=r1, @ANYBLOB="01000000000000000000030000004c00010038000400200001000a00000000000000ff150000000000000000000000000001000000001400020002000000e00000010000000000000000100001007564703a73797a3000000000"], 0x60}}, 0x0) 17:40:06 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x5, 0x0, 0x8001}}) 17:40:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getgroups(0x6, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0x0, 0xee01, 0xee00]) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 245.336174] Started in network mode [ 245.357305] Own node identity ff150000000000000000000000000001, cluster identity 4711 [ 245.371171] Enabling of bearer rejected, failed to enable media [ 245.455948] mmap: syz-executor3 (8738) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 17:40:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000000), 0xc) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 17:40:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x37fbddbf, 0x0) sendmsg$alg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="e5cf139d08e9a2b73d0551205f34f3f84d24c19a07de493d9e40bf913f6e497fc139a613e3463a7712af3809866bb82522b615e3f77d32d92371cd6beed65172dab7c19f8d3afda22eb8f793e19712e6808d20e5a6286867f7792ffb59f480c9b9fc04283d18a136053a", 0x6a}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="4578fd65720c7c88c121187858a02718bbaebb78f5d1fb4375854549addcea97c6dfa68487460e9a430f4d822deba631cfe13a3554ce9e5fd5770e20d62ed92b1ce3de6851770a84ef6e54d37af9c2e2485a662e6ac1126881a82468cd6838ef98987d11c6f06fc8b3ca31bdcfe71fcc2b9db54b49088fbd5f03b2e18ce9673360eddad3b18a4fa6991ef8de0c7fa460cf8a55c43165ee95e90280cc34118e6432c8bb958a7fd528e9e167dd3e8568311b3fe8ff6a1a7a2d25e3fa3f90c4160d25de78cf7df8d7d057b409", 0xcb}], 0x3, &(0x7f0000001340)=[@assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x8}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @iv={0xb0, 0x117, 0x2, 0x96, "5081ea21d276d6813e9f02b1ed7f58c219a06efee51f1424c638aa4eb9b7d3ed4a9a8f2d18e562569cb42393b0abaef8234d6a1d8496293d84a1a6b503da249448ac96074eeb97af68bd65d3e77313d51a1e99364d30012744cd7364170a5afa34add6c5ee19ebfe13741e2f333770b2fb4e3d39485774ab7d69199b8466a11d3831317f0acfb3bf1573ed3ab1a20f83f74b2b1f55bb"}, @assoc={0x18, 0x117, 0x4, 0x40}, @op={0x18}, @op={0x18}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x2188, 0x20000000}, 0x40) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:40:06 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x5, 0x0, 0x8001}}) [ 245.574878] Enabling of bearer rejected, failed to enable media 17:40:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getgroups(0x6, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0x0, 0xee01, 0xee00]) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 245.647883] netlink: 64 bytes leftover after parsing attributes in process `syz-executor1'. [ 245.669515] Dev loop4: unable to read RDB block 1 [ 245.693733] loop4: unable to read partition table [ 245.705903] loop4: partition table beyond EOD, truncated [ 245.712118] Enabling of bearer rejected, failed to enable media [ 245.734925] Enabling of bearer rejected, failed to enable media 17:40:06 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x5, 0x0, 0x8001}}) 17:40:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000000), 0xc) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 245.748256] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 245.748947] Enabling of bearer rejected, failed to enable media [ 245.834471] netlink: 64 bytes leftover after parsing attributes in process `syz-executor1'. 17:40:06 executing program 4: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001a7000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000b89000/0x3000)=nil) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000a00)=""/102, &(0x7f0000000a80)=0x66) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000180)=0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000), 0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0x8) sendto$inet(r1, &(0x7f00000000c0)="8bc92096b772cb8a10c8a86a08065a52b86dd7125b4635826f3a5ec6e807f41d288e524160163d5426977e91cf152fa40de82a77b791ecdf70e979e764a576c1a64fee7b90528061cd95cd69e04232573f83caf1716d4fcc8b9fcaea923b6fd528e4f35e2e82653e1e24cff18ac339491f", 0x71, 0x4000001, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x0, 0x2) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000008c0)="c2b80b390e9a914579e279357d8b0c605cad2727b4eb6fe0bdf7388b2051c0828492caf18e0f408d62457f3784f820851e2ad57c2c3a6def2162f61edb6f89d4a47b1fa58d2c9e7ac660909bba86f8939ff6f878c81baef1a37bacd67fc52911af857cdc2ece863ddaa05419372b0204ba84d0dc3098846cefc7318c069f4817c2c8a36e5a51fb90cfd1b03a950e57d06921f47f342718841460ac1655175903eacb9bbb2abf4882ea28d169958e7aeb8479e1e0400240906e79ba93bcaf76bba3a18f4030a91dcb3d19549b1b7a19788571a4968ae6f0a3eff7fd8dd4ffb6fa03bcf5a4b7") write$binfmt_aout(r0, &(0x7f0000000340)={{0x107, 0x3, 0x80000001, 0x20f, 0x3a0, 0x5, 0x2a5, 0x1ff}, "c4"}, 0x21) open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)="74756e6c3000000000000000e4a100", 0x10) write(r1, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r1, &(0x7f00000003c0), 0xfffffdef, 0x0, 0x0, 0x0) 17:40:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x60}}, 0x0) [ 245.952768] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. [ 245.989117] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. [ 246.049265] syz-executor4 (8775) used greatest stack depth: 12968 bytes left 17:40:07 executing program 3: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000600)={@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, {&(0x7f00000004c0)=""/199, 0xc7}, &(0x7f00000005c0)}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) 17:40:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) 17:40:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getgroups(0x6, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0x0, 0xee01, 0xee00]) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:40:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000000), 0xc) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 17:40:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000030000004c00010038000400200001000a00000000000000ff150000000000000000000000000001000000001400020002000005000000010000000000000000100001007564703a73797a3000000000"], 0x60}}, 0x0) 17:40:07 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x202000, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x5d4e7d00, 0xafb, 0x4, 0x487}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000100)="66757365626c6b01") 17:40:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000000), 0xc) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 246.347473] netlink: 64 bytes leftover after parsing attributes in process `syz-executor1'. [ 246.377412] New replicast peer: 0.0.0.1 [ 246.382276] ================================================================== [ 246.389834] BUG: KASAN: use-after-free in kfree_skb+0xb7/0x580 17:40:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000000), 0xc) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 246.395913] Read of size 4 at addr ffff8881bc8faf64 by task syz-executor5/8789 [ 246.403364] [ 246.405011] CPU: 0 PID: 8789 Comm: syz-executor5 Not tainted 4.20.0-rc6+ #149 [ 246.412306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.421669] Call Trace: [ 246.424288] dump_stack+0x244/0x39d [ 246.427944] ? dump_stack_print_info.cold.1+0x20/0x20 [ 246.433155] ? printk+0xa7/0xcf [ 246.436456] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 246.441249] print_address_description.cold.7+0x9/0x1ff [ 246.446640] kasan_report.cold.8+0x242/0x309 [ 246.451066] ? kfree_skb+0xb7/0x580 [ 246.454720] check_memory_region+0x13e/0x1b0 [ 246.459149] kasan_check_read+0x11/0x20 [ 246.463142] kfree_skb+0xb7/0x580 [ 246.466612] ? __kfree_skb+0x20/0x20 [ 246.470350] ? skb_tstamp_tx+0x50/0x50 [ 246.474261] ? __lock_is_held+0xb5/0x140 [ 246.478364] tipc_udp_send_msg+0x5a6/0x670 [ 246.482632] ? tipc_udp_xmit.isra.14+0xef0/0xef0 [ 246.487410] ? bearer_get+0x2f8/0x4e0 [ 246.491234] ? __tipc_nl_add_media+0xca0/0xca0 17:40:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000000), 0xc) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 246.495852] ? kasan_check_read+0x11/0x20 [ 246.500020] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 246.505313] ? rcu_softirq_qs+0x20/0x20 [ 246.509304] ? tipc_disc_remove_dest+0x120/0x120 [ 246.514376] ? tipc_enable_bearer+0x90d/0xf10 [ 246.518898] ? rcu_read_lock_sched_held+0x14f/0x180 [ 246.523943] tipc_bearer_xmit_skb+0x171/0x350 [ 246.528461] tipc_enable_bearer+0xc5e/0xf10 [ 246.532827] ? mutex_trylock+0x2b0/0x2b0 [ 246.536921] ? tipc_bearer_xmit_skb+0x350/0x350 [ 246.541613] ? nla_memcmp+0x90/0x90 17:40:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000000), 0xc) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 246.545271] ? lock_release+0xa00/0xa00 [ 246.549262] ? perf_trace_sched_process_exec+0x860/0x860 [ 246.554729] ? mark_held_locks+0x130/0x130 [ 246.559012] __tipc_nl_bearer_enable+0x37c/0x4a0 [ 246.563790] ? __tipc_nl_bearer_enable+0x37c/0x4a0 [ 246.568755] ? tipc_nl_bearer_disable+0x30/0x30 [ 246.573459] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.579020] ? __nla_parse+0x12c/0x3e0 [ 246.582937] tipc_nl_bearer_enable+0x22/0x30 [ 246.587373] genl_family_rcv_msg+0x8a7/0x11a0 [ 246.591900] ? genl_unregister_family+0x8a0/0x8a0 17:40:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000000), 0xc) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 246.596763] ? lock_downgrade+0x900/0x900 [ 246.600932] ? check_preemption_disabled+0x48/0x280 [ 246.605972] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 246.610925] ? kasan_check_read+0x11/0x20 [ 246.615088] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 246.620380] ? rcu_softirq_qs+0x20/0x20 [ 246.624393] genl_rcv_msg+0xc6/0x168 [ 246.628134] netlink_rcv_skb+0x172/0x440 [ 246.632211] ? genl_family_rcv_msg+0x11a0/0x11a0 [ 246.636992] ? netlink_ack+0xb80/0xb80 [ 246.640898] ? down_read+0x8d/0x120 [ 246.644561] genl_rcv+0x28/0x40 17:40:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000000), 0xc) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000e00000020b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 246.647863] netlink_unicast+0x5a5/0x760 [ 246.651957] ? netlink_attachskb+0x9a0/0x9a0 [ 246.656385] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.661992] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 246.667030] netlink_sendmsg+0xa18/0xfc0 [ 246.671123] ? netlink_unicast+0x760/0x760 [ 246.675384] ? smack_socket_sendmsg+0xb0/0x190 [ 246.679982] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.685537] ? security_socket_sendmsg+0x94/0xc0 [ 246.690310] ? netlink_unicast+0x760/0x760 [ 246.694564] sock_sendmsg+0xd5/0x120 [ 246.698302] ___sys_sendmsg+0x7fd/0x930 [ 246.702301] ? copy_msghdr_from_user+0x580/0x580 [ 246.707078] ? mnt_get_count+0x150/0x150 [ 246.711180] ? __fget_light+0x2e9/0x430 [ 246.715175] ? fget_raw+0x20/0x20 [ 246.718647] ? __might_fault+0x12b/0x1e0 [ 246.722726] ? lock_downgrade+0x900/0x900 [ 246.726894] ? lock_release+0xa00/0xa00 [ 246.730871] ? perf_trace_sched_process_exec+0x860/0x860 [ 246.736343] ? posix_ktime_get_ts+0x15/0x20 [ 246.740687] ? trace_hardirqs_off_caller+0x310/0x310 [ 246.745834] ? trace_hardirqs_on+0xbd/0x310 [ 246.750179] ? kasan_check_read+0x11/0x20 [ 246.754358] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 246.759912] ? sockfd_lookup_light+0xc5/0x160 [ 246.764428] __sys_sendmsg+0x11d/0x280 [ 246.768340] ? __ia32_sys_shutdown+0x80/0x80 [ 246.772761] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 246.778294] ? put_timespec64+0x10f/0x1b0 [ 246.782457] ? do_syscall_64+0x9a/0x820 [ 246.786425] ? do_syscall_64+0x9a/0x820 [ 246.790425] ? trace_hardirqs_off_caller+0x310/0x310 [ 246.795541] __x64_sys_sendmsg+0x78/0xb0 [ 246.799612] do_syscall_64+0x1b9/0x820 [ 246.803497] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 246.808855] ? syscall_return_slowpath+0x5e0/0x5e0 [ 246.813774] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 246.818625] ? trace_hardirqs_on_caller+0x310/0x310 [ 246.823637] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 246.828658] ? prepare_exit_to_usermode+0x291/0x3b0 [ 246.833680] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 246.838518] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.843709] RIP: 0033:0x457659 [ 246.846896] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 246.865823] RSP: 002b:00007f705f8afc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 246.873534] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 246.880793] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 246.888070] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 246.895330] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f705f8b06d4 [ 246.902596] R13: 00000000004c421b R14: 00000000004d7160 R15: 00000000ffffffff [ 246.909884] [ 246.911518] Allocated by task 8789: [ 246.915210] save_stack+0x43/0xd0 [ 246.918658] kasan_kmalloc+0xc7/0xe0 [ 246.922364] kasan_slab_alloc+0x12/0x20 [ 246.926341] kmem_cache_alloc_node+0x144/0x730 [ 246.930917] __alloc_skb+0x119/0x770 [ 246.934638] __pskb_copy_fclone+0x16b/0xeb0 [ 246.938974] tipc_udp_send_msg+0x44e/0x670 [ 246.943221] tipc_bearer_xmit_skb+0x171/0x350 [ 246.947727] tipc_enable_bearer+0xc5e/0xf10 [ 246.952049] __tipc_nl_bearer_enable+0x37c/0x4a0 [ 246.956830] tipc_nl_bearer_enable+0x22/0x30 [ 246.961242] genl_family_rcv_msg+0x8a7/0x11a0 [ 246.965862] genl_rcv_msg+0xc6/0x168 [ 246.969579] netlink_rcv_skb+0x172/0x440 [ 246.973704] genl_rcv+0x28/0x40 [ 246.976988] netlink_unicast+0x5a5/0x760 [ 246.981048] netlink_sendmsg+0xa18/0xfc0 [ 246.985111] sock_sendmsg+0xd5/0x120 [ 246.988845] ___sys_sendmsg+0x7fd/0x930 [ 246.992840] __sys_sendmsg+0x11d/0x280 [ 246.996727] __x64_sys_sendmsg+0x78/0xb0 [ 247.000790] do_syscall_64+0x1b9/0x820 [ 247.004699] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.009880] [ 247.011499] Freed by task 8789: [ 247.014817] save_stack+0x43/0xd0 [ 247.018286] __kasan_slab_free+0x102/0x150 [ 247.022524] kasan_slab_free+0xe/0x10 [ 247.026450] kmem_cache_free+0x83/0x290 [ 247.030428] kfree_skbmem+0x154/0x230 [ 247.034231] kfree_skb+0x1c3/0x580 [ 247.037855] tipc_udp_xmit.isra.14+0x420/0xef0 [ 247.042437] tipc_udp_send_msg+0x398/0x670 [ 247.046700] tipc_bearer_xmit_skb+0x171/0x350 [ 247.051193] tipc_enable_bearer+0xc5e/0xf10 [ 247.055544] __tipc_nl_bearer_enable+0x37c/0x4a0 [ 247.060295] tipc_nl_bearer_enable+0x22/0x30 [ 247.064699] genl_family_rcv_msg+0x8a7/0x11a0 [ 247.069185] genl_rcv_msg+0xc6/0x168 [ 247.072896] netlink_rcv_skb+0x172/0x440 [ 247.076953] genl_rcv+0x28/0x40 [ 247.080233] netlink_unicast+0x5a5/0x760 [ 247.084318] netlink_sendmsg+0xa18/0xfc0 [ 247.088406] sock_sendmsg+0xd5/0x120 [ 247.092110] ___sys_sendmsg+0x7fd/0x930 [ 247.096084] __sys_sendmsg+0x11d/0x280 [ 247.099989] __x64_sys_sendmsg+0x78/0xb0 [ 247.104062] do_syscall_64+0x1b9/0x820 [ 247.107943] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.113116] [ 247.114734] The buggy address belongs to the object at ffff8881bc8fae80 [ 247.114734] which belongs to the cache skbuff_head_cache of size 232 [ 247.127917] The buggy address is located 228 bytes inside of [ 247.127917] 232-byte region [ffff8881bc8fae80, ffff8881bc8faf68) [ 247.139819] The buggy address belongs to the page: [ 247.144753] page:ffffea0006f23e80 count:1 mapcount:0 mapping:ffff8881d9bdcc00 index:0xffff8881bc8faac0 [ 247.154187] flags: 0x2fffc0000000200(slab) [ 247.158417] raw: 02fffc0000000200 ffffea0006f74b48 ffffea0006f5d608 ffff8881d9bdcc00 [ 247.166294] raw: ffff8881bc8faac0 ffff8881bc8fa0c0 0000000100000006 0000000000000000 [ 247.174166] page dumped because: kasan: bad access detected [ 247.179894] [ 247.181512] Memory state around the buggy address: [ 247.186432] ffff8881bc8fae00: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 247.193801] ffff8881bc8fae80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 247.201165] >ffff8881bc8faf00: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 247.208514] ^ [ 247.215006] ffff8881bc8faf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 247.222355] ffff8881bc8fb000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 247.229710] ================================================================== [ 247.237068] Disabling lock debugging due to kernel taint [ 247.243645] ================================================================== [ 247.251028] BUG: KASAN: double-free or invalid-free in skb_free_head+0x99/0xc0 [ 247.258379] [ 247.260014] CPU: 0 PID: 8789 Comm: syz-executor5 Tainted: G B 4.20.0-rc6+ #149 [ 247.268660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.278003] Call Trace: [ 247.280575] [ 247.282722] dump_stack+0x244/0x39d [ 247.286351] ? dump_stack_print_info.cold.1+0x20/0x20 [ 247.291545] ? printk+0xa7/0xcf [ 247.294839] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 247.299585] ? debug_check_no_obj_freed+0x305/0x58d [ 247.304598] print_address_description.cold.7+0x9/0x1ff [ 247.309952] ? skb_free_head+0x99/0xc0 [ 247.313830] kasan_report_invalid_free+0x64/0xa0 [ 247.318592] ? skb_free_head+0x99/0xc0 [ 247.322483] __kasan_slab_free+0x13a/0x150 [ 247.326708] ? skb_free_head+0x99/0xc0 [ 247.330584] kasan_slab_free+0xe/0x10 [ 247.334387] kfree+0xcf/0x230 [ 247.337493] skb_free_head+0x99/0xc0 [ 247.341201] skb_release_data+0x70c/0x9a0 [ 247.345339] ? __copy_skb_header+0x350/0x6b0 [ 247.349749] ? skb_tx_error+0x410/0x410 [ 247.353723] ? tipc_udp_xmit.isra.14+0x425/0xef0 [ 247.359017] skb_release_all+0x4a/0x60 [ 247.362899] kfree_skb+0x1bb/0x580 [ 247.366434] ? tipc_udp_send_msg+0x5a6/0x670 [ 247.370858] ? __kfree_skb+0x20/0x20 [ 247.374566] ? skb_tstamp_tx+0x50/0x50 [ 247.378446] ? bearer_get+0x232/0x4e0 [ 247.382240] ? lock_downgrade+0x900/0x900 [ 247.386385] tipc_udp_send_msg+0x5a6/0x670 [ 247.390615] ? tipc_udp_xmit.isra.14+0xef0/0xef0 [ 247.395360] ? bearer_get+0x2f8/0x4e0 [ 247.399154] ? __tipc_nl_add_media+0xca0/0xca0 [ 247.403725] ? skb_clone+0x21a/0x500 [ 247.407433] ? _raw_spin_unlock_bh+0x30/0x40 [ 247.411848] ? trace_hardirqs_off_caller+0x310/0x310 [ 247.416942] ? do_raw_spin_trylock+0x270/0x270 [ 247.421545] tipc_bearer_xmit_skb+0x171/0x350 [ 247.426038] tipc_disc_timeout+0xb2b/0xfc0 [ 247.430268] ? tipc_disc_msg_xmit.isra.19+0x180/0x180 [ 247.435464] ? debug_smp_processor_id+0x1c/0x20 [ 247.440127] ? perf_trace_lock+0x14d/0x7a0 [ 247.444358] ? lock_acquire+0x1ed/0x520 [ 247.448323] ? call_timer_fn+0x1db/0x920 [ 247.452398] ? lock_downgrade+0x900/0x900 [ 247.456539] ? lock_release+0xa00/0xa00 [ 247.460508] ? schedstat_start+0x13/0xf0 [ 247.464563] call_timer_fn+0x272/0x920 [ 247.468445] ? tipc_disc_msg_xmit.isra.19+0x180/0x180 [ 247.473651] ? process_timeout+0x40/0x40 [ 247.477729] ? trace_hardirqs_off+0xb8/0x310 [ 247.482130] ? lock_is_held_type+0x210/0x210 [ 247.486528] ? __run_timers+0x7da/0xc70 [ 247.490495] ? lock_downgrade+0x900/0x900 [ 247.494636] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 247.499733] ? trace_hardirqs_on+0xbd/0x310 [ 247.504047] ? kasan_check_read+0x11/0x20 [ 247.508184] ? __run_timers+0x7da/0xc70 [ 247.512150] ? trace_hardirqs_off_caller+0x310/0x310 [ 247.517248] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.522793] ? tipc_disc_msg_xmit.isra.19+0x180/0x180 [ 247.527981] __run_timers+0x7e5/0xc70 [ 247.531778] ? timer_fixup_init+0x70/0x70 [ 247.535940] ? kasan_check_read+0x11/0x20 [ 247.540081] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 247.545348] ? rcu_softirq_qs+0x20/0x20 [ 247.549314] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.554842] ? check_preemption_disabled+0x48/0x280 [ 247.559877] ? rcu_irq_exit+0x1a2/0x390 [ 247.563846] ? ret_from_intr+0xb/0x1e [ 247.567637] ? retint_kernel+0x2d/0x2d [ 247.571515] ? trace_hardirqs_on_caller+0xc0/0x310 [ 247.576439] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 247.581274] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 247.586716] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.592244] ? check_preemption_disabled+0x48/0x280 [ 247.597284] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 247.602034] ? retint_kernel+0x2d/0x2d [ 247.605915] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.611441] ? check_preemption_disabled+0x48/0x280 [ 247.616468] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.622005] run_timer_softirq+0x52/0xb0 [ 247.626057] ? __this_cpu_preempt_check+0x1c/0x20 [ 247.630890] __do_softirq+0x308/0xb7e [ 247.634692] ? ktime_get_raw_ts64+0x4d0/0x4d0 [ 247.639177] ? lock_downgrade+0x900/0x900 [ 247.643320] ? __irqentry_text_end+0x1f9658/0x1f9658 [ 247.648421] ? pvclock_read_flags+0x160/0x160 [ 247.652913] ? lapic_next_event+0x5a/0x90 [ 247.657097] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.662628] ? clockevents_program_event+0x140/0x370 [ 247.667772] ? kvm_clock_read+0x18/0x30 [ 247.671756] ? kvm_sched_clock_read+0x9/0x20 [ 247.676173] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.681706] ? check_preemption_disabled+0x48/0x280 [ 247.686718] irq_exit+0x17f/0x1c0 [ 247.690164] smp_apic_timer_interrupt+0x1cb/0x760 [ 247.694997] ? smp_reschedule_interrupt+0x109/0x650 [ 247.700033] ? smp_call_function_single_interrupt+0x650/0x650 [ 247.705909] ? interrupt_entry+0xb5/0xc0 [ 247.709962] ? trace_hardirqs_off_caller+0xbb/0x310 [ 247.714969] ? trace_hardirqs_off_caller+0xbb/0x310 [ 247.719976] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 247.724823] ? trace_hardirqs_on_caller+0x310/0x310 [ 247.729832] ? trace_hardirqs_on_caller+0x310/0x310 [ 247.734841] ? task_prio+0x50/0x50 [ 247.738373] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.743902] ? check_preemption_disabled+0x48/0x280 [ 247.748911] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 247.753752] apic_timer_interrupt+0xf/0x20 [ 247.757997] [ 247.760229] RIP: 0010:_raw_spin_unlock_irqrestore+0xaf/0xd0 [ 247.765933] Code: f0 00 52 89 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 28 48 83 3d 18 ef 76 01 00 74 15 48 89 df 57 9d <0f> 1f 44 00 00 eb ad e8 1c 6b 25 f9 eb bb 0f 0b 0f 0b e8 9a d7 e7 [ 247.784826] RSP: 0018:ffff888183a2ede8 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 247.792524] RAX: dffffc0000000000 RBX: 0000000000000286 RCX: ffffc9000fe4a000 [ 247.799804] RDX: 1ffffffff12a401e RSI: ffffffff8185ad04 RDI: 0000000000000286 [ 247.807063] RBP: ffff888183a2edf8 R08: ffff888189b80100 R09: fffffbfff12c7248 [ 247.814321] R10: fffffbfff12c7248 R11: ffffffff89639243 R12: ffffffff89639240 [ 247.821609] R13: 0000000000000000 R14: ffff8881bc8faf64 R15: ffff8881bc8faf64 [ 247.828884] ? trace_hardirqs_on+0xb4/0x310 [ 247.833200] kasan_end_report+0x32/0x4f [ 247.837166] kasan_report.cold.8+0x76/0x309 [ 247.841481] ? kfree_skb+0xb7/0x580 [ 247.845105] check_memory_region+0x13e/0x1b0 [ 247.849535] kasan_check_read+0x11/0x20 [ 247.853500] kfree_skb+0xb7/0x580 [ 247.856944] ? __kfree_skb+0x20/0x20 [ 247.860649] ? skb_tstamp_tx+0x50/0x50 [ 247.864556] ? __lock_is_held+0xb5/0x140 [ 247.868618] tipc_udp_send_msg+0x5a6/0x670 [ 247.872848] ? tipc_udp_xmit.isra.14+0xef0/0xef0 [ 247.877621] ? bearer_get+0x2f8/0x4e0 [ 247.881415] ? __tipc_nl_add_media+0xca0/0xca0 [ 247.886007] ? kasan_check_read+0x11/0x20 [ 247.890154] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 247.895421] ? rcu_softirq_qs+0x20/0x20 [ 247.899387] ? tipc_disc_remove_dest+0x120/0x120 [ 247.904134] ? tipc_enable_bearer+0x90d/0xf10 [ 247.908623] ? rcu_read_lock_sched_held+0x14f/0x180 [ 247.913633] tipc_bearer_xmit_skb+0x171/0x350 [ 247.918122] tipc_enable_bearer+0xc5e/0xf10 [ 247.922435] ? mutex_trylock+0x2b0/0x2b0 [ 247.926493] ? tipc_bearer_xmit_skb+0x350/0x350 [ 247.931159] ? nla_memcmp+0x90/0x90 [ 247.934797] ? lock_release+0xa00/0xa00 [ 247.938763] ? perf_trace_sched_process_exec+0x860/0x860 [ 247.944218] ? mark_held_locks+0x130/0x130 [ 247.948459] __tipc_nl_bearer_enable+0x37c/0x4a0 [ 247.953204] ? __tipc_nl_bearer_enable+0x37c/0x4a0 [ 247.958127] ? tipc_nl_bearer_disable+0x30/0x30 [ 247.962968] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.968495] ? __nla_parse+0x12c/0x3e0 [ 247.972375] tipc_nl_bearer_enable+0x22/0x30 [ 247.976787] genl_family_rcv_msg+0x8a7/0x11a0 [ 247.981284] ? genl_unregister_family+0x8a0/0x8a0 [ 247.986118] ? lock_downgrade+0x900/0x900 [ 247.990258] ? check_preemption_disabled+0x48/0x280 [ 247.995268] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 248.000219] ? kasan_check_read+0x11/0x20 [ 248.004359] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 248.009625] ? rcu_softirq_qs+0x20/0x20 [ 248.013603] genl_rcv_msg+0xc6/0x168 [ 248.017310] netlink_rcv_skb+0x172/0x440 [ 248.021364] ? genl_family_rcv_msg+0x11a0/0x11a0 [ 248.026110] ? netlink_ack+0xb80/0xb80 [ 248.029989] ? down_read+0x8d/0x120 [ 248.033615] genl_rcv+0x28/0x40 [ 248.036888] netlink_unicast+0x5a5/0x760 [ 248.040950] ? netlink_attachskb+0x9a0/0x9a0 [ 248.045349] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.050877] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 248.055885] netlink_sendmsg+0xa18/0xfc0 [ 248.059939] ? netlink_unicast+0x760/0x760 [ 248.064172] ? smack_socket_sendmsg+0xb0/0x190 [ 248.068747] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.074287] ? security_socket_sendmsg+0x94/0xc0 [ 248.079035] ? netlink_unicast+0x760/0x760 [ 248.083263] sock_sendmsg+0xd5/0x120 [ 248.086970] ___sys_sendmsg+0x7fd/0x930 [ 248.090936] ? copy_msghdr_from_user+0x580/0x580 [ 248.095685] ? mnt_get_count+0x150/0x150 [ 248.099748] ? __fget_light+0x2e9/0x430 [ 248.103725] ? fget_raw+0x20/0x20 [ 248.107172] ? __might_fault+0x12b/0x1e0 [ 248.111227] ? lock_downgrade+0x900/0x900 [ 248.115367] ? lock_release+0xa00/0xa00 [ 248.119421] ? perf_trace_sched_process_exec+0x860/0x860 [ 248.124873] ? posix_ktime_get_ts+0x15/0x20 [ 248.129190] ? trace_hardirqs_off_caller+0x310/0x310 [ 248.134284] ? trace_hardirqs_on+0xbd/0x310 [ 248.138599] ? kasan_check_read+0x11/0x20 [ 248.142743] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 248.148280] ? sockfd_lookup_light+0xc5/0x160 [ 248.152780] __sys_sendmsg+0x11d/0x280 [ 248.156666] ? __ia32_sys_shutdown+0x80/0x80 [ 248.161072] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 248.166602] ? put_timespec64+0x10f/0x1b0 [ 248.170745] ? do_syscall_64+0x9a/0x820 [ 248.174719] ? do_syscall_64+0x9a/0x820 [ 248.178690] ? trace_hardirqs_off_caller+0x310/0x310 [ 248.183801] __x64_sys_sendmsg+0x78/0xb0 [ 248.187858] do_syscall_64+0x1b9/0x820 [ 248.191736] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 248.197121] ? syscall_return_slowpath+0x5e0/0x5e0 [ 248.202042] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 248.206892] ? trace_hardirqs_on_caller+0x310/0x310 [ 248.211905] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 248.216916] ? prepare_exit_to_usermode+0x291/0x3b0 [ 248.221925] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 248.226759] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.231984] RIP: 0033:0x457659 [ 248.235170] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 248.254068] RSP: 002b:00007f705f8afc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 248.261781] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 248.269075] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 248.276341] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 248.283605] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f705f8b06d4 [ 248.290976] R13: 00000000004c421b R14: 00000000004d7160 R15: 00000000ffffffff [ 248.298246] [ 248.299868] Allocated by task 8789: [ 248.303490] save_stack+0x43/0xd0 [ 248.306935] kasan_kmalloc+0xc7/0xe0 [ 248.310638] __kmalloc_node_track_caller+0x50/0x70 [ 248.315559] __kmalloc_reserve.isra.40+0x41/0xe0 [ 248.320303] __alloc_skb+0x155/0x770 [ 248.324005] __pskb_copy_fclone+0x16b/0xeb0 [ 248.328320] tipc_udp_send_msg+0x44e/0x670 [ 248.332546] tipc_bearer_xmit_skb+0x171/0x350 [ 248.337032] tipc_disc_timeout+0xb2b/0xfc0 [ 248.341256] call_timer_fn+0x272/0x920 [ 248.345131] __run_timers+0x7e5/0xc70 [ 248.349006] run_timer_softirq+0x52/0xb0 [ 248.353056] __do_softirq+0x308/0xb7e [ 248.356843] [ 248.358460] Freed by task 8789: [ 248.361727] save_stack+0x43/0xd0 [ 248.365170] __kasan_slab_free+0x102/0x150 [ 248.369394] kasan_slab_free+0xe/0x10 [ 248.373187] kfree+0xcf/0x230 [ 248.376287] skb_free_head+0x99/0xc0 [ 248.379989] skb_release_data+0x70c/0x9a0 [ 248.384129] skb_release_all+0x4a/0x60 [ 248.388007] kfree_skb+0x1bb/0x580 [ 248.391542] tipc_udp_xmit.isra.14+0x420/0xef0 [ 248.396116] tipc_udp_send_msg+0x398/0x670 [ 248.400343] tipc_bearer_xmit_skb+0x171/0x350 [ 248.404856] tipc_disc_timeout+0xb2b/0xfc0 [ 248.409079] call_timer_fn+0x272/0x920 [ 248.412956] __run_timers+0x7e5/0xc70 [ 248.416742] run_timer_softirq+0x52/0xb0 [ 248.420803] __do_softirq+0x308/0xb7e [ 248.424586] [ 248.426229] The buggy address belongs to the object at ffff8881bea1f200 [ 248.426229] which belongs to the cache kmalloc-1k of size 1024 [ 248.438878] The buggy address is located 0 bytes inside of [ 248.438878] 1024-byte region [ffff8881bea1f200, ffff8881bea1f600) [ 248.450650] The buggy address belongs to the page: [ 248.455572] page:ffffea0006fa8780 count:1 mapcount:0 mapping:ffff8881da800ac0 index:0x0 compound_mapcount: 0 [ 248.465528] flags: 0x2fffc0000010200(slab|head) [ 248.470192] raw: 02fffc0000010200 ffffea0006cc8b08 ffffea0006fc1108 ffff8881da800ac0 [ 248.478093] raw: 0000000000000000 ffff8881bea1e000 0000000100000007 0000000000000000 [ 248.485960] page dumped because: kasan: bad access detected [ 248.491655] [ 248.493270] Memory state around the buggy address: [ 248.498190] ffff8881bea1f100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 248.505540] ffff8881bea1f180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 248.512893] >ffff8881bea1f200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 248.520552] ^ [ 248.523914] ffff8881bea1f280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 248.531261] ffff8881bea1f300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 248.538608] ================================================================== [ 248.545953] Kernel panic - not syncing: panic_on_warn set ... [ 248.551834] CPU: 0 PID: 8789 Comm: syz-executor5 Tainted: G B 4.20.0-rc6+ #149 [ 248.560485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.569829] Call Trace: [ 248.572404] [ 248.574552] dump_stack+0x244/0x39d [ 248.578176] ? dump_stack_print_info.cold.1+0x20/0x20 [ 248.583364] ? skb_free_head+0x30/0xc0 [ 248.587245] panic+0x2ad/0x55c [ 248.590429] ? add_taint.cold.5+0x16/0x16 [ 248.594572] ? print_shadow_for_address+0xb6/0x116 [ 248.599491] ? trace_hardirqs_off+0xaf/0x310 [ 248.603893] ? skb_free_head+0x99/0xc0 [ 248.607788] kasan_end_report+0x47/0x4f [ 248.611766] kasan_report_invalid_free+0x81/0xa0 [ 248.616526] ? skb_free_head+0x99/0xc0 [ 248.620403] __kasan_slab_free+0x13a/0x150 [ 248.624626] ? skb_free_head+0x99/0xc0 [ 248.628504] kasan_slab_free+0xe/0x10 [ 248.632295] kfree+0xcf/0x230 [ 248.635394] skb_free_head+0x99/0xc0 [ 248.639098] skb_release_data+0x70c/0x9a0 [ 248.643236] ? __copy_skb_header+0x350/0x6b0 [ 248.647641] ? skb_tx_error+0x410/0x410 [ 248.651611] ? tipc_udp_xmit.isra.14+0x425/0xef0 [ 248.656363] skb_release_all+0x4a/0x60 [ 248.660240] kfree_skb+0x1bb/0x580 [ 248.663783] ? tipc_udp_send_msg+0x5a6/0x670 [ 248.668185] ? __kfree_skb+0x20/0x20 [ 248.671895] ? skb_tstamp_tx+0x50/0x50 [ 248.675789] ? bearer_get+0x232/0x4e0 [ 248.679599] ? lock_downgrade+0x900/0x900 [ 248.683744] tipc_udp_send_msg+0x5a6/0x670 [ 248.687990] ? tipc_udp_xmit.isra.14+0xef0/0xef0 [ 248.692734] ? bearer_get+0x2f8/0x4e0 [ 248.696536] ? __tipc_nl_add_media+0xca0/0xca0 [ 248.701109] ? skb_clone+0x21a/0x500 [ 248.704837] ? _raw_spin_unlock_bh+0x30/0x40 [ 248.709237] ? trace_hardirqs_off_caller+0x310/0x310 [ 248.714334] ? do_raw_spin_trylock+0x270/0x270 [ 248.718915] tipc_bearer_xmit_skb+0x171/0x350 [ 248.723402] tipc_disc_timeout+0xb2b/0xfc0 [ 248.727632] ? tipc_disc_msg_xmit.isra.19+0x180/0x180 [ 248.732817] ? debug_smp_processor_id+0x1c/0x20 [ 248.737478] ? perf_trace_lock+0x14d/0x7a0 [ 248.741704] ? lock_acquire+0x1ed/0x520 [ 248.745667] ? call_timer_fn+0x1db/0x920 [ 248.749721] ? lock_downgrade+0x900/0x900 [ 248.753866] ? lock_release+0xa00/0xa00 [ 248.757859] ? schedstat_start+0x13/0xf0 [ 248.761950] call_timer_fn+0x272/0x920 [ 248.765834] ? tipc_disc_msg_xmit.isra.19+0x180/0x180 [ 248.771015] ? process_timeout+0x40/0x40 [ 248.775066] ? trace_hardirqs_off+0xb8/0x310 [ 248.779469] ? lock_is_held_type+0x210/0x210 [ 248.783870] ? __run_timers+0x7da/0xc70 [ 248.787843] ? lock_downgrade+0x900/0x900 [ 248.791985] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 248.797084] ? trace_hardirqs_on+0xbd/0x310 [ 248.801397] ? kasan_check_read+0x11/0x20 [ 248.805548] ? __run_timers+0x7da/0xc70 [ 248.809515] ? trace_hardirqs_off_caller+0x310/0x310 [ 248.814613] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.820149] ? tipc_disc_msg_xmit.isra.19+0x180/0x180 [ 248.825331] __run_timers+0x7e5/0xc70 [ 248.829127] ? timer_fixup_init+0x70/0x70 [ 248.833266] ? kasan_check_read+0x11/0x20 [ 248.837408] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 248.842677] ? rcu_softirq_qs+0x20/0x20 [ 248.846643] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.852176] ? check_preemption_disabled+0x48/0x280 [ 248.857187] ? rcu_irq_exit+0x1a2/0x390 [ 248.861153] ? ret_from_intr+0xb/0x1e [ 248.864943] ? retint_kernel+0x2d/0x2d [ 248.868831] ? trace_hardirqs_on_caller+0xc0/0x310 [ 248.873765] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 248.878522] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 248.883969] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.889499] ? check_preemption_disabled+0x48/0x280 [ 248.894508] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 248.899257] ? retint_kernel+0x2d/0x2d [ 248.903141] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.908671] ? check_preemption_disabled+0x48/0x280 [ 248.913677] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.919206] run_timer_softirq+0x52/0xb0 [ 248.923258] ? __this_cpu_preempt_check+0x1c/0x20 [ 248.928094] __do_softirq+0x308/0xb7e [ 248.931888] ? ktime_get_raw_ts64+0x4d0/0x4d0 [ 248.936376] ? lock_downgrade+0x900/0x900 [ 248.940518] ? __irqentry_text_end+0x1f9658/0x1f9658 [ 248.945616] ? pvclock_read_flags+0x160/0x160 [ 248.950138] ? lapic_next_event+0x5a/0x90 [ 248.954305] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.959834] ? clockevents_program_event+0x140/0x370 [ 248.964937] ? kvm_clock_read+0x18/0x30 [ 248.968911] ? kvm_sched_clock_read+0x9/0x20 [ 248.973314] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.978844] ? check_preemption_disabled+0x48/0x280 [ 248.983856] irq_exit+0x17f/0x1c0 [ 248.987302] smp_apic_timer_interrupt+0x1cb/0x760 [ 248.992137] ? smp_reschedule_interrupt+0x109/0x650 [ 248.997146] ? smp_call_function_single_interrupt+0x650/0x650 [ 249.003027] ? interrupt_entry+0xb5/0xc0 [ 249.007085] ? trace_hardirqs_off_caller+0xbb/0x310 [ 249.012092] ? trace_hardirqs_off_caller+0xbb/0x310 [ 249.017102] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 249.021937] ? trace_hardirqs_on_caller+0x310/0x310 [ 249.026944] ? trace_hardirqs_on_caller+0x310/0x310 [ 249.031954] ? task_prio+0x50/0x50 [ 249.035488] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 249.041020] ? check_preemption_disabled+0x48/0x280 [ 249.046029] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 249.050870] apic_timer_interrupt+0xf/0x20 [ 249.055091] [ 249.057320] RIP: 0010:_raw_spin_unlock_irqrestore+0xaf/0xd0 [ 249.063025] Code: f0 00 52 89 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 28 48 83 3d 18 ef 76 01 00 74 15 48 89 df 57 9d <0f> 1f 44 00 00 eb ad e8 1c 6b 25 f9 eb bb 0f 0b 0f 0b e8 9a d7 e7 [ 249.081916] RSP: 0018:ffff888183a2ede8 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 249.089614] RAX: dffffc0000000000 RBX: 0000000000000286 RCX: ffffc9000fe4a000 [ 249.096877] RDX: 1ffffffff12a401e RSI: ffffffff8185ad04 RDI: 0000000000000286 [ 249.104143] RBP: ffff888183a2edf8 R08: ffff888189b80100 R09: fffffbfff12c7248 [ 249.111405] R10: fffffbfff12c7248 R11: ffffffff89639243 R12: ffffffff89639240 [ 249.118663] R13: 0000000000000000 R14: ffff8881bc8faf64 R15: ffff8881bc8faf64 [ 249.125935] ? trace_hardirqs_on+0xb4/0x310 [ 249.130251] kasan_end_report+0x32/0x4f [ 249.134217] kasan_report.cold.8+0x76/0x309 [ 249.138530] ? kfree_skb+0xb7/0x580 [ 249.142150] check_memory_region+0x13e/0x1b0 [ 249.146549] kasan_check_read+0x11/0x20 [ 249.150517] kfree_skb+0xb7/0x580 [ 249.153960] ? __kfree_skb+0x20/0x20 [ 249.157668] ? skb_tstamp_tx+0x50/0x50 [ 249.161551] ? __lock_is_held+0xb5/0x140 [ 249.165611] tipc_udp_send_msg+0x5a6/0x670 [ 249.169842] ? tipc_udp_xmit.isra.14+0xef0/0xef0 [ 249.174589] ? bearer_get+0x2f8/0x4e0 [ 249.178379] ? __tipc_nl_add_media+0xca0/0xca0 [ 249.182953] ? kasan_check_read+0x11/0x20 [ 249.187091] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 249.192360] ? rcu_softirq_qs+0x20/0x20 [ 249.196324] ? tipc_disc_remove_dest+0x120/0x120 [ 249.201069] ? tipc_enable_bearer+0x90d/0xf10 [ 249.205558] ? rcu_read_lock_sched_held+0x14f/0x180 [ 249.210570] tipc_bearer_xmit_skb+0x171/0x350 [ 249.215057] tipc_enable_bearer+0xc5e/0xf10 [ 249.219380] ? mutex_trylock+0x2b0/0x2b0 [ 249.223441] ? tipc_bearer_xmit_skb+0x350/0x350 [ 249.228111] ? nla_memcmp+0x90/0x90 [ 249.231734] ? lock_release+0xa00/0xa00 [ 249.235712] ? perf_trace_sched_process_exec+0x860/0x860 [ 249.241156] ? mark_held_locks+0x130/0x130 [ 249.245395] __tipc_nl_bearer_enable+0x37c/0x4a0 [ 249.250145] ? __tipc_nl_bearer_enable+0x37c/0x4a0 [ 249.255067] ? tipc_nl_bearer_disable+0x30/0x30 [ 249.259739] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 249.265298] ? __nla_parse+0x12c/0x3e0 [ 249.269215] tipc_nl_bearer_enable+0x22/0x30 [ 249.273616] genl_family_rcv_msg+0x8a7/0x11a0 [ 249.278107] ? genl_unregister_family+0x8a0/0x8a0 [ 249.282943] ? lock_downgrade+0x900/0x900 [ 249.287082] ? check_preemption_disabled+0x48/0x280 [ 249.292093] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 249.297012] ? kasan_check_read+0x11/0x20 [ 249.301149] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 249.306418] ? rcu_softirq_qs+0x20/0x20 [ 249.310393] genl_rcv_msg+0xc6/0x168 [ 249.314101] netlink_rcv_skb+0x172/0x440 [ 249.318154] ? genl_family_rcv_msg+0x11a0/0x11a0 [ 249.322901] ? netlink_ack+0xb80/0xb80 [ 249.326785] ? down_read+0x8d/0x120 [ 249.330414] genl_rcv+0x28/0x40 [ 249.333688] netlink_unicast+0x5a5/0x760 [ 249.337755] ? netlink_attachskb+0x9a0/0x9a0 [ 249.342188] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 249.348224] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 249.353245] netlink_sendmsg+0xa18/0xfc0 [ 249.357309] ? netlink_unicast+0x760/0x760 [ 249.361545] ? smack_socket_sendmsg+0xb0/0x190 [ 249.366119] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 249.371648] ? security_socket_sendmsg+0x94/0xc0 [ 249.376396] ? netlink_unicast+0x760/0x760 [ 249.380627] sock_sendmsg+0xd5/0x120 [ 249.384336] ___sys_sendmsg+0x7fd/0x930 [ 249.388307] ? copy_msghdr_from_user+0x580/0x580 [ 249.393056] ? mnt_get_count+0x150/0x150 [ 249.397115] ? __fget_light+0x2e9/0x430 [ 249.401079] ? fget_raw+0x20/0x20 [ 249.404527] ? __might_fault+0x12b/0x1e0 [ 249.408582] ? lock_downgrade+0x900/0x900 [ 249.412725] ? lock_release+0xa00/0xa00 [ 249.416710] ? perf_trace_sched_process_exec+0x860/0x860 [ 249.422148] ? posix_ktime_get_ts+0x15/0x20 [ 249.426464] ? trace_hardirqs_off_caller+0x310/0x310 [ 249.431558] ? trace_hardirqs_on+0xbd/0x310 [ 249.435875] ? kasan_check_read+0x11/0x20 [ 249.440019] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 249.445549] ? sockfd_lookup_light+0xc5/0x160 [ 249.450037] __sys_sendmsg+0x11d/0x280 [ 249.453920] ? __ia32_sys_shutdown+0x80/0x80 [ 249.458323] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 249.463852] ? put_timespec64+0x10f/0x1b0 [ 249.467994] ? do_syscall_64+0x9a/0x820 [ 249.471960] ? do_syscall_64+0x9a/0x820 [ 249.475932] ? trace_hardirqs_off_caller+0x310/0x310 [ 249.481034] __x64_sys_sendmsg+0x78/0xb0 [ 249.485091] do_syscall_64+0x1b9/0x820 [ 249.488969] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 249.494323] ? syscall_return_slowpath+0x5e0/0x5e0 [ 249.499273] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 249.504108] ? trace_hardirqs_on_caller+0x310/0x310 [ 249.509119] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 249.514155] ? prepare_exit_to_usermode+0x291/0x3b0 [ 249.519163] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 249.524003] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.529186] RIP: 0033:0x457659 [ 249.532378] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 249.551275] RSP: 002b:00007f705f8afc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 249.558975] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 249.566237] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 249.573498] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 249.580771] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f705f8b06d4 [ 249.588032] R13: 00000000004c421b R14: 00000000004d7160 R15: 00000000ffffffff [ 249.596679] Kernel Offset: disabled [ 249.600318] Rebooting in 86400 seconds..