Warning: Permanently added '10.128.10.16' (ECDSA) to the list of known hosts. 2019/08/09 20:35:50 fuzzer started 2019/08/09 20:35:56 dialing manager at 10.128.0.26:46761 2019/08/09 20:35:56 syscalls: 2372 2019/08/09 20:35:56 code coverage: enabled 2019/08/09 20:35:56 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/09 20:35:56 extra coverage: enabled 2019/08/09 20:35:56 setuid sandbox: enabled 2019/08/09 20:35:56 namespace sandbox: enabled 2019/08/09 20:35:56 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/09 20:35:56 fault injection: enabled 2019/08/09 20:35:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/09 20:35:56 net packet injection: enabled 2019/08/09 20:35:56 net device setup: enabled 20:39:15 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) syzkaller login: [ 325.775278][T11857] IPVS: ftp: loaded support on port[0] = 21 [ 325.966876][T11857] chnl_net:caif_netlink_parms(): no params data found [ 326.038727][T11857] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.046558][T11857] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.056490][T11857] device bridge_slave_0 entered promiscuous mode [ 326.066978][T11857] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.074345][T11857] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.083936][T11857] device bridge_slave_1 entered promiscuous mode [ 326.124288][T11857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.139083][T11857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 326.179011][T11857] team0: Port device team_slave_0 added [ 326.189602][T11857] team0: Port device team_slave_1 added [ 326.347882][T11857] device hsr_slave_0 entered promiscuous mode [ 326.602861][T11857] device hsr_slave_1 entered promiscuous mode [ 326.890589][T11857] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.898087][T11857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.906327][T11857] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.913672][T11857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.965082][ T3348] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.975588][ T3348] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.058340][T11857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.083705][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.093668][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.110805][T11857] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.129939][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.140864][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.151693][ T3348] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.159265][ T3348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.225067][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.235504][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.244963][ T3348] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.252246][ T3348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.260984][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.271606][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.282279][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.292733][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.302830][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.313432][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.323654][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.333566][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.343198][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.352948][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.367804][T11857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.377425][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.443212][T11857] 8021q: adding VLAN 0 to HW filter on device batadv0 20:39:17 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:17 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:17 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:18 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 20:39:18 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 20:39:18 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 20:39:18 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:18 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:18 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:18 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x0, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:18 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x0, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:18 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x0, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:19 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x0, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:19 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x0, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:19 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x0, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:19 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x8, 0x9, 0x11, 0x0, [{}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:19 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x8, 0x9, 0x11, 0x0, [{}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:19 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x8, 0x9, 0x11, 0x0, [{}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:19 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x8, 0x9, 0x11, 0x0, [{}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:19 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x8, 0x9, 0x11, 0x0, [{}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:19 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x8, 0x9, 0x11, 0x0, [{}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'nr0\x01\x00', 0x1001}) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') readv(r0, &(0x7f0000001740)=[{&(0x7f0000000140)=""/251, 0xfb}], 0x1) [ 329.812944][T11929] device nr0 entered promiscuous mode [ 329.991936][T11929] device nr0 entered promiscuous mode 20:39:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="726177000000000000800000deffffffffffff03000000aaa669c1"], &(0x7f0000000040)=0x28) 20:39:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff21) recvmmsg(r0, &(0x7f0000005e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:39:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000480)) 20:39:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x5ffe) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000005c0)="b86b0000000f23d80f21f835000000900f23f866baf80cb88f72b98def66bafc0cec66c0a0313a000000c4c3d15c1ff30f350f01c3c4e24d96390f009c6a05000000c4c249af4d57b8340000000f23d00f21f8353000000c0f23f8", 0x5b}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0xc0000, 0x0, [0x0, 0x7, 0xb5f]}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_gettime(0x0, 0x0) [ 330.656868][T11941] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 330.995344][T11943] IPVS: ftp: loaded support on port[0] = 21 [ 331.194064][T11943] chnl_net:caif_netlink_parms(): no params data found 20:39:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x5ffe) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000005c0)="b86b0000000f23d80f21f835000000900f23f866baf80cb88f72b98def66bafc0cec66c0a0313a000000c4c3d15c1ff30f350f01c3c4e24d96390f009c6a05000000c4c249af4d57b8340000000f23d00f21f8353000000c0f23f8", 0x5b}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0xc0000, 0x0, [0x0, 0x7, 0xb5f]}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_gettime(0x0, 0x0) [ 331.273670][T11943] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.281000][T11943] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.291478][T11943] device bridge_slave_0 entered promiscuous mode [ 331.333620][T11943] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.341048][T11943] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.350434][T11943] device bridge_slave_1 entered promiscuous mode [ 331.441321][T11943] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.473057][T11943] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.514373][T11943] team0: Port device team_slave_0 added [ 331.525084][T11943] team0: Port device team_slave_1 added 20:39:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x5ffe) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000005c0)="b86b0000000f23d80f21f835000000900f23f866baf80cb88f72b98def66bafc0cec66c0a0313a000000c4c3d15c1ff30f350f01c3c4e24d96390f009c6a05000000c4c249af4d57b8340000000f23d00f21f8353000000c0f23f8", 0x5b}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0xc0000, 0x0, [0x0, 0x7, 0xb5f]}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_gettime(0x0, 0x0) [ 331.617702][T11943] device hsr_slave_0 entered promiscuous mode [ 331.664811][T11943] device hsr_slave_1 entered promiscuous mode [ 331.712381][T11943] debugfs: Directory 'hsr0' with parent '/' already present! [ 331.763366][T11943] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.770650][T11943] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.778670][T11943] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.786001][T11943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.897174][T11943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.926053][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.948503][ T764] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.974442][ T764] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.010836][T11943] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.040086][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.050901][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.060313][ T764] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.067700][ T764] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.154347][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.164661][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.174132][ T764] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.181454][ T764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.190434][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.201166][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.211980][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.222390][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.232475][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.243012][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.258330][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.283494][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.294160][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 20:39:22 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x8, 0x9, 0x11, 0x0, [{}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 332.303601][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.313013][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.343713][T11943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.441116][T11943] 8021q: adding VLAN 0 to HW filter on device batadv0 20:39:22 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x8, 0x9, 0x11, 0x0, [{}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:22 executing program 1 (fault-call:0 fault-nth:0): syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:22 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x8, 0x9, 0x11, 0x0, [{}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 332.750804][T11973] FAULT_INJECTION: forcing a failure. [ 332.750804][T11973] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 332.766192][T11973] CPU: 1 PID: 11973 Comm: syz-executor.1 Not tainted 5.3.0-rc3+ #17 [ 332.774237][T11973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.784354][T11973] Call Trace: [ 332.787929][T11973] dump_stack+0x191/0x1f0 [ 332.792401][T11973] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 332.798545][T11973] should_fail+0xa3f/0xa50 [ 332.803072][T11973] should_fail_alloc_page+0x1fb/0x270 [ 332.808528][T11973] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 332.822076][T11973] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 332.828378][T11973] ? ima_match_policy+0x1ab4/0x1b30 [ 332.833680][T11973] ? stack_trace_save+0x11c/0x1b0 [ 332.838774][T11973] ? stack_trace_save+0x11c/0x1b0 [ 332.843903][T11973] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 332.850162][T11973] ? update_stack_state+0xa12/0xb40 [ 332.855496][T11973] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 332.861660][T11973] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 332.867811][T11973] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 332.874148][T11973] ? update_stack_state+0xa12/0xb40 [ 332.879478][T11973] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 332.885542][T11973] ? alloc_pages_current+0x412/0x9a0 [ 332.890909][T11973] alloc_pages_current+0x68d/0x9a0 [ 332.896181][T11973] skb_page_frag_refill+0x2b0/0x580 [ 332.901533][T11973] tun_get_user+0x1b41/0x6e70 [ 332.906348][T11973] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 332.912418][T11973] tun_chr_write_iter+0x1f2/0x360 [ 332.917530][T11973] ? tun_chr_read_iter+0x460/0x460 [ 332.922745][T11973] do_iter_readv_writev+0xa16/0xc30 [ 332.928075][T11973] ? tun_chr_read_iter+0x460/0x460 [ 332.933270][T11973] do_iter_write+0x304/0xdc0 [ 332.943402][T11973] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 332.949653][T11973] ? import_iovec+0x5cd/0x6a0 [ 332.954441][T11973] do_writev+0x435/0x900 [ 332.958819][T11973] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 332.965017][T11973] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 332.970918][T11973] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 332.976995][T11973] __se_sys_writev+0x9b/0xb0 [ 332.981681][T11973] __x64_sys_writev+0x4a/0x70 [ 332.986433][T11973] do_syscall_64+0xbc/0xf0 [ 332.992358][T11973] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 332.998322][T11973] RIP: 0033:0x4596e1 [ 333.002302][T11973] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 333.021980][T11973] RSP: 002b:00007f2fbe21fba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 333.030498][T11973] RAX: ffffffffffffffda RBX: 000000000000004e RCX: 00000000004596e1 [ 333.038539][T11973] RDX: 0000000000000001 RSI: 00007f2fbe21fc00 RDI: 00000000000000f0 20:39:23 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) [ 333.046579][T11973] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 333.054623][T11973] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f2fbe2206d4 [ 333.062664][T11973] R13: 00000000004c8783 R14: 00000000004df540 R15: 0000000000000003 20:39:23 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 20:39:23 executing program 1 (fault-call:0 fault-nth:1): syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 333.253069][T11983] FAULT_INJECTION: forcing a failure. [ 333.253069][T11983] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 333.266678][T11983] CPU: 1 PID: 11983 Comm: syz-executor.1 Not tainted 5.3.0-rc3+ #17 [ 333.274671][T11983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.284754][T11983] Call Trace: [ 333.288088][T11983] dump_stack+0x191/0x1f0 [ 333.292462][T11983] should_fail+0xa3f/0xa50 [ 333.296925][T11983] should_fail_alloc_page+0x1fb/0x270 20:39:23 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) [ 333.302425][T11983] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 333.307940][T11983] ? __inc_numa_state+0x7a/0x1b0 [ 333.312903][T11983] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 333.318921][T11983] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 333.324927][T11983] ? kernel_poison_pages+0x40/0x360 [ 333.330166][T11983] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 333.336191][T11983] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 333.342375][T11983] ? prep_new_page+0x792/0x9b0 [ 333.347216][T11983] kmsan_internal_alloc_meta_for_pages+0x86/0x510 [ 333.353662][T11983] kmsan_alloc_page+0x7a/0xf0 [ 333.358375][T11983] __alloc_pages_nodemask+0x142d/0x5fa0 [ 333.363955][T11983] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 333.370123][T11983] ? ima_match_policy+0x1ab4/0x1b30 [ 333.375346][T11983] ? stack_trace_save+0x11c/0x1b0 [ 333.380390][T11983] ? stack_trace_save+0x11c/0x1b0 [ 333.385431][T11983] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 333.391602][T11983] ? update_stack_state+0xa12/0xb40 [ 333.396851][T11983] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 333.402941][T11983] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 333.409030][T11983] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 333.415247][T11983] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 333.421247][T11983] ? alloc_pages_current+0x412/0x9a0 [ 333.426580][T11983] alloc_pages_current+0x68d/0x9a0 [ 333.431738][T11983] skb_page_frag_refill+0x2b0/0x580 [ 333.436978][T11983] tun_get_user+0x1b41/0x6e70 [ 333.441748][T11983] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 333.447950][T11983] tun_chr_write_iter+0x1f2/0x360 [ 333.453030][T11983] ? tun_chr_read_iter+0x460/0x460 [ 333.458531][T11983] do_iter_readv_writev+0xa16/0xc30 [ 333.463906][T11983] ? tun_chr_read_iter+0x460/0x460 [ 333.469055][T11983] do_iter_write+0x304/0xdc0 [ 333.473678][T11983] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 333.479865][T11983] ? import_iovec+0x5cd/0x6a0 [ 333.484775][T11983] do_writev+0x435/0x900 [ 333.489075][T11983] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 333.495159][T11983] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 333.500894][T11983] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 333.506910][T11983] __se_sys_writev+0x9b/0xb0 [ 333.511536][T11983] __x64_sys_writev+0x4a/0x70 [ 333.516231][T11983] do_syscall_64+0xbc/0xf0 [ 333.520665][T11983] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 333.526567][T11983] RIP: 0033:0x4596e1 [ 333.530470][T11983] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 333.550093][T11983] RSP: 002b:00007f2fbe21fba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 333.558528][T11983] RAX: ffffffffffffffda RBX: 000000000000004e RCX: 00000000004596e1 [ 333.566507][T11983] RDX: 0000000000000001 RSI: 00007f2fbe21fc00 RDI: 00000000000000f0 [ 333.574492][T11983] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 333.582481][T11983] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f2fbe2206d4 [ 333.590471][T11983] R13: 00000000004c8783 R14: 00000000004df540 R15: 0000000000000003 20:39:23 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:23 executing program 1 (fault-call:0 fault-nth:2): syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:23 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 333.904173][T11991] FAULT_INJECTION: forcing a failure. [ 333.904173][T11991] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 333.917435][T11991] CPU: 1 PID: 11991 Comm: syz-executor.1 Not tainted 5.3.0-rc3+ #17 [ 333.925434][T11991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.935512][T11991] Call Trace: [ 333.938846][T11991] dump_stack+0x191/0x1f0 [ 333.943217][T11991] should_fail+0xa3f/0xa50 [ 333.947675][T11991] should_fail_alloc_page+0x1fb/0x270 [ 333.953075][T11991] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 333.958559][T11991] ? __inc_numa_state+0x7a/0x1b0 [ 333.963511][T11991] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 333.969521][T11991] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 333.975525][T11991] ? kernel_poison_pages+0x40/0x360 [ 333.980771][T11991] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 333.986947][T11991] ? prep_new_page+0x792/0x9b0 [ 333.991789][T11991] kmsan_internal_alloc_meta_for_pages+0xf9/0x510 [ 333.998246][T11991] kmsan_alloc_page+0x7a/0xf0 [ 334.002965][T11991] __alloc_pages_nodemask+0x142d/0x5fa0 [ 334.008557][T11991] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 334.014726][T11991] ? ima_match_policy+0x1ab4/0x1b30 [ 334.019968][T11991] ? stack_trace_save+0x11c/0x1b0 [ 334.025011][T11991] ? stack_trace_save+0x11c/0x1b0 [ 334.030141][T11991] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 334.036338][T11991] ? update_stack_state+0xa12/0xb40 [ 334.041600][T11991] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.047690][T11991] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.053867][T11991] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 334.060084][T11991] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 334.066080][T11991] ? alloc_pages_current+0x412/0x9a0 [ 334.071399][T11991] alloc_pages_current+0x68d/0x9a0 [ 334.076560][T11991] skb_page_frag_refill+0x2b0/0x580 [ 334.081824][T11991] tun_get_user+0x1b41/0x6e70 [ 334.086585][T11991] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 334.092595][T11991] tun_chr_write_iter+0x1f2/0x360 [ 334.097652][T11991] ? tun_chr_read_iter+0x460/0x460 [ 334.102783][T11991] do_iter_readv_writev+0xa16/0xc30 [ 334.108040][T11991] ? tun_chr_read_iter+0x460/0x460 [ 334.113173][T11991] do_iter_write+0x304/0xdc0 [ 334.117793][T11991] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 334.123969][T11991] ? import_iovec+0x5cd/0x6a0 [ 334.128691][T11991] do_writev+0x435/0x900 [ 334.132988][T11991] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 334.139077][T11991] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 334.144902][T11991] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 334.150914][T11991] __se_sys_writev+0x9b/0xb0 [ 334.155540][T11991] __x64_sys_writev+0x4a/0x70 [ 334.160242][T11991] do_syscall_64+0xbc/0xf0 [ 334.164690][T11991] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.170595][T11991] RIP: 0033:0x4596e1 [ 334.174694][T11991] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 334.194312][T11991] RSP: 002b:00007f2fbe21fba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 334.202746][T11991] RAX: ffffffffffffffda RBX: 000000000000004e RCX: 00000000004596e1 [ 334.210727][T11991] RDX: 0000000000000001 RSI: 00007f2fbe21fc00 RDI: 00000000000000f0 [ 334.218711][T11991] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 334.226794][T11991] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f2fbe2206d4 [ 334.234779][T11991] R13: 00000000004c8783 R14: 00000000004df540 R15: 0000000000000003 20:39:24 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:24 executing program 1 (fault-call:0 fault-nth:3): syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 334.540627][T12000] FAULT_INJECTION: forcing a failure. [ 334.540627][T12000] name failslab, interval 1, probability 0, space 0, times 1 [ 334.553658][T12000] CPU: 0 PID: 12000 Comm: syz-executor.1 Not tainted 5.3.0-rc3+ #17 [ 334.561877][T12000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.571982][T12000] Call Trace: [ 334.575385][T12000] dump_stack+0x191/0x1f0 [ 334.579788][T12000] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 334.585851][T12000] should_fail+0xa3f/0xa50 [ 334.590395][T12000] __should_failslab+0x264/0x280 [ 334.595414][T12000] should_failslab+0x29/0x70 [ 334.600092][T12000] kmem_cache_alloc+0xd6/0xd10 [ 334.604940][T12000] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 334.611032][T12000] ? build_skb+0x82/0x720 [ 334.615452][T12000] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 334.621696][T12000] ? build_skb+0x40/0x720 [ 334.626126][T12000] build_skb+0x82/0x720 [ 334.630380][T12000] tun_get_user+0x20f4/0x6e70 [ 334.635190][T12000] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 334.641249][T12000] tun_chr_write_iter+0x1f2/0x360 [ 334.646360][T12000] ? tun_chr_read_iter+0x460/0x460 [ 334.651546][T12000] do_iter_readv_writev+0xa16/0xc30 [ 334.656848][T12000] ? tun_chr_read_iter+0x460/0x460 [ 334.662064][T12000] do_iter_write+0x304/0xdc0 [ 334.666726][T12000] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 334.673047][T12000] ? import_iovec+0x5cd/0x6a0 [ 334.677829][T12000] do_writev+0x435/0x900 [ 334.682452][T12000] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 334.688596][T12000] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 334.694393][T12000] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 334.700465][T12000] __se_sys_writev+0x9b/0xb0 [ 334.705151][T12000] __x64_sys_writev+0x4a/0x70 [ 334.709913][T12000] do_syscall_64+0xbc/0xf0 [ 334.714497][T12000] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.720443][T12000] RIP: 0033:0x4596e1 [ 334.724513][T12000] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 334.744363][T12000] RSP: 002b:00007f2fbe21fba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 334.752889][T12000] RAX: ffffffffffffffda RBX: 000000000000004e RCX: 00000000004596e1 [ 334.761007][T12000] RDX: 0000000000000001 RSI: 00007f2fbe21fc00 RDI: 00000000000000f0 [ 334.769052][T12000] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 334.777080][T12000] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f2fbe2206d4 20:39:24 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x8, 0x0, 0x11, 0x0, [{}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 334.785106][T12000] R13: 00000000004c8783 R14: 00000000004df540 R15: 0000000000000003 20:39:24 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x8, 0x0, 0x11, 0x0, [{}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:24 executing program 1 (fault-call:0 fault-nth:4): syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:25 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x8, 0x0, 0x11, 0x0, [{}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 335.057780][T12009] FAULT_INJECTION: forcing a failure. [ 335.057780][T12009] name failslab, interval 1, probability 0, space 0, times 0 [ 335.070624][T12009] CPU: 0 PID: 12009 Comm: syz-executor.1 Not tainted 5.3.0-rc3+ #17 [ 335.078667][T12009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.088779][T12009] Call Trace: [ 335.092161][T12009] dump_stack+0x191/0x1f0 [ 335.096569][T12009] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 335.102636][T12009] should_fail+0xa3f/0xa50 [ 335.107149][T12009] __should_failslab+0x264/0x280 [ 335.112162][T12009] should_failslab+0x29/0x70 [ 335.116951][T12009] kmem_cache_alloc+0xd6/0xd10 [ 335.121852][T12009] ? __nf_conntrack_alloc+0x16d/0x6b0 [ 335.127302][T12009] ? kmsan_set_origin+0x26d/0x340 [ 335.132418][T12009] ? __nf_conntrack_alloc+0x118/0x6b0 [ 335.137880][T12009] __nf_conntrack_alloc+0x16d/0x6b0 [ 335.143194][T12009] init_conntrack+0x6c5/0x24d0 [ 335.148090][T12009] nf_conntrack_in+0xc0a/0x2664 [ 335.153068][T12009] ipv4_conntrack_in+0x68/0x80 [ 335.157922][T12009] ? nf_ct_tcp_fixup+0x210/0x210 [ 335.163150][T12009] nf_hook_slow+0x18b/0x3f0 [ 335.167766][T12009] ip_rcv+0x259/0x740 [ 335.171841][T12009] ? ip_rcv_core+0x11d0/0x11d0 [ 335.176684][T12009] ? ip_local_deliver_finish+0x350/0x350 [ 335.182411][T12009] netif_receive_skb_internal+0x8f4/0xc20 [ 335.188223][T12009] ? netif_receive_skb+0x33/0x3a0 [ 335.193326][T12009] netif_receive_skb+0x1da/0x3a0 [ 335.198345][T12009] tun_get_user+0x6b20/0x6e70 [ 335.203167][T12009] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 335.209235][T12009] tun_chr_write_iter+0x1f2/0x360 [ 335.214348][T12009] ? tun_chr_read_iter+0x460/0x460 [ 335.219543][T12009] do_iter_readv_writev+0xa16/0xc30 [ 335.224841][T12009] ? tun_chr_read_iter+0x460/0x460 [ 335.230031][T12009] do_iter_write+0x304/0xdc0 [ 335.234705][T12009] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 335.240951][T12009] ? import_iovec+0x5cd/0x6a0 [ 335.245733][T12009] do_writev+0x435/0x900 [ 335.250111][T12009] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 335.256271][T12009] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 335.262071][T12009] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 335.268151][T12009] __se_sys_writev+0x9b/0xb0 [ 335.272837][T12009] __x64_sys_writev+0x4a/0x70 [ 335.277795][T12009] do_syscall_64+0xbc/0xf0 [ 335.282334][T12009] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 335.288285][T12009] RIP: 0033:0x4596e1 [ 335.292249][T12009] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 335.311915][T12009] RSP: 002b:00007f2fbe21fba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 335.320401][T12009] RAX: ffffffffffffffda RBX: 000000000000004e RCX: 00000000004596e1 [ 335.328441][T12009] RDX: 0000000000000001 RSI: 00007f2fbe21fc00 RDI: 00000000000000f0 [ 335.336644][T12009] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 335.344676][T12009] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f2fbe2206d4 [ 335.352713][T12009] R13: 00000000004c8783 R14: 00000000004df540 R15: 0000000000000003 20:39:25 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x8, 0x9, 0x0, 0x0, [{}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:25 executing program 1 (fault-call:0 fault-nth:5): syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:25 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 335.581838][T12018] FAULT_INJECTION: forcing a failure. [ 335.581838][T12018] name failslab, interval 1, probability 0, space 0, times 0 [ 335.594653][T12018] CPU: 1 PID: 12018 Comm: syz-executor.1 Not tainted 5.3.0-rc3+ #17 [ 335.602686][T12018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.612793][T12018] Call Trace: [ 335.616174][T12018] dump_stack+0x191/0x1f0 [ 335.620589][T12018] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 335.626657][T12018] should_fail+0xa3f/0xa50 [ 335.631175][T12018] __should_failslab+0x264/0x280 [ 335.636212][T12018] should_failslab+0x29/0x70 [ 335.640896][T12018] __kmalloc_track_caller+0x1ad/0xea0 [ 335.646347][T12018] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 335.652412][T12018] ? nf_ct_ext_add+0x360/0x640 [ 335.657257][T12018] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 335.663322][T12018] __krealloc+0x23c/0x390 [ 335.667764][T12018] nf_ct_ext_add+0x360/0x640 [ 335.672510][T12018] init_conntrack+0x1176/0x24d0 [ 335.677576][T12018] nf_conntrack_in+0xc0a/0x2664 [ 335.682638][T12018] ipv4_conntrack_in+0x68/0x80 [ 335.687485][T12018] ? nf_ct_tcp_fixup+0x210/0x210 [ 335.692591][T12018] nf_hook_slow+0x18b/0x3f0 [ 335.697193][T12018] ip_rcv+0x259/0x740 [ 335.701264][T12018] ? ip_rcv_core+0x11d0/0x11d0 [ 335.706108][T12018] ? ip_local_deliver_finish+0x350/0x350 [ 335.711821][T12018] netif_receive_skb_internal+0x8f4/0xc20 [ 335.717645][T12018] ? netif_receive_skb+0x33/0x3a0 [ 335.722750][T12018] netif_receive_skb+0x1da/0x3a0 [ 335.727790][T12018] tun_get_user+0x6b20/0x6e70 [ 335.732608][T12018] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 335.738676][T12018] tun_chr_write_iter+0x1f2/0x360 [ 335.743783][T12018] ? tun_chr_read_iter+0x460/0x460 [ 335.749231][T12018] do_iter_readv_writev+0xa16/0xc30 [ 335.754532][T12018] ? tun_chr_read_iter+0x460/0x460 [ 335.759716][T12018] do_iter_write+0x304/0xdc0 [ 335.764385][T12018] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 335.770624][T12018] ? import_iovec+0x5cd/0x6a0 [ 335.775432][T12018] do_writev+0x435/0x900 [ 335.779779][T12018] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 335.785932][T12018] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 335.791749][T12018] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 335.797830][T12018] __se_sys_writev+0x9b/0xb0 [ 335.802513][T12018] __x64_sys_writev+0x4a/0x70 [ 335.807271][T12018] do_syscall_64+0xbc/0xf0 [ 335.811778][T12018] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 335.817736][T12018] RIP: 0033:0x4596e1 [ 335.821709][T12018] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 335.841629][T12018] RSP: 002b:00007f2fbe21fba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 335.850118][T12018] RAX: ffffffffffffffda RBX: 000000000000004e RCX: 00000000004596e1 [ 335.859200][T12018] RDX: 0000000000000001 RSI: 00007f2fbe21fc00 RDI: 00000000000000f0 [ 335.867230][T12018] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 335.875259][T12018] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f2fbe2206d4 [ 335.883285][T12018] R13: 00000000004c8783 R14: 00000000004df540 R15: 0000000000000003 20:39:26 executing program 1 (fault-call:0 fault-nth:6): syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 336.041955][T12024] FAULT_INJECTION: forcing a failure. [ 336.041955][T12024] name failslab, interval 1, probability 0, space 0, times 0 [ 336.054835][T12024] CPU: 0 PID: 12024 Comm: syz-executor.1 Not tainted 5.3.0-rc3+ #17 [ 336.062889][T12024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.073088][T12024] Call Trace: [ 336.076470][T12024] dump_stack+0x191/0x1f0 [ 336.081106][T12024] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 336.087181][T12024] should_fail+0xa3f/0xa50 [ 336.091719][T12024] __should_failslab+0x264/0x280 [ 336.096735][T12024] should_failslab+0x29/0x70 [ 336.101407][T12024] kmem_cache_alloc+0xd6/0xd10 [ 336.106253][T12024] ? dst_alloc+0x2db/0x900 [ 336.110754][T12024] ? dst_alloc+0x20a/0x900 [ 336.115240][T12024] dst_alloc+0x2db/0x900 [ 336.119575][T12024] ip_route_input_rcu+0x3e2a/0x6e50 [ 336.124982][T12024] ? ip_route_input_noref+0xa0/0x160 [ 336.130367][T12024] ? ip_rcv_finish_core+0x3ab/0x1ac0 [ 336.135730][T12024] ip_route_input_noref+0x123/0x160 [ 336.141037][T12024] ip_rcv_finish_core+0x3ab/0x1ac0 [ 336.146255][T12024] ip_rcv+0x625/0x740 [ 336.150338][T12024] ? ip_rcv_core+0x11d0/0x11d0 [ 336.155225][T12024] ? ip_local_deliver_finish+0x350/0x350 [ 336.161025][T12024] netif_receive_skb_internal+0x8f4/0xc20 [ 336.166836][T12024] ? netif_receive_skb+0x33/0x3a0 [ 336.171946][T12024] netif_receive_skb+0x1da/0x3a0 [ 336.176971][T12024] tun_get_user+0x6b20/0x6e70 [ 336.181775][T12024] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 336.187922][T12024] tun_chr_write_iter+0x1f2/0x360 [ 336.193045][T12024] ? tun_chr_read_iter+0x460/0x460 [ 336.198229][T12024] do_iter_readv_writev+0xa16/0xc30 [ 336.203523][T12024] ? tun_chr_read_iter+0x460/0x460 [ 336.208701][T12024] do_iter_write+0x304/0xdc0 [ 336.213367][T12024] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 336.219605][T12024] ? import_iovec+0x5cd/0x6a0 [ 336.224380][T12024] do_writev+0x435/0x900 [ 336.228722][T12024] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 336.234887][T12024] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 336.240691][T12024] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 336.246766][T12024] __se_sys_writev+0x9b/0xb0 [ 336.251457][T12024] __x64_sys_writev+0x4a/0x70 [ 336.256214][T12024] do_syscall_64+0xbc/0xf0 [ 336.260711][T12024] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 336.266745][T12024] RIP: 0033:0x4596e1 [ 336.270706][T12024] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 20:39:26 executing program 0 (fault-call:0 fault-nth:0): syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 336.290377][T12024] RSP: 002b:00007f2fbe21fba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 336.298880][T12024] RAX: ffffffffffffffda RBX: 000000000000004e RCX: 00000000004596e1 [ 336.306927][T12024] RDX: 0000000000000001 RSI: 00007f2fbe21fc00 RDI: 00000000000000f0 [ 336.314961][T12024] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 336.323003][T12024] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f2fbe2206d4 [ 336.331063][T12024] R13: 00000000004c8783 R14: 00000000004df540 R15: 0000000000000003 [ 336.394114][T12027] FAULT_INJECTION: forcing a failure. [ 336.394114][T12027] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 336.407747][T12027] CPU: 0 PID: 12027 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 336.415822][T12027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.425947][T12027] Call Trace: [ 336.429354][T12027] dump_stack+0x191/0x1f0 [ 336.433849][T12027] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 336.439949][T12027] should_fail+0xa3f/0xa50 [ 336.444477][T12027] should_fail_alloc_page+0x1fb/0x270 [ 336.450025][T12027] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 336.455575][T12027] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 336.461818][T12027] ? ima_match_policy+0x1ab4/0x1b30 [ 336.467211][T12027] ? stack_trace_save+0x11c/0x1b0 [ 336.472317][T12027] ? stack_trace_save+0x11c/0x1b0 [ 336.477433][T12027] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 336.483676][T12027] ? update_stack_state+0xa12/0xb40 [ 336.488991][T12027] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 336.495154][T12027] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 336.501319][T12027] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 336.507573][T12027] ? update_stack_state+0xa12/0xb40 [ 336.512897][T12027] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 336.518947][T12027] ? alloc_pages_current+0x412/0x9a0 [ 336.524317][T12027] alloc_pages_current+0x68d/0x9a0 [ 336.529543][T12027] skb_page_frag_refill+0x2b0/0x580 [ 336.534840][T12027] tun_get_user+0x1b41/0x6e70 [ 336.539692][T12027] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 336.545771][T12027] tun_chr_write_iter+0x1f2/0x360 [ 336.550900][T12027] ? tun_chr_read_iter+0x460/0x460 [ 336.556547][T12027] do_iter_readv_writev+0xa16/0xc30 [ 336.561939][T12027] ? tun_chr_read_iter+0x460/0x460 [ 336.567156][T12027] do_iter_write+0x304/0xdc0 [ 336.571840][T12027] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 336.578181][T12027] ? import_iovec+0x5cd/0x6a0 [ 336.582976][T12027] do_writev+0x435/0x900 [ 336.587328][T12027] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 336.593489][T12027] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 336.599292][T12027] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 336.605366][T12027] __se_sys_writev+0x9b/0xb0 [ 336.610056][T12027] __x64_sys_writev+0x4a/0x70 [ 336.614856][T12027] do_syscall_64+0xbc/0xf0 [ 336.619383][T12027] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 336.625337][T12027] RIP: 0033:0x4596e1 [ 336.629301][T12027] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 336.648969][T12027] RSP: 002b:00007f80725b2ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 336.657456][T12027] RAX: ffffffffffffffda RBX: 0000000000000046 RCX: 00000000004596e1 [ 336.665486][T12027] RDX: 0000000000000001 RSI: 00007f80725b2c00 RDI: 00000000000000f0 [ 336.673601][T12027] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 336.681632][T12027] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f80725b36d4 [ 336.689668][T12027] R13: 00000000004c8783 R14: 00000000004df540 R15: 0000000000000003 20:39:26 executing program 1 (fault-call:0 fault-nth:7): syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:26 executing program 0 (fault-call:0 fault-nth:1): syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 336.843021][T12030] FAULT_INJECTION: forcing a failure. [ 336.843021][T12030] name failslab, interval 1, probability 0, space 0, times 0 [ 336.855817][T12030] CPU: 0 PID: 12030 Comm: syz-executor.1 Not tainted 5.3.0-rc3+ #17 [ 336.864341][T12030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.874443][T12030] Call Trace: [ 336.877821][T12030] dump_stack+0x191/0x1f0 [ 336.882221][T12030] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 336.888269][T12030] should_fail+0xa3f/0xa50 [ 336.892779][T12030] __should_failslab+0x264/0x280 [ 336.897790][T12030] should_failslab+0x29/0x70 [ 336.902459][T12030] kmem_cache_alloc+0xd6/0xd10 [ 336.907293][T12030] ? dst_alloc+0x2db/0x900 [ 336.911783][T12030] ? dst_alloc+0x20a/0x900 [ 336.916293][T12030] dst_alloc+0x2db/0x900 [ 336.920636][T12030] ip_route_output_key_hash_rcu+0x26fd/0x3900 [ 336.926825][T12030] ip_route_output_key_hash+0x200/0x2b0 [ 336.932505][T12030] __icmp_send+0x1c21/0x30e0 [ 336.937257][T12030] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 336.943319][T12030] ? ip_options_compile+0x130/0x1e0 [ 336.948613][T12030] ip_options_compile+0x185/0x1e0 [ 336.953731][T12030] ip_rcv_finish_core+0xbc6/0x1ac0 [ 336.958967][T12030] ip_rcv+0x625/0x740 [ 336.963050][T12030] ? ip_rcv_core+0x11d0/0x11d0 [ 336.967912][T12030] ? ip_local_deliver_finish+0x350/0x350 [ 336.973629][T12030] netif_receive_skb_internal+0x8f4/0xc20 [ 336.979438][T12030] ? netif_receive_skb+0x33/0x3a0 [ 336.984543][T12030] netif_receive_skb+0x1da/0x3a0 [ 336.990165][T12030] tun_get_user+0x6b20/0x6e70 [ 336.995004][T12030] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 337.001073][T12030] tun_chr_write_iter+0x1f2/0x360 [ 337.006204][T12030] ? tun_chr_read_iter+0x460/0x460 [ 337.011398][T12030] do_iter_readv_writev+0xa16/0xc30 [ 337.016695][T12030] ? tun_chr_read_iter+0x460/0x460 [ 337.021887][T12030] do_iter_write+0x304/0xdc0 [ 337.026648][T12030] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 337.032893][T12030] ? import_iovec+0x5cd/0x6a0 [ 337.037689][T12030] do_writev+0x435/0x900 [ 337.042128][T12030] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 337.048276][T12030] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 337.054077][T12030] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 337.060148][T12030] __se_sys_writev+0x9b/0xb0 [ 337.064821][T12030] __x64_sys_writev+0x4a/0x70 [ 337.069576][T12030] do_syscall_64+0xbc/0xf0 [ 337.074081][T12030] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 337.080036][T12030] RIP: 0033:0x4596e1 [ 337.084005][T12030] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 337.103882][T12030] RSP: 002b:00007f2fbe21fba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 337.112367][T12030] RAX: ffffffffffffffda RBX: 000000000000004e RCX: 00000000004596e1 [ 337.120389][T12030] RDX: 0000000000000001 RSI: 00007f2fbe21fc00 RDI: 00000000000000f0 [ 337.128540][T12030] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 337.136572][T12030] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f2fbe2206d4 [ 337.144596][T12030] R13: 00000000004c8783 R14: 00000000004df540 R15: 0000000000000003 [ 337.161533][T12033] FAULT_INJECTION: forcing a failure. [ 337.161533][T12033] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 337.174788][T12033] CPU: 1 PID: 12033 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 337.182787][T12033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.192854][T12033] Call Trace: [ 337.196176][T12033] dump_stack+0x191/0x1f0 [ 337.200712][T12033] should_fail+0xa3f/0xa50 [ 337.205188][T12033] should_fail_alloc_page+0x1fb/0x270 [ 337.210626][T12033] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 337.216113][T12033] ? __inc_numa_state+0x7a/0x1b0 [ 337.221073][T12033] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 337.227087][T12033] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 337.233101][T12033] ? kernel_poison_pages+0x40/0x360 [ 337.238335][T12033] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 337.244351][T12033] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 337.250543][T12033] ? prep_new_page+0x792/0x9b0 [ 337.255411][T12033] kmsan_internal_alloc_meta_for_pages+0x86/0x510 [ 337.261867][T12033] kmsan_alloc_page+0x7a/0xf0 [ 337.266599][T12033] __alloc_pages_nodemask+0x142d/0x5fa0 [ 337.272344][T12033] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 337.278525][T12033] ? ima_match_policy+0x1ab4/0x1b30 [ 337.283757][T12033] ? stack_trace_save+0x11c/0x1b0 [ 337.288806][T12033] ? stack_trace_save+0x11c/0x1b0 [ 337.293852][T12033] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 337.300022][T12033] ? update_stack_state+0xa12/0xb40 [ 337.305265][T12033] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 337.311353][T12033] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 337.317454][T12033] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 337.323676][T12033] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 337.329673][T12033] ? alloc_pages_current+0x412/0x9a0 [ 337.335175][T12033] alloc_pages_current+0x68d/0x9a0 [ 337.340344][T12033] skb_page_frag_refill+0x2b0/0x580 [ 337.345599][T12033] tun_get_user+0x1b41/0x6e70 [ 337.350367][T12033] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 337.356398][T12033] tun_chr_write_iter+0x1f2/0x360 [ 337.361468][T12033] ? tun_chr_read_iter+0x460/0x460 [ 337.366601][T12033] do_iter_readv_writev+0xa16/0xc30 [ 337.371866][T12033] ? tun_chr_read_iter+0x460/0x460 [ 337.377003][T12033] do_iter_write+0x304/0xdc0 [ 337.381617][T12033] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 337.387798][T12033] ? import_iovec+0x5cd/0x6a0 [ 337.392536][T12033] do_writev+0x435/0x900 [ 337.396837][T12033] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 337.402933][T12033] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 337.408687][T12033] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 337.414712][T12033] __se_sys_writev+0x9b/0xb0 [ 337.419342][T12033] __x64_sys_writev+0x4a/0x70 [ 337.424051][T12033] do_syscall_64+0xbc/0xf0 [ 337.428504][T12033] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 337.434415][T12033] RIP: 0033:0x4596e1 [ 337.438342][T12033] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 337.458157][T12033] RSP: 002b:00007f80725b2ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 337.466590][T12033] RAX: ffffffffffffffda RBX: 0000000000000046 RCX: 00000000004596e1 [ 337.474583][T12033] RDX: 0000000000000001 RSI: 00007f80725b2c00 RDI: 00000000000000f0 [ 337.482576][T12033] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 20:39:27 executing program 1 (fault-call:0 fault-nth:8): syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 337.490562][T12033] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f80725b36d4 [ 337.498558][T12033] R13: 00000000004c8783 R14: 00000000004df540 R15: 0000000000000003 [ 337.585022][T12036] FAULT_INJECTION: forcing a failure. [ 337.585022][T12036] name failslab, interval 1, probability 0, space 0, times 0 [ 337.597852][T12036] CPU: 1 PID: 12036 Comm: syz-executor.1 Not tainted 5.3.0-rc3+ #17 [ 337.605879][T12036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.615995][T12036] Call Trace: [ 337.619385][T12036] dump_stack+0x191/0x1f0 [ 337.623795][T12036] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 337.629861][T12036] should_fail+0xa3f/0xa50 20:39:27 executing program 0 (fault-call:0 fault-nth:2): syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 337.634456][T12036] __should_failslab+0x264/0x280 [ 337.639470][T12036] should_failslab+0x29/0x70 [ 337.644140][T12036] kmem_cache_alloc_node+0x103/0xe70 [ 337.649513][T12036] ? __module_address+0x68/0x5e0 [ 337.654584][T12036] ? is_bpf_text_address+0x3c5/0x4b0 [ 337.659945][T12036] ? __alloc_skb+0x215/0xa10 [ 337.664629][T12036] __alloc_skb+0x215/0xa10 [ 337.669144][T12036] alloc_skb_with_frags+0x18c/0xa80 [ 337.674414][T12036] ? stack_trace_save+0x1b0/0x1b0 [ 337.679549][T12036] sock_alloc_send_pskb+0xafd/0x10a0 [ 337.684945][T12036] ? __se_sys_writev+0x9b/0xb0 [ 337.689953][T12036] ? __x64_sys_writev+0x4a/0x70 [ 337.694866][T12036] ? kmsan_get_metadata_or_null+0x208/0x290 [ 337.700943][T12036] sock_alloc_send_skb+0xca/0xe0 [ 337.705963][T12036] __ip_append_data+0x375d/0x52f0 [ 337.711059][T12036] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 337.717292][T12036] ? icmp_err+0x430/0x430 [ 337.721772][T12036] ip_append_data+0x324/0x480 [ 337.726525][T12036] ? icmp_err+0x430/0x430 [ 337.730921][T12036] icmp_push_reply+0x210/0x750 [ 337.735773][T12036] __icmp_send+0x2322/0x30e0 [ 337.740521][T12036] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 337.746559][T12036] ? ip_options_compile+0x130/0x1e0 [ 337.755527][T12036] ip_options_compile+0x185/0x1e0 [ 337.760666][T12036] ip_rcv_finish_core+0xbc6/0x1ac0 [ 337.765888][T12036] ip_rcv+0x625/0x740 [ 337.769951][T12036] ? ip_rcv_core+0x11d0/0x11d0 [ 337.774779][T12036] ? ip_local_deliver_finish+0x350/0x350 [ 337.780478][T12036] netif_receive_skb_internal+0x8f4/0xc20 [ 337.786281][T12036] ? netif_receive_skb+0x33/0x3a0 [ 337.791387][T12036] netif_receive_skb+0x1da/0x3a0 [ 337.796407][T12036] tun_get_user+0x6b20/0x6e70 [ 337.801206][T12036] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 337.807259][T12036] tun_chr_write_iter+0x1f2/0x360 [ 337.812464][T12036] ? tun_chr_read_iter+0x460/0x460 [ 337.817652][T12036] do_iter_readv_writev+0xa16/0xc30 [ 337.822946][T12036] ? tun_chr_read_iter+0x460/0x460 [ 337.828217][T12036] do_iter_write+0x304/0xdc0 [ 337.832884][T12036] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 337.839209][T12036] ? import_iovec+0x5cd/0x6a0 [ 337.843981][T12036] do_writev+0x435/0x900 [ 337.848428][T12036] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 337.854577][T12036] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 337.861682][T12036] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 337.867745][T12036] __se_sys_writev+0x9b/0xb0 [ 337.872426][T12036] __x64_sys_writev+0x4a/0x70 [ 337.877166][T12036] do_syscall_64+0xbc/0xf0 [ 337.881653][T12036] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 337.887789][T12036] RIP: 0033:0x4596e1 [ 337.891740][T12036] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 337.911488][T12036] RSP: 002b:00007f2fbe21fba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 337.919972][T12036] RAX: ffffffffffffffda RBX: 000000000000004e RCX: 00000000004596e1 [ 337.928260][T12036] RDX: 0000000000000001 RSI: 00007f2fbe21fc00 RDI: 00000000000000f0 [ 337.936291][T12036] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 337.944318][T12036] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f2fbe2206d4 [ 337.952348][T12036] R13: 00000000004c8783 R14: 00000000004df540 R15: 0000000000000003 [ 338.003035][T12039] FAULT_INJECTION: forcing a failure. [ 338.003035][T12039] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 338.016313][T12039] CPU: 0 PID: 12039 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 338.025115][T12039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.035361][T12039] Call Trace: [ 338.038704][T12039] dump_stack+0x191/0x1f0 [ 338.043068][T12039] should_fail+0xa3f/0xa50 [ 338.047535][T12039] should_fail_alloc_page+0x1fb/0x270 [ 338.052946][T12039] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 338.058443][T12039] ? __inc_numa_state+0x7a/0x1b0 [ 338.063491][T12039] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 338.069503][T12039] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 338.075500][T12039] ? kernel_poison_pages+0x40/0x360 [ 338.080743][T12039] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 338.086929][T12039] ? prep_new_page+0x792/0x9b0 [ 338.091772][T12039] kmsan_internal_alloc_meta_for_pages+0xf9/0x510 [ 338.098272][T12039] kmsan_alloc_page+0x7a/0xf0 [ 338.102991][T12039] __alloc_pages_nodemask+0x142d/0x5fa0 [ 338.108578][T12039] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 338.114956][T12039] ? ima_match_policy+0x1ab4/0x1b30 [ 338.120197][T12039] ? stack_trace_save+0x11c/0x1b0 [ 338.125425][T12039] ? stack_trace_save+0x11c/0x1b0 [ 338.130474][T12039] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 338.136664][T12039] ? update_stack_state+0xa12/0xb40 [ 338.142099][T12039] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 338.148212][T12039] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 338.154306][T12039] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 338.160523][T12039] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 338.166659][T12039] ? alloc_pages_current+0x412/0x9a0 [ 338.171971][T12039] alloc_pages_current+0x68d/0x9a0 [ 338.177222][T12039] skb_page_frag_refill+0x2b0/0x580 [ 338.182461][T12039] tun_get_user+0x1b41/0x6e70 [ 338.187227][T12039] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 338.193250][T12039] tun_chr_write_iter+0x1f2/0x360 [ 338.198313][T12039] ? tun_chr_read_iter+0x460/0x460 [ 338.203457][T12039] do_iter_readv_writev+0xa16/0xc30 [ 338.208716][T12039] ? tun_chr_read_iter+0x460/0x460 [ 338.214287][T12039] do_iter_write+0x304/0xdc0 [ 338.218933][T12039] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 338.225313][T12039] ? import_iovec+0x5cd/0x6a0 [ 338.230135][T12039] do_writev+0x435/0x900 [ 338.234443][T12039] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 338.240543][T12039] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 338.246372][T12039] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 338.252589][T12039] __se_sys_writev+0x9b/0xb0 [ 338.257219][T12039] __x64_sys_writev+0x4a/0x70 [ 338.261922][T12039] do_syscall_64+0xbc/0xf0 [ 338.266391][T12039] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 338.272300][T12039] RIP: 0033:0x4596e1 [ 338.276392][T12039] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 20:39:28 executing program 1 (fault-call:0 fault-nth:9): syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 338.296300][T12039] RSP: 002b:00007f80725b2ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 338.304826][T12039] RAX: ffffffffffffffda RBX: 0000000000000046 RCX: 00000000004596e1 [ 338.312820][T12039] RDX: 0000000000000001 RSI: 00007f80725b2c00 RDI: 00000000000000f0 [ 338.321024][T12039] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 338.329108][T12039] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f80725b36d4 [ 338.337186][T12039] R13: 00000000004c8783 R14: 00000000004df540 R15: 0000000000000003 20:39:28 executing program 0 (fault-call:0 fault-nth:3): syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 338.425088][T12042] FAULT_INJECTION: forcing a failure. [ 338.425088][T12042] name failslab, interval 1, probability 0, space 0, times 0 [ 338.437846][T12042] CPU: 1 PID: 12042 Comm: syz-executor.1 Not tainted 5.3.0-rc3+ #17 [ 338.445879][T12042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.455984][T12042] Call Trace: [ 338.459361][T12042] dump_stack+0x191/0x1f0 [ 338.463780][T12042] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 338.469836][T12042] should_fail+0xa3f/0xa50 [ 338.474345][T12042] __should_failslab+0x264/0x280 [ 338.479360][T12042] should_failslab+0x29/0x70 [ 338.484048][T12042] __kmalloc_node_track_caller+0x1cd/0x1320 [ 338.490019][T12042] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 338.496246][T12042] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 338.501763][T12042] ? alloc_skb_with_frags+0x18c/0xa80 [ 338.507402][T12042] ? alloc_skb_with_frags+0x18c/0xa80 [ 338.512975][T12042] __alloc_skb+0x306/0xa10 [ 338.517456][T12042] ? alloc_skb_with_frags+0x18c/0xa80 [ 338.522908][T12042] alloc_skb_with_frags+0x18c/0xa80 [ 338.528172][T12042] ? stack_trace_save+0x1b0/0x1b0 [ 338.533294][T12042] sock_alloc_send_pskb+0xafd/0x10a0 [ 338.538764][T12042] ? __se_sys_writev+0x9b/0xb0 [ 338.543589][T12042] ? __x64_sys_writev+0x4a/0x70 [ 338.548681][T12042] ? kmsan_get_metadata_or_null+0x208/0x290 [ 338.554850][T12042] sock_alloc_send_skb+0xca/0xe0 [ 338.559866][T12042] __ip_append_data+0x375d/0x52f0 [ 338.564959][T12042] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 338.571211][T12042] ? icmp_err+0x430/0x430 [ 338.575690][T12042] ip_append_data+0x324/0x480 [ 338.580488][T12042] ? icmp_err+0x430/0x430 [ 338.584899][T12042] icmp_push_reply+0x210/0x750 [ 338.589752][T12042] __icmp_send+0x2322/0x30e0 [ 338.594495][T12042] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 338.600539][T12042] ? ip_options_compile+0x130/0x1e0 [ 338.605807][T12042] ip_options_compile+0x185/0x1e0 [ 338.611005][T12042] ip_rcv_finish_core+0xbc6/0x1ac0 [ 338.616222][T12042] ip_rcv+0x625/0x740 [ 338.620277][T12042] ? ip_rcv_core+0x11d0/0x11d0 [ 338.625104][T12042] ? ip_local_deliver_finish+0x350/0x350 [ 338.631102][T12042] netif_receive_skb_internal+0x8f4/0xc20 [ 338.636942][T12042] ? gpio_vbus_probe+0x460/0x1040 [ 338.642040][T12042] ? netif_receive_skb+0x33/0x3a0 [ 338.647128][T12042] netif_receive_skb+0x1da/0x3a0 [ 338.652252][T12042] tun_get_user+0x6b20/0x6e70 [ 338.657060][T12042] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 338.663119][T12042] tun_chr_write_iter+0x1f2/0x360 [ 338.668261][T12042] ? tun_chr_read_iter+0x460/0x460 [ 338.673552][T12042] do_iter_readv_writev+0xa16/0xc30 [ 338.678850][T12042] ? tun_chr_read_iter+0x460/0x460 [ 338.684032][T12042] do_iter_write+0x304/0xdc0 [ 338.688700][T12042] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 338.694938][T12042] ? import_iovec+0x5cd/0x6a0 [ 338.699705][T12042] do_writev+0x435/0x900 [ 338.704051][T12042] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 338.710182][T12042] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 338.716318][T12042] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 338.722474][T12042] __se_sys_writev+0x9b/0xb0 [ 338.727146][T12042] __x64_sys_writev+0x4a/0x70 [ 338.731887][T12042] do_syscall_64+0xbc/0xf0 [ 338.736381][T12042] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 338.742315][T12042] RIP: 0033:0x4596e1 [ 338.746268][T12042] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 338.766371][T12042] RSP: 002b:00007f2fbe21fba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 338.774852][T12042] RAX: ffffffffffffffda RBX: 000000000000004e RCX: 00000000004596e1 [ 338.783045][T12042] RDX: 0000000000000001 RSI: 00007f2fbe21fc00 RDI: 00000000000000f0 [ 338.791323][T12042] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 338.799356][T12042] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f2fbe2206d4 [ 338.807380][T12042] R13: 00000000004c8783 R14: 00000000004df540 R15: 0000000000000003 [ 338.883745][T12045] FAULT_INJECTION: forcing a failure. [ 338.883745][T12045] name failslab, interval 1, probability 0, space 0, times 0 [ 338.897218][T12045] CPU: 0 PID: 12045 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 338.905245][T12045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.915428][T12045] Call Trace: [ 338.918799][T12045] dump_stack+0x191/0x1f0 [ 338.923199][T12045] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 338.929272][T12045] should_fail+0xa3f/0xa50 [ 338.934494][T12045] __should_failslab+0x264/0x280 [ 338.945263][T12045] should_failslab+0x29/0x70 [ 338.950118][T12045] kmem_cache_alloc+0xd6/0xd10 [ 338.954963][T12045] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 338.961021][T12045] ? build_skb+0x82/0x720 [ 338.965422][T12045] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 338.971653][T12045] ? build_skb+0x40/0x720 [ 338.976061][T12045] build_skb+0x82/0x720 [ 338.980308][T12045] tun_get_user+0x20f4/0x6e70 [ 338.985118][T12045] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 338.991990][T12045] tun_chr_write_iter+0x1f2/0x360 [ 338.997182][T12045] ? tun_chr_read_iter+0x460/0x460 [ 339.002373][T12045] do_iter_readv_writev+0xa16/0xc30 [ 339.007669][T12045] ? tun_chr_read_iter+0x460/0x460 [ 339.012840][T12045] do_iter_write+0x304/0xdc0 [ 339.017514][T12045] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 339.023765][T12045] ? import_iovec+0x5cd/0x6a0 [ 339.028548][T12045] do_writev+0x435/0x900 [ 339.032902][T12045] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 339.039038][T12045] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 339.044830][T12045] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 339.050940][T12045] __se_sys_writev+0x9b/0xb0 [ 339.056510][T12045] __x64_sys_writev+0x4a/0x70 [ 339.061266][T12045] do_syscall_64+0xbc/0xf0 [ 339.065767][T12045] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 339.071893][T12045] RIP: 0033:0x4596e1 [ 339.075859][T12045] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 339.095555][T12045] RSP: 002b:00007f80725b2ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 339.104211][T12045] RAX: ffffffffffffffda RBX: 0000000000000046 RCX: 00000000004596e1 [ 339.112332][T12045] RDX: 0000000000000001 RSI: 00007f80725b2c00 RDI: 00000000000000f0 [ 339.120358][T12045] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 20:39:29 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x80) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000100)={0x3, 0x94, &(0x7f0000000040)="8b71e439f8d1dcbd1222146a6e0acb43092fa0a0af6387ac82bd8f520d740c30cc7049db40564b3ab0ee68cd611dac88a2fc5f5367053c8013c9a71abd04e7c7995ef845796bfbad6d02b46ed923538604ce47755a8851fd92f242e0109dc3af88d8fd932c848262b29c3dcb43e3ada2c34a338a86a0feff4abc06b5f533ea9f7255b3f8f35aaf7fefc2fa53a79bcafc2237eb9c"}) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) r2 = shmget(0x0, 0x2000, 0x200, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f00000001c0)=""/150) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000280)={{0x1, 0x0, 0x0, 0x3, 0x5}}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x80801, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000300)) ioctl$TIOCSIG(r3, 0x40045436, 0x2) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r3, 0xc0305615, &(0x7f0000000340)={0x0, {0x7d4ca908, 0x6}}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000380)={0x0, r1, 0xd0, 0x6, 0x0, 0x214}) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000003c0)=""/114) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000480)={0x5, &(0x7f0000000440)=[{}, {}, {}, {}, {}]}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000004c0), 0x10) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000500)={0x3, 0xacd, 0x7ff, 0x0, 0x6}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xc, 0x13, r0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000005c0)={&(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) setsockopt$inet6_buf(r3, 0x29, 0x22, &(0x7f0000000600)="4b43c45fa98c94a0e2e53d0f114e5544bdd3b7f8f57b25d9a018c11f0e5fbb2edb5f5a9e452ec6b13a406e5125b4cf19994575044766e7589ab70cb15855ef9e338518c50e4d447d2724422410bbd2d43769e39440f477d18f735a0b3d0b5f7d7f57675a364e8f70df67c3705e2c69ec9f0cfb8112ec4a08c5a08d45dc74afc68894254e1d246b272faea208430954", 0x8f) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000006c0)={0x2, [0x4, 0x9]}, &(0x7f0000000700)=0x8) r4 = getpgid(0xffffffffffffffff) r5 = syz_open_procfs$namespace(r4, &(0x7f0000000740)='ns/user\x00') syz_open_dev$sndtimer(&(0x7f0000000780)='/dev/snd/timer\x00', 0x0, 0x10002) ioctl$KIOCSOUND(r1, 0x4b2f, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000007c0)={'veth0_to_hsr\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000840)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000900)={&(0x7f0000000800), 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r6, 0x100, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r5) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x7) [ 339.128383][T12045] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f80725b36d4 [ 339.136413][T12045] R13: 00000000004c8783 R14: 00000000004df540 R15: 0000000000000003 20:39:29 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000180)=ANY=[], 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000000)=@known='security.apparmor\x00', &(0x7f00000000c0)=""/93, 0x5d) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0xa0401, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) r4 = fcntl$dupfd(r0, 0x406, r1) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000180), r3, r4}}, 0x18) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x1) 20:39:29 executing program 0 (fault-call:0 fault-nth:4): syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 339.525204][T12047] IPVS: ftp: loaded support on port[0] = 21 [ 339.674259][T12052] FAULT_INJECTION: forcing a failure. [ 339.674259][T12052] name failslab, interval 1, probability 0, space 0, times 0 [ 339.687101][T12052] CPU: 0 PID: 12052 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 339.695133][T12052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.705242][T12052] Call Trace: [ 339.708621][T12052] dump_stack+0x191/0x1f0 [ 339.713030][T12052] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 339.719102][T12052] should_fail+0xa3f/0xa50 [ 339.723608][T12052] __should_failslab+0x264/0x280 [ 339.728610][T12052] should_failslab+0x29/0x70 [ 339.733279][T12052] kmem_cache_alloc+0xd6/0xd10 [ 339.738125][T12052] ? __nf_conntrack_alloc+0x16d/0x6b0 [ 339.743557][T12052] ? kmsan_set_origin+0x26d/0x340 [ 339.748663][T12052] ? __nf_conntrack_alloc+0x118/0x6b0 [ 339.754109][T12052] __nf_conntrack_alloc+0x16d/0x6b0 [ 339.759387][T12052] init_conntrack+0x6c5/0x24d0 [ 339.764248][T12052] nf_conntrack_in+0xc0a/0x2664 [ 339.769294][T12052] ipv4_conntrack_in+0x68/0x80 [ 339.774125][T12052] ? nf_ct_tcp_fixup+0x210/0x210 [ 339.779128][T12052] nf_hook_slow+0x18b/0x3f0 [ 339.783708][T12052] ip_rcv+0x259/0x740 [ 339.787761][T12052] ? ip_rcv_core+0x11d0/0x11d0 [ 339.792617][T12052] ? ip_local_deliver_finish+0x350/0x350 [ 339.798329][T12052] netif_receive_skb_internal+0x8f4/0xc20 [ 339.803423][T12047] chnl_net:caif_netlink_parms(): no params data found [ 339.804138][T12052] ? netif_receive_skb+0x33/0x3a0 [ 339.816062][T12052] netif_receive_skb+0x1da/0x3a0 [ 339.821086][T12052] tun_get_user+0x6b20/0x6e70 [ 339.825916][T12052] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 339.831992][T12052] tun_chr_write_iter+0x1f2/0x360 [ 339.837108][T12052] ? tun_chr_read_iter+0x460/0x460 [ 339.842488][T12052] do_iter_readv_writev+0xa16/0xc30 [ 339.847795][T12052] ? tun_chr_read_iter+0x460/0x460 [ 339.853012][T12052] do_iter_write+0x304/0xdc0 [ 339.859129][T12052] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 339.865651][T12052] ? import_iovec+0x5cd/0x6a0 [ 339.870422][T12052] do_writev+0x435/0x900 [ 339.874760][T12052] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 339.878177][T12047] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.880922][T12052] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 339.888114][T12047] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.893663][T12052] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 339.893724][T12052] __se_sys_writev+0x9b/0xb0 [ 339.893790][T12052] __x64_sys_writev+0x4a/0x70 [ 339.902751][T12047] device bridge_slave_0 entered promiscuous mode [ 339.906820][T12052] do_syscall_64+0xbc/0xf0 [ 339.916590][T12047] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.922527][T12052] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 339.922579][T12052] RIP: 0033:0x4596e1 [ 339.927148][T12047] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.934120][T12052] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 339.934142][T12052] RSP: 002b:00007f80725b2ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 339.942157][T12047] device bridge_slave_1 entered promiscuous mode [ 339.944093][T12052] RAX: ffffffffffffffda RBX: 0000000000000046 RCX: 00000000004596e1 [ 339.983292][T12047] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.985597][T12052] RDX: 0000000000000001 RSI: 00007f80725b2c00 RDI: 00000000000000f0 [ 339.998726][T12047] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.003130][T12052] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 340.003154][T12052] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f80725b36d4 [ 340.003176][T12052] R13: 00000000004c8783 R14: 00000000004df540 R15: 0000000000000003 [ 340.079960][T12047] team0: Port device team_slave_0 added [ 340.116362][T12047] team0: Port device team_slave_1 added 20:39:30 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev={[], 0x18}, [{[{0x9100, 0x1f, 0x10001, 0x2}], {0x8100, 0x4, 0x7, 0x4}}], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:30 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1f7a, 0x900) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x73, @local, 0x4e21, 0x0, 'ovf\x00', 0x1, 0x1, 0x5c}, {@local, 0x4e22, 0x2, 0x3, 0x3, 0xa04}}, 0x44) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0)=0x100000000, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000000c0)={{0x3e, @remote, 0x4e20, 0x0, 'rr\x00', 0x10, 0x5, 0x4d}, {@dev={0xac, 0x14, 0x14, 0x22}, 0x4e23, 0x1, 0x8001, 0x5, 0xffffffffffffff81}}, 0x44) [ 340.268832][T12047] device hsr_slave_0 entered promiscuous mode [ 340.320670][T12047] device hsr_slave_1 entered promiscuous mode [ 340.352595][T12047] debugfs: Directory 'hsr0' with parent '/' already present! 20:39:30 executing program 0 (fault-call:0 fault-nth:5): syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 340.429098][T12047] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.436459][T12047] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.444456][T12047] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.451703][T12047] bridge0: port 1(bridge_slave_0) entered forwarding state 20:39:30 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000000)={0x1ff, 0xd89c, 0x81}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0xd1) syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 340.548154][T12066] FAULT_INJECTION: forcing a failure. [ 340.548154][T12066] name failslab, interval 1, probability 0, space 0, times 0 [ 340.560997][T12066] CPU: 0 PID: 12066 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 340.569020][T12066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.579118][T12066] Call Trace: [ 340.582497][T12066] dump_stack+0x191/0x1f0 [ 340.586905][T12066] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 340.592971][T12066] should_fail+0xa3f/0xa50 [ 340.597478][T12066] __should_failslab+0x264/0x280 [ 340.602521][T12066] should_failslab+0x29/0x70 [ 340.607204][T12066] __kmalloc_track_caller+0x1ad/0xea0 [ 340.612656][T12066] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 340.618708][T12066] ? nf_ct_ext_add+0x360/0x640 [ 340.623555][T12066] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 340.629631][T12066] __krealloc+0x23c/0x390 [ 340.634045][T12066] nf_ct_ext_add+0x360/0x640 [ 340.634183][T12047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.638723][T12066] init_conntrack+0x1176/0x24d0 [ 340.650214][T12066] nf_conntrack_in+0xc0a/0x2664 [ 340.655174][T12066] ipv4_conntrack_in+0x68/0x80 [ 340.660023][T12066] ? nf_ct_tcp_fixup+0x210/0x210 [ 340.665026][T12066] nf_hook_slow+0x18b/0x3f0 [ 340.668448][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.669615][T12066] ip_rcv+0x259/0x740 [ 340.681009][T12066] ? ip_rcv_core+0x11d0/0x11d0 [ 340.685846][T12066] ? ip_local_deliver_finish+0x350/0x350 [ 340.691647][T12066] netif_receive_skb_internal+0x8f4/0xc20 [ 340.697441][T12066] ? netif_receive_skb+0x33/0x3a0 [ 340.702550][T12066] netif_receive_skb+0x1da/0x3a0 [ 340.707575][T12066] tun_get_user+0x6b20/0x6e70 [ 340.712380][T12066] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 340.718445][T12066] tun_chr_write_iter+0x1f2/0x360 [ 340.723575][T12066] ? tun_chr_read_iter+0x460/0x460 [ 340.728858][T12066] do_iter_readv_writev+0xa16/0xc30 [ 340.734173][T12066] ? tun_chr_read_iter+0x460/0x460 [ 340.739354][T12066] do_iter_write+0x304/0xdc0 [ 340.744014][T12066] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 340.750229][T12066] ? import_iovec+0x5cd/0x6a0 [ 340.754996][T12066] do_writev+0x435/0x900 [ 340.759418][T12066] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 340.765557][T12066] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 340.771341][T12066] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 340.777407][T12066] __se_sys_writev+0x9b/0xb0 [ 340.782076][T12066] __x64_sys_writev+0x4a/0x70 [ 340.786934][T12066] do_syscall_64+0xbc/0xf0 [ 340.791427][T12066] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 340.797367][T12066] RIP: 0033:0x4596e1 [ 340.811138][T12066] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 340.830799][T12066] RSP: 002b:00007f80725b2ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 340.839470][T12066] RAX: ffffffffffffffda RBX: 0000000000000046 RCX: 00000000004596e1 [ 340.847667][T12066] RDX: 0000000000000001 RSI: 00007f80725b2c00 RDI: 00000000000000f0 [ 340.862310][T12066] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 340.870329][T12066] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f80725b36d4 [ 340.878341][T12066] R13: 00000000004c8783 R14: 00000000004df540 R15: 0000000000000003 [ 340.889587][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.911176][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.930566][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 340.966598][T12047] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.002783][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.014562][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.023759][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.030964][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.047504][T11860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.057177][T11860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.067200][T11860] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.074472][T11860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.090009][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.109748][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.143813][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.154771][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.164679][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.175113][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 20:39:31 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800480000400000000000009078ac1414bbac1e0000447218290100"/78], 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x414043, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000300)=[{&(0x7f00000001c0)="f156a689884513b77b17e311e9c6a6c6b0e9ffd9afa7167efda7632dd790eab5e828e72dbee4d38202e96bcb2d156c83fe49a81ebc15", 0x36}, {&(0x7f0000000200)="971990987d5494e3781502897db940b9b3c0aa9b80319ea1f46bdda997b7f560909b31195f51d321faf6cbe532c631b6abc45238abc3b0f21743e75295454da127c1ca68e2f96f573a9d26a5e8", 0x4d}, {&(0x7f0000000280)="9db52d55b10789de1076d6b43671046829679af2f86e53ab7f5f3131e55a63012df3", 0x22}, {&(0x7f00000002c0)}], 0x4, 0x0, 0x0, 0x840}, 0x4000000) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)={{}, {r1, r2/1000+30000}}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x2, [0x101, 0x4, 0x1, 0x100000000, 0x8, 0x7ff, 0x9, 0x2, 0x3, 0x9, 0x100000000, 0x788b00, 0x7fffffff, 0x101, 0x6a9a, 0x8000, 0x400, 0x4, 0x800, 0x6, 0x9, 0x8, 0xe9a, 0x100000000, 0x9, 0xea6e, 0x1, 0x3, 0x2, 0x6, 0x8, 0x8, 0x20000000000000, 0x1ff, 0x9f, 0x2, 0x80000001, 0x96, 0x1, 0xff, 0x5, 0x80, 0x3, 0x3, 0xceb1, 0x10001, 0x5, 0x8cd], 0x7}) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000002c0)={{0x6, 0x9a40}, 0x17}, 0x10) [ 341.208571][T12047] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 341.219136][T12047] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.237596][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.247253][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.256793][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.267252][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.276769][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.320164][T12047] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.341097][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 20:39:31 executing program 0 (fault-call:0 fault-nth:6): syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:31 executing program 1: syz_emit_ethernet(0x4ad, &(0x7f0000000680)={@local, @local, [{[{0x9100, 0x4a59, 0x0, 0x1}], {0x8100, 0x4c608fb7, 0x7, 0x2}}], {@ipv6={0x86dd, {0x400, 0x6, "5b9b45", 0x46f, 0x2c, 0x20, @mcast2, @mcast1, {[@srh={0xcdcc7956cf2b559e, 0x12, 0x4, 0x9, 0xfffffffffffff800, 0x18, 0xdf, [@empty, @local, @ipv4={[], [], @remote}, @mcast1, @empty, @mcast1, @remote, @empty, @ipv4={[], [], @empty}]}, @hopopts={0x3c, 0x2d, [], [@jumbo={0xc2, 0x4, 0x2}, @calipso={0x7, 0x28, {0x8, 0x8, 0x18, 0x2, [0x6, 0x5d170d79, 0x8, 0x8b3]}}, @calipso={0x7, 0x40, {0x1, 0xe, 0x7, 0x3, [0xfffffffffffffff7, 0x1, 0x4, 0x5, 0x2, 0x8000, 0x6]}}, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x10, {0x6ef0c675, 0x2, 0x1000, 0x1, [0x10000]}}, @calipso={0x7, 0x28, {0x7ff, 0x8, 0x3, 0x2, [0x80000001, 0x7e2, 0x3, 0x9]}}, @generic={0x8b, 0xbc, "9f8f85977d387efe8b75c9243071d7789112df04570980913a86a14765c0497809f3c15f1a028015d3fefb73cdb7af6d581a2b20be7f41566c9b6052d5f8d6335be61f41e651cc0b471a5323f111954066e6190f2511249ad3dcfd6034e7af12e148fa7828234ac3a7facb53facf6d9f2adbccdebb69143c494a320f6885411c3b28cf06f11d00e55c903658bd77c7099ca3ae77807390769f8d851059dacd608e547586a2f67b47f58add11f152bf1b954fa07aba4c038ea6632831"}]}, @hopopts={0x3f, 0xa, [], [@hao={0xc9, 0x10, @rand_addr="664b9f8a9caecf630e4bbdab9ffc18ff"}, @enc_lim={0x4, 0x1, 0x3}, @calipso={0x7, 0x38, {0xa41, 0xc, 0x7deb, 0xffff, [0x8, 0x8, 0x4, 0x7, 0x100000000, 0x6]}}, @pad1, @enc_lim={0x4, 0x1, 0x1}]}], @icmpv6=@param_prob={0x4, 0x1, 0x0, 0x0, {0x3, 0x6, "d99692", 0x4, 0x5e, 0x800, @loopback, @rand_addr="9823f8621ccb3c284f0f4726a9170543", [@dstopts={0xa9, 0x4, [], [@calipso={0x7, 0x20, {0x3, 0x6, 0x3, 0x5, [0x1000, 0x3, 0x200]}}]}, @srh={0x88, 0x2, 0x4, 0x1, 0xffffffffffff8000, 0x28, 0x2, [@ipv4={[], [], @loopback}]}, @routing={0x0, 0xe, 0x2, 0x8, 0x0, [@loopback, @ipv4={[], [], @empty}, @mcast2, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr="47dd58625ace6dc96ea7b6f422c3210b", @remote]}, @fragment={0x62, 0x0, 0x8, 0xfffffffffffffffe, 0x0, 0x5, 0x68}, @srh={0x5c, 0x2, 0x4, 0x1, 0x5, 0x8, 0x9, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}], "1553a173f63f8453c74a1a3fbcb8a3c453bd776b9f3db4d0ac21afbecf8bc7d593d26ed27e8b915f4f278639eb30f4133a84e87301feb022cd1b5db11d07e1df7bc82ff62f460ff3a394757cb9e560ea48c22c9ce8c3448dac1bdda588471d3fd4a4d27b16d6e4e01465e3130127044a3db77ab94a867730d5d5d202ce3e89e14d1e6ce4e96fe653d83c7de2031fe99584bb58bba4fbc5215269cc1df20174dc5a22acfa51df28f87fccb839a2574e1681e6c484d7622518e63b3560210b091bedbe1f1e8e4d1792a1005d25226899db47e0d0eea1dc74ca84378275c78dd18718deafd89e9e884768581d5b6164c0"}}}}}}}, 0x0) r0 = semget(0x0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) [ 341.540663][T12082] FAULT_INJECTION: forcing a failure. [ 341.540663][T12082] name failslab, interval 1, probability 0, space 0, times 0 [ 341.553530][T12082] CPU: 0 PID: 12082 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 341.561561][T12082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.571669][T12082] Call Trace: [ 341.575044][T12082] dump_stack+0x191/0x1f0 [ 341.579441][T12082] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 341.585501][T12082] should_fail+0xa3f/0xa50 [ 341.590011][T12082] __should_failslab+0x264/0x280 [ 341.595024][T12082] should_failslab+0x29/0x70 [ 341.599694][T12082] kmem_cache_alloc+0xd6/0xd10 [ 341.604636][T12082] ? dst_alloc+0x2db/0x900 [ 341.609138][T12082] ? dst_alloc+0x20a/0x900 [ 341.613617][T12082] dst_alloc+0x2db/0x900 [ 341.617956][T12082] ip_route_input_rcu+0x3e2a/0x6e50 [ 341.623286][T12082] ? ip_route_input_noref+0xa0/0x160 [ 341.628634][T12082] ? ip_rcv_finish_core+0x3ab/0x1ac0 [ 341.633989][T12082] ip_route_input_noref+0x123/0x160 [ 341.639292][T12082] ip_rcv_finish_core+0x3ab/0x1ac0 [ 341.644507][T12082] ip_rcv+0x625/0x740 [ 341.648576][T12082] ? ip_rcv_core+0x11d0/0x11d0 [ 341.653418][T12082] ? ip_local_deliver_finish+0x350/0x350 [ 341.659130][T12082] netif_receive_skb_internal+0x8f4/0xc20 [ 341.664938][T12082] ? netif_receive_skb+0x33/0x3a0 [ 341.670036][T12082] netif_receive_skb+0x1da/0x3a0 [ 341.675403][T12082] tun_get_user+0x6b20/0x6e70 [ 341.680218][T12082] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 341.686286][T12082] tun_chr_write_iter+0x1f2/0x360 [ 341.691414][T12082] ? tun_chr_read_iter+0x460/0x460 [ 341.696608][T12082] do_iter_readv_writev+0xa16/0xc30 [ 341.701947][T12082] ? tun_chr_read_iter+0x460/0x460 [ 341.707120][T12082] do_iter_write+0x304/0xdc0 [ 341.711973][T12082] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 341.718205][T12082] ? import_iovec+0x5cd/0x6a0 [ 341.722986][T12082] do_writev+0x435/0x900 [ 341.727324][T12082] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 341.733462][T12082] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 341.739238][T12082] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 341.745297][T12082] __se_sys_writev+0x9b/0xb0 [ 341.749961][T12082] __x64_sys_writev+0x4a/0x70 [ 341.754697][T12082] do_syscall_64+0xbc/0xf0 [ 341.759181][T12082] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 341.765214][T12082] RIP: 0033:0x4596e1 [ 341.769167][T12082] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 20:39:31 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4d8c148aa61784b8, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f00000000c0)=0x1) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x3, 0x0, 0x3, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000080)={r1, 0x7}) [ 341.789096][T12082] RSP: 002b:00007f80725b2ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 341.797586][T12082] RAX: ffffffffffffffda RBX: 0000000000000046 RCX: 00000000004596e1 [ 341.805639][T12082] RDX: 0000000000000001 RSI: 00007f80725b2c00 RDI: 00000000000000f0 [ 341.813667][T12082] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 341.821699][T12082] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f80725b36d4 [ 341.829721][T12082] R13: 00000000004c8783 R14: 00000000004df540 R15: 0000000000000003 20:39:31 executing program 0 (fault-call:0 fault-nth:7): syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:32 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev={[], 0x18}, [{[{0x9100, 0x1f, 0x10001, 0x2}], {0x8100, 0x4, 0x7, 0x4}}], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:32 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800460000380000000000009078ac1414bbac1e000044040900000000000000000000000000000000000000000000711a216e00000000000000"], 0x0) 20:39:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x1, 0x4000) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000100)={0x0, 0x1, [0x2cf5, 0x45646730, 0x5, 0x34, 0x4, 0x3, 0x6e4, 0x9]}) r2 = socket$inet(0x10, 0x800000003, 0x20000000000c) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="24000000020607041dfffd946fa2090020200a0009000100001d85680c1baba20400ff7e28000000110affffba0009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0350c0c21", 0x4c}], 0x1}, 0x0) 20:39:32 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x4, &(0x7f0000ffa000/0x3000)=nil, 0x4) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000001c0)=0x7, 0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x200880) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000000c0)={0x25, 0x7, 0x5, 0x10, 0xb, 0x0, 0x2, 0x97, 0xffffffffffffffff}) [ 342.266137][T12103] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 342.275585][T12103] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 20:39:32 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="bef35b83aa9b0000000016000800480000001052009078ac1414bbac6699ed8d1e0000440c09010000000000000000000000002000"/79], 0x0) 20:39:32 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x3, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r3, r4) socketpair(0x3, 0x4, 0x3ff, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000080)) 20:39:32 executing program 0: syz_emit_ethernet(0x35, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa2a5e6f15eee70806031b00000603000faaaaaaaaaa1818d257aaaaaaaaaaaa59cffb3279663b4c6c1e48d586449b17b0d751e74dfedbd65aa07ecc479253da000613d3d2332db66178e2238a"], 0x0) 20:39:32 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x80) getpeername$tipc(r0, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10) syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:32 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaa2aaaaa00000000000008004600003800bbac1e000044040900000000000000000000000000000000e6ffffff000000000000000000e5d80051c7f09d2e00000000"], 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x80, 0x80000) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{}, "24c7217b44135125", "ae0a8d186f537db5ac5c74a4171ad3fd", "41925aa5", "9e2fe25afefef109"}, 0x28) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) 20:39:32 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) r0 = getpid() r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x20000, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f00000001c0)={{0x8, 0x3, 0x8, 0x4, 'syz1\x00', 0xb3}, 0x0, 0x30, 0x1000000000000, r0, 0x1, 0x7, 'syz1\x00', &(0x7f0000000040)=['\x00'], 0x110, [], [0x4, 0x7289beaa, 0x0, 0x16bbeb1b]}) syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:32 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x280000000000, 0x78577779, 0x8001, 0x0, 0x2, @discrete={0x3, 0x4}}) syz_emit_ethernet(0x46, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000f2ff460000380000000000009078ac1414bbac1e000044040900"/70], 0x0) 20:39:33 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) 20:39:33 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="1fb22ffa25772ed85ead219fa3e91f6b", 0x10) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x1}) syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0xffff, 0x4) 20:39:33 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) getsockname$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) 20:39:33 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @timestamp, @sack_perm, @sack_perm, @mss={0x2, 0xc1e}, @mss={0x2, 0x4}, @window={0x3, 0xffffffffffff0bd3}, @window={0x3, 0x101, 0x800}, @timestamp], 0x9) 20:39:33 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x200, 0x400000) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000003740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003780)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000003d40)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000003dc0)=0x80) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000040c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004080)={&(0x7f0000003e00)={0x26c, r1, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x14c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r4}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x0, 0xffffffffffffff5c, 0x4, 0x3ff}, {0xffffffffffffffff, 0x6, 0xffff, 0xfff}, {0x5, 0x4, 0x0, 0x8e93}, {0xcbfd, 0x9, 0x2, 0x9}]}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x5, 0x4, 0xc3cd, 0x5}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r6}, {0xb8, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}]}, 0x26c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000080) 20:39:33 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000100000000800460000380000000000009078ac1414bbac1e00004404092000"/70], 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_bridge\x00', 0x2}, 0x18) [ 344.643344][T11955] Bluetooth: hci0: command 0x1003 tx timeout [ 344.649626][T12119] Bluetooth: hci0: sending frame failed (-49) [ 346.722613][T11860] Bluetooth: hci0: command 0x1001 tx timeout [ 346.729359][T12119] Bluetooth: hci0: sending frame failed (-49) [ 348.812200][T11860] Bluetooth: hci0: command 0x1009 tx timeout 20:39:43 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x400000) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@local, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) 20:39:43 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa00ce05d70b000800480000400000000000009078ac07000000000000000c090100"/63], 0x0) 20:39:43 executing program 2: socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket(0x1, 0x0, 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:39:43 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x217a}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x4c}, &(0x7f0000000100)=0x8) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000140)=0x100000000, 0x4) r3 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x1, 0x200800) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r2, 0xb5a}, &(0x7f0000000200)=0x8) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000280)={0x1000000000000000, 0x100000, 0x0, 0x0, 0x1b}) r6 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x800) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000300)={0x90002, 0x0, [0x5, 0x9, 0x4, 0x40, 0x100, 0x6, 0x7, 0x200]}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000400)) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x0, 0x2, 0x0, [], [{0x4b437b55, 0x8, 0x8, 0x14000, 0x8, 0x8000}, {0x4, 0x10000000000000, 0x9, 0x9, 0x7fff, 0x44c8}], [[], []]}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000580)={r4, 0x7}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000600)=0x9, 0x4) write$tun(r0, &(0x7f0000000640)={@void, @void, @arp=@generic={0x33f, 0x0, 0x6, 0xd, 0xa, @link_local, "4f3635408a9f4aa04d5fbf1c58", @local, "e538811318d8bca3c095a69369aa6a12"}}, 0x31) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r5, 0x84, 0x65, &(0x7f0000000680)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e20, @broadcast}], 0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000006c0)={0x0, 0x5, 0x2, 0x7, 0xa6c, 0xcd3, 0x7e, 0x3, r4}, 0x20) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000700)={0x3, 0x1, [0x1, 0x9, 0x0, 0xeb, 0x7, 0x400, 0x1, 0x3]}) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000740)={0x4, 0x0, @raw_data=[0x9, 0x200, 0xd56, 0x2, 0x2, 0x90, 0x3, 0x401, 0x40, 0x6, 0x1, 0x9, 0x7fffffff, 0x400, 0xbef6, 0x100000001]}) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000007c0)='reno\x00', 0x5) ioctl$IMHOLD_L1(r3, 0x80044948, &(0x7f0000000800)=0x4) mkdirat(r0, &(0x7f0000000840)='./file0\x00', 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000880)={0x2, 0x0, {0x3, 0x1, 0x8, 0x3, 0x9}}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x323) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000900)={0x4, 0x7fff, 0x8, 0x1, 0x80000000, "0250311d3ebcae9d71295f2729661d9d5b6edf", 0x5, 0x94}) write$P9_RREADDIR(r5, &(0x7f0000000940)={0x8d, 0x29, 0x1, {0x7, [{{0x52, 0x1, 0x2}, 0xfffffffffffffff9, 0x100000001, 0xd, './file0/file0'}, {{0x4, 0x1, 0x6}, 0x1, 0xb2, 0x7, './file0'}, {{0x20, 0x1, 0x7}, 0xab20, 0x7, 0x7, './file0'}, {{0x4, 0x3, 0x6}, 0x6, 0x4, 0x7, './file0'}]}}, 0x8d) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000a00)) 20:39:43 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000080)={0x600b, 0x100, 0x20, 0x4}) ioctl$KDSETLED(r0, 0x4b32, 0x2) setsockopt$inet6_dccp_int(r0, 0x21, 0x17, &(0x7f00000000c0)=0x2, 0x4) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000100)={0xc0000000, 0x0, "124e0674d865bcd31df85caa33fdc3375ed68c51d3dec2c862dff968fc92e7a7", 0x2, 0x5, 0x5, 0x10001, 0x9, 0x1, 0xfffffffffffffffc, 0x1, [0x23, 0x7fffffff, 0x7fff, 0x7]}) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000200)=""/169) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r1, 0x600, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x4000) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000400)=""/4096) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000001400)=0x3, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000014c0)={0x0, 0x74, &(0x7f0000001440)=[@in6={0xa, 0x4e23, 0x1, @local, 0x4}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x7, @loopback, 0x2}, @in6={0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x32f}]}, &(0x7f0000001500)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001540)={r2, 0x2}, 0x8) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00000015c0)={&(0x7f0000001580)=[0x0, 0x0], 0x2}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000001600)='/dev/null\x00', 0x4440, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f0000001640)=""/79) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000016c0)=0x4) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000001700)={{0x7, @addr=0x62}, 0x8, 0x9, 0x9}) ioctl$PPPIOCDISCONN(r3, 0x7439) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000001740)={0x87, @broadcast, 0x4e21, 0x1, 'lc\x00', 0x6, 0x10001, 0xf}, 0x2c) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001780)={r2, 0x7, 0x5, 0x100}, &(0x7f00000017c0)=0x10) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000001800)={0xac4, 0x1, 0x8, 0x4, 0x1, 0x22}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000018c0)={0xa, &(0x7f0000001840)=[{}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000001a00)={r4, 0x2, &(0x7f0000001900)=[0x1, 0x2], &(0x7f0000001940)=[0x8], 0x60, 0x5, 0x9, &(0x7f0000001980)=[0xfffffffffffff36c, 0x50000000, 0x8, 0xfff, 0xfffffffffffffff9], &(0x7f00000019c0)=[0x9]}) getsockopt$inet_udp_int(r3, 0x11, 0x1, &(0x7f0000001a40), &(0x7f0000001a80)=0x4) ioctl$TCSETA(r0, 0x5406, &(0x7f0000001ac0)={0x80000000, 0x1, 0x7, 0x3, 0x15, 0x4, 0x8, 0x8000, 0x8, 0x7}) fcntl$addseals(r3, 0x409, 0xe) 20:39:43 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x400, 0xc01) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xe1add55e514f3dd3}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x0, 0x70bd29, 0x25dfdbff, {}, ["", ""]}, 0x1c}}, 0x804) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000002c0)={r2, &(0x7f00000001c0)="a1fbd68e43145197690d0f2bbc84734d1b9abf079084f2b9080ac74177b87ec29e02285b0be3baef48d649aed91ae4c1df328e9952b4251faf5a2bc11ee2631686d74a8973b80d3dd71592f8d449d38fe02bab91cf9f3e7cd564b82e5c27227600ab83c12251b383052817970b", &(0x7f0000000240)=""/122}, 0x18) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000300)) write$P9_RLINK(r0, &(0x7f0000000340)={0x7, 0x47, 0x2}, 0x7) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000380)=0x9) ioctl$BLKFRASET(r0, 0x1264, &(0x7f00000003c0)=0x2d) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000004c0)={0x0, 0xac, &(0x7f0000000400)=[@in6={0xa, 0x4e23, 0x10000, @mcast1}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x20}, 0x3}, @in6={0xa, 0x4e20, 0x8, @empty, 0x3fffffff80}, @in6={0xa, 0x4e24, 0x5, @local, 0x2}, @in6={0xa, 0x4e24, 0x88, @empty, 0xfffffffffffffff9}]}, &(0x7f0000000500)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000540)={r3, 0xfffffffffffffffe, 0x9}, 0x8) write$P9_RRENAME(r0, &(0x7f0000000580)={0x7, 0x15, 0x2}, 0x7) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f00000005c0)={0x5, {0x7, 0x1, 0xffffffffffff9d07, 0x79}, {0x5, 0x6, 0x0, 0x2}, {0x80000000, 0x3}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000600)={0x7, 0x4, [0x8]}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000640)={'raw\x00', 0xe4, "72edc771eeca201f8a146222ef53931bf9b7da21028778606742247ae6aefacda152ce6c2ca347368ec577f42a816f866559021622747c491681c7c047b61a3a193383a2f63d274d621b1627236604dd527d0dc47136eadcaef5edc6e62c7357a160cdc9b56ca344e3b2d9c98453989cb61f5b3036687a36c19481848ffbaec7fabfbc7a7ba0467807aef9a7b2047ded7db3c5076da00728168c7dc2ec08e9def8819603d06ab3d6832f096a99589a75f7074d089745fd2d7290ab566c6a929151dc8fc0fd7a9d4b476d87b31e99670347b23e805b60cc80c9680942ba4503c3ec238374"}, &(0x7f0000000780)=0x108) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000007c0), &(0x7f0000000800)=0x4) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000840), &(0x7f0000000880)=0x4) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000008c0), &(0x7f0000000900)=0x8) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000940), 0x4) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000980)={0x0, @reserved}) r4 = add_key(&(0x7f0000000a40)='encrypted\x00', &(0x7f0000000a80)={'syz', 0x3}, &(0x7f0000000ac0)="33b791f4308e08015568c6643af54ac46f60bb1831566fee9c4a1e84762eada3b587a874cd2a8e3c43dcf27e3b3b7b0468fee99a0b4320c8d4daf7aa281e46babb742e43843457857c55a2c86b52c21c3e123f538d57043ea47fe8b8e15866b6ccaf5d7cc4b1ae21b3a7f045663d1d7361b30aae3233c54c3ca0b21e8d62e2a7e7c04eb2cf26518b7e3dc05836e62e66b8ae39a189aab6827d0922577d68fefa4a3893", 0xa3, 0xfffffffffffffffa) keyctl$clear(0x7, r4) write$P9_RREMOVE(r0, &(0x7f0000000b80)={0x7, 0x7b, 0x1}, 0x7) read$char_usb(r0, &(0x7f0000000bc0)=""/5, 0x5) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000c00)) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000c40)={0x8c07, 0x4, 0xb, "26f8b7bb4db52702a74b5ee5e7870e1b822eddd4e5ee64ab5775a111954d6555b09d8b8840f6aa50e7b5cee1e71134e6f350b5a768e81c7514a352c9", 0x11, "266a8562fb73864442bb88f277ca711526e817757a13f9cf7aa7d7114fd0acc5336086bc9da4d9ccffec3603f3fa8bea58c3ec84c927cdc448d60ef4", 0x8}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000d00)={'veth1_to_bridge\x00', {0x2, 0x4e23, @multicast2}}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000d40)={'raw\x00'}, &(0x7f0000000dc0)=0x54) ioctl$TUNSETLINK(r0, 0x400454cd, 0x305) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000e00)={0x0, 0x0, 0x101, 0x5, {0x9, 0xffffffffffff7feb, 0x3, 0x6}}) 20:39:43 executing program 1: r0 = epoll_create1(0x80001) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x400000) syz_emit_ethernet(0x4e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaa0000000000000800480000400000000000009078ac1414bbac1e0000010000000000000000000000000000000009000000000000000000382a3d763d2d35ca0000000000005fa1d464b9ffd3d4624a98d9a83624dbeea4f3cf0d4e1b00ee1d3ecae0f8ba7b248d9a3994a9f17a4081eeecfa7d4d871f2f5761efd3b528778ca37a96f6bc72fe20e2308bbb20f2800ef5697b0d036b1a22060700eb088f3af1fc23d5fdb12c6b2fa830836558b6b2bc4a15b26d"], 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x40002) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x3fc, 0x8000) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}, {0x2, 0x4e24, @broadcast}, 0x4, 0x0, 0x0, 0x0, 0x81, &(0x7f0000000080)='ipdd\x00', 0x5, 0x3, 0x100000001}) 20:39:43 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x1f, &(0x7f0000000040)=0x6d, 0x4) 20:39:43 executing program 0: syz_emit_ethernet(0xffffffffffffff89, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000013c0)=ANY=[]) 20:39:43 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x100000000, 0x40000) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000080)={0x8001009, 0x4}) syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2101, 0x0) ioctl$TIOCNXCL(r1, 0x540d) 20:39:43 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800480000400000000000009078ac1414bbac1e0000440c060174000000000000000000050000000000faffffffffdeffff00"/78], 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000000)=""/34, &(0x7f0000000040)=0x22) 20:39:44 executing program 2: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0xfffffffffffffc48, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 20:39:44 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x105000, 0x0) write$P9_RUNLINKAT(r0, &(0x7f00000000c0)={0x7, 0x4d, 0x2}, 0x7) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000080)={@empty, @broadcast, [{[{0x9100, 0x10000, 0x0, 0x2}], {0x8100, 0x0, 0x6d77b5e9, 0x1}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x3, @empty, @multicast1, @remote, @broadcast}}}}, 0x0) 20:39:44 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x8000) fcntl$setstatus(r0, 0x4, 0x40c00) [ 354.142150][T12197] encrypted_key: keyword 'new' not allowed when called from .update method [ 354.395321][T12207] IPVS: ftp: loaded support on port[0] = 21 [ 354.416848][T12206] IPVS: ftp: loaded support on port[0] = 21 [ 354.431991][T12208] IPVS: ftp: loaded support on port[0] = 21 [ 354.801546][T12207] chnl_net:caif_netlink_parms(): no params data found [ 354.953324][T12208] chnl_net:caif_netlink_parms(): no params data found [ 354.968898][T12206] chnl_net:caif_netlink_parms(): no params data found [ 354.980449][T12207] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.988045][T12207] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.999088][T12207] device bridge_slave_0 entered promiscuous mode [ 355.017531][T12207] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.025109][T12207] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.034652][T12207] device bridge_slave_1 entered promiscuous mode [ 355.098814][T12207] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.123004][T12207] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.203279][T12206] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.210881][T12206] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.220212][T12206] device bridge_slave_0 entered promiscuous mode [ 355.242055][T12206] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.249480][T12206] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.258768][T12206] device bridge_slave_1 entered promiscuous mode [ 355.267660][T12208] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.275331][T12208] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.284300][T12208] device bridge_slave_0 entered promiscuous mode [ 355.298243][T12207] team0: Port device team_slave_0 added [ 355.304756][T12208] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.312976][T12208] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.322536][T12208] device bridge_slave_1 entered promiscuous mode [ 355.359088][T12207] team0: Port device team_slave_1 added [ 355.393294][T12208] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.409104][T12208] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.425711][T12206] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.475241][T12206] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.526684][T12207] device hsr_slave_0 entered promiscuous mode [ 355.572501][T12207] device hsr_slave_1 entered promiscuous mode [ 355.611976][T12207] debugfs: Directory 'hsr0' with parent '/' already present! [ 355.673105][T12208] team0: Port device team_slave_0 added [ 355.684364][T12206] team0: Port device team_slave_0 added [ 355.693743][T12208] team0: Port device team_slave_1 added [ 355.726520][T12206] team0: Port device team_slave_1 added [ 355.739723][T12207] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.747127][T12207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.755370][T12207] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.762857][T12207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.835864][T12208] device hsr_slave_0 entered promiscuous mode [ 355.872873][T12208] device hsr_slave_1 entered promiscuous mode [ 355.912093][T12208] debugfs: Directory 'hsr0' with parent '/' already present! [ 355.921124][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.930784][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.016631][T12206] device hsr_slave_0 entered promiscuous mode [ 356.082805][T12206] device hsr_slave_1 entered promiscuous mode [ 356.122110][T12206] debugfs: Directory 'hsr0' with parent '/' already present! [ 356.333536][T12207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.379460][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.389953][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.409190][T12207] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.446644][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.457398][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.467589][T11955] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.475384][T11955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.495280][T12208] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.510192][T12206] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.535097][T11860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.546922][T11860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.556826][T11860] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.564373][T11860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.574440][T11860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.600114][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.609409][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.636417][T12206] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.649632][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.673056][T11860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.682650][T11860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.704005][T12208] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.716232][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.727472][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.738108][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.748178][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.757534][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.765163][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.775404][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.785489][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.803775][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.821420][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.832089][ T764] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.839977][ T764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.862699][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.875100][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.884890][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.913005][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.924677][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.934506][T11955] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.941891][T11955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.951058][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.966127][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.976132][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.986995][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.005092][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.015326][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.024764][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.032279][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.054982][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.064868][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.074400][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.084646][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.123439][T12207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.133390][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.143358][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 357.154323][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.164843][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.175683][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.191302][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.201330][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 357.212034][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.229675][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 357.240837][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.274853][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 357.285809][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.295602][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 357.305109][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.314781][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.325033][ T764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.343150][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.353051][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.388645][T12206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.420766][T12207] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.433729][T12208] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.503172][T12208] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.536686][T12206] 8021q: adding VLAN 0 to HW filter on device batadv0 20:39:47 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b66, 0x0) 20:39:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000300), 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0xfb, 0x0, 0x3, 0x0, 0x0, 0x9, 0x3]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000500)={{0xcba5, 0x4}, 'port0\x00'}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000040)={0x0, 0x6}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:39:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000140)) 20:39:47 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x400000, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000100)={0x33, 0x6, 0x0, {0x6, 0x0, 0xa, 0x0, '/dev/cec#\x00'}}, 0x33) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000040)={0x5c, "75b89468eb5684bb8368beefa7ac0a262c19cbee8fcacb967d18e629ad9d43099d23d5ff3891d9e33247e83c02a5d8d5cbefb6ec69b25bb22985a5fa97ae990725d86159450290f426d19017493b8f0ba6121048f85fb2f7355c8918"}) 20:39:47 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000180)={r1, &(0x7f00000000c0)=""/125}) syz_emit_ethernet(0x1e, &(0x7f0000000000)={@local, @local, [], {@can={0xc, {{0x2, 0xffffffffffff960f, 0x0, 0x1}, 0x2, 0x3, 0x0, 0x0, "f180429d7701e7c9"}}}}, 0x0) 20:39:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000100)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x102]}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f00000003c0)) 20:39:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000240007011dfffd94", 0xc}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x35a, &(0x7f0000000100)}], 0x365, 0x0) 20:39:48 executing program 1: syz_emit_ethernet(0x4d, &(0x7f0000000140)={@random="3ac299de6cab", @empty, [], {@llc={0x4, {@llc={0xfe, 0xfe, '\t)', "12b00451967ddb8f7c844dbf70f1747914ab17f5f6aec0314a8d0a544c82911f9b9938091291909aa86c8a480968d38b06c1969f42fbd8e9e1e48a"}}}}}, 0x0) 20:39:48 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYRES16], 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 20:39:48 executing program 4: ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 20:39:48 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1005, 0x4e8f8595d38005a2) ioctl$int_in(r0, 0x80000000005016, 0x0) 20:39:48 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x800) 20:39:48 executing program 1: syz_emit_ethernet(0xfffffdbb, &(0x7f0000000000)={@dev={[], 0x26}, @local, [], {@mpls_uc={0x8847, {[{0x101, 0x0, 0x401}, {0x1, 0x0, 0xfffffffffffffff7}, {0x8, 0x0, 0x80000000}, {0x4, 0x0, 0x1000}], @ipv4={{0x0, 0x4, 0xfffffffffffffffa, 0x7, 0x0, 0x66, 0x6, 0x0, 0x36, 0x0, @dev={0xac, 0x14, 0x14, 0xe}, @remote, {[@timestamp={0x44, 0x0, 0x9a, 0x3, 0x2, [{[@rand_addr=0x18b], 0x9}, {[], 0x7fff}, {[], 0x3}, {[@multicast1], 0x8b3}]}]}}, @igmp={0x36, 0x7f, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, "6f6bb884e28f688ddcf961ee984f125c43602557f1b4afe6c10708cda7d1091b876bad64718e928bc9f2cd2a23b4a044b50452afcdc69c759103f2198f02743571ff387fea8f8b7cb419a34ee2edbb173642f4490ec61ace0f2aafb97747f8de0a6ac9bc0c65975cb7cacf41f3cba2e68e114ac32e548f40f8ce614d8ad0a01ac51b8452ccf785120c1ef8e3186c87c77764106d9e7936faa6486f7015f5c660473df555c429c5cd7900e8b845819532b821949b"}}}}}}, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0xb11392bb2c3f6ad5, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000180)={0x1, 0x3ff}) 20:39:48 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aa380000000000009078ac1414bbac1e0000440409000000470000000000000000a20000000000000000000000000000000000000000f6f283ceb1abe15ba5092a8e38c797a291379df7ca9ef5da738dbaefee6a857bb83b97dcbb23deeb4bc5cb8e8cc57f644cbbfd1f994bec1d31ab9bb4440a"], 0x0) 20:39:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/118, 0x76}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001140)=[{&(0x7f0000001200)=""/196, 0xc4}, {0x0}, {0x0}], 0x3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfffffded, 0x42, 0x0, 0x800e0051e) shutdown(r4, 0x0) shutdown(r2, 0x0) 20:39:49 executing program 0: accept(0xffffffffffffffff, &(0x7f0000000240)=@tipc=@id, &(0x7f00000002c0)=0x80) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)='io.weight\x00', 0x2, 0x0) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video2\x00', 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f00000001c0)) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x0, 0x1f}, {0xffff, 0x2286}], r2}, 0x18, 0x3) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0x8, 0xd}) syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:49 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x121800, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1}, 0xc) 20:39:49 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xf3c, 0x600) finit_module(r0, &(0x7f0000000040)='ppp1bdev\x06:\x00', 0x2) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000080)={0x4, 0x6, 0x7, @broadcast, 'bpq0\x00'}) exit(0x80) 20:39:49 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 20:39:49 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:49 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) fallocate(0xffffffffffffffff, 0x2, 0x0, 0x0) 20:39:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff21) recvmmsg(r0, &(0x7f0000005e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:39:49 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="fbc7cc70fcec76219d3d061efe96acb6a3aa452e05f07927daff5c2515cba6e734949d68aeda4039c5633f909f4d66b121ea8a85bea6ac9ea477f705b1") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:39:49 executing program 2: fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @multicast1}}}}}, 0x0) 20:39:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/118, 0x76}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfffffded, 0x42, 0x0, 0x800e0051e) shutdown(r2, 0x0) 20:39:49 executing program 0: prctl$PR_SVE_GET_VL(0x33, 0x1fc6) syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff21) recvmmsg(r0, &(0x7f0000005e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:39:50 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000700007041dfffd946f6105000a0081001f0000000400080081001f000400ff7e", 0x24}], 0x1}, 0x0) 20:39:50 executing program 0: socket$can_bcm(0x1d, 0x2, 0x2) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800460000380000000000009078ac1414bbac1e0000440409000000000000000000000000000000000000000000000000000000000000000000feb88480c93f1b244bda924c4834ac8961419d9d4b2b13df08f2a84fcfbc96703bbcb7441243a3952c389884bf24cc9de5fb877cd97483af607ecfcbd299910074bc1d8eb89c08cd1364c9426e8fe9059c8be5e09294b4c017c73a495f"], 0x0) 20:39:50 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, [], {@generic={0x88a8, "803b2c18d4dbbd3e33125538a75a4475d084c396804073d688fe52ae"}}}, 0x0) 20:39:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) 20:39:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_evm(&(0x7f0000000100)='.\x00', &(0x7f0000000140)='security.evm\x00', 0x0, 0x0, 0x1) 20:39:50 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = dup2(r0, r0) gettid() perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r2 = getuid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000640)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000280)={0xa0, 0x0, 0x1, {{0x0, 0x3, 0x34bf, 0x0, 0x0, 0x0, {0x3, 0x0, 0x0, 0x5, 0x401, 0x1f, 0x0, 0x0, 0xfff, 0x0, 0x0, r2, 0x0, 0x0, 0xe14}}}}, 0xa0) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000400)={0x0, 0x0, 0xef0e}, &(0x7f0000000440)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) connect(r0, &(0x7f0000000000)=@nl, 0x80) 20:39:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 20:39:50 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x80000) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 360.516377][T12345] bond0: (slave bond_slave_1): Releasing backup interface [ 360.571791][ C0] hrtimer: interrupt took 94320 ns 20:39:50 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x559043, 0x0) 20:39:50 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x44e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 20:39:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 20:39:50 executing program 4: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0xfd32) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @dev}, 0x38) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 20:39:50 executing program 0: syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) select(0x40, &(0x7f00000000c0)={0x5, 0x9, 0x40, 0x5, 0x8dc, 0x7, 0x1, 0x3}, &(0x7f0000000100)={0xbd28, 0x5, 0x2, 0x6, 0x5, 0x6, 0x400, 0xffffffffffff0000}, &(0x7f0000000140)={0x8, 0x6, 0x7fff, 0xffffffffffffffe1, 0x44, 0x1, 0x5, 0x4}, &(0x7f0000000180)) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400010}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x180, r1, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x7fff}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x45}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20000000}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x41}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x92}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x200}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xaf}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x8}}]}]}, 0x180}}, 0x8081) [ 360.865887][T12364] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:39:51 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:51 executing program 2: semget(0x3, 0x1, 0x300) 20:39:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000240007011dfffd940101830020200a000900000001000000f1ffffff", 0xfe42}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x35a, &(0x7f0000000100)}], 0x365, 0x0) 20:39:51 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x402000, 0x0) [ 361.404299][T12352] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 361.499192][T12393] bond0: (slave bond_slave_1): Releasing backup interface [ 361.705172][T12352] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:39:51 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0xfffffffffffffc48, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 20:39:51 executing program 4: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000280)=@known='system.posix_acl_default\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x6}) 20:39:51 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4400000000000016, &(0x7f0000000080)) ptrace(0x4206, r0) ptrace(0x4208, r0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 20:39:51 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000040)=""/237) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000001600)={0x6, &(0x7f0000000140)=""/129, &(0x7f0000001540)=[{0x4, 0x2b, 0x7f0, &(0x7f0000000200)=""/43}, {0xa3d, 0x8f, 0x7fff, &(0x7f00000002c0)=""/143}, {0xfff, 0xa2, 0x10000, &(0x7f0000000380)=""/162}, {0x2b6b, 0x1000, 0x2, &(0x7f0000000440)=""/4096}, {0x100, 0x9d, 0x9, &(0x7f0000001440)=""/157}, {0x3, 0x13, 0x20, &(0x7f0000001500)=""/19}]}) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) syz_emit_ethernet(0xfffffffffffffffd, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaa0000bbaaaaaaaa00d0f93397677c47165ba45fee58fd3bd9599f04367e41f9847d0814553beda53f9f690c849c065332dd5e2e9ef7acc7232c1ce6aabd9859380eeb3c00"/84], 0x0) 20:39:51 executing program 0: syz_emit_ethernet(0xbf, &(0x7f0000000280)={@local, @empty, [], {@llc_tr={0x11, {@snap={0x0, 0xaa, "2216", "9c23b6", 0x6002, "41d51ec0dea302c7dd339c03f6c1f46933720c504532063a77678a7ba6ccfcc728e0ee96a0a2a0cf057fb4729c5b1ebb59758b4a53096300d2b57d52a9abebcaac4c7b08b245f96016c09ef096cfe6ec72482795880df1483e2204be8bc21ff74f1497285e82f34b54e395f32425b1374462a7598fce261e359c7261ce5459c3bed5644084179ba80e3f3b1413fab1b82c2ac31ecdea46f651a8b0d76733af228c9acc6ff70aac3b"}}}}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') 20:39:51 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4, 0x40000) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000540)={0x0, @bt={0x0, 0x20, 0x1, 0x1, 0x4, 0x5, 0x0, 0x8001, 0x315, 0x97, 0x7fffffff, 0x1ff, 0x6, 0xffff, 0x2, 0x24}}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1006002}, 0xc, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9c020000", @ANYRES16=r2, @ANYBLOB="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"/662], 0x29c}, 0x1, 0x0, 0x0, 0x20000001}, 0x20000000) syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f0000000040)={0xfa02, 0x0, 0x1017, 0xbe02, 0x2, 0x81, 0xfffffffffffffffc}) 20:39:52 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800000000002, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'bcsf0\x00', {0x2, 0x4e20, @local}}) [ 361.924331][T12409] encrypted_key: keyword 'new' not allowed when called from .update method 20:39:52 executing program 4: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0xfd32) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 20:39:52 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 20:39:52 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='bdev\x00', 0xffffffffffffffff}, 0x30) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000200)={0x7, 0x5, 0x8001}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace$getenv(0x4201, r2, 0x7fffffff, &(0x7f0000000080)) ptrace$getenv(0x4201, r2, 0x508b, &(0x7f0000000040)) 20:39:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfeb7bf070") r1 = syz_open_procfs(0x0, &(0x7f0000001080)='net/tcp6\x00') read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, 0x0, 0x9a) 20:39:52 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaa48000040000000000c0901000000000900"/54], 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [{[{0x9100, 0x5, 0x6, 0x4}], {0x8100, 0x2aea, 0x2, 0x1}}], {@canfd={0xd, {{0x8, 0xffff, 0x7, 0x8}, 0x1c, 0x2, 0x0, 0x0, "d13aea1c54ba8577219ff29002bb5c4a0f0c18175d7a2074c624ce46b71dd7d8d89051d513ce8f61d91a7870c84db0c581ea5e344fee28487f334bc7d9dd9dfd"}}}}, &(0x7f0000000080)={0x1, 0x1, [0x3c6, 0x661, 0x1b0, 0x5dc]}) 20:39:52 executing program 4: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0xfd32) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 20:39:52 executing program 0: syz_emit_ethernet(0xa5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000008137ffff0097ff050000001fffffffffffff0006fffffffffffffffffffffffbdcb420878d79ac9cd4dfc644cf45b343dfac878ecad7b466c7f5544443491b1ee8976e2aa6fa37dae3860e3ccbea28bf901537d513b457f430f99dae73b9ecac95e33b987e3593715ef462c32696469c4a61bcbc018c1bd4de946471faad9b5aaa0e2da368b5c40abe1176a8d0230d8c01da5778a8aeb6740e"], 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x10000, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x2, 0x7, 0x2000}, 0x4) socket$packet(0x11, 0x3, 0x300) 20:39:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xb6}, {&(0x7f0000000100)=ANY=[@ANYBLOB="640000003297e8a84a20d59750000000000361337a6b244bc43aad71be506c3aec260008e2e6ab13c339552715a78305193de38efe5db955b598cfe308d0405750e1344b23d22f08a8fe0136e63b990cbef17b261c9f771817a6c2e2eecda2358db4d84f00000000e2ffffff000000163ed6006377aee093f7f56bd0c7f0292ca759b472b7c74e3644c6563c4dfb1d624a2fb68855c75605fc39bab76e6c67520850f4ad1d"], 0x60}], 0x4}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$IPC_RMID(0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:52 executing program 2: socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket(0x0, 0x0, 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/161, 0xa1) syz_genetlink_get_family_id$fou(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:39:52 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800460000380000000000009078ac1414bb040900"/70], 0x0) 20:39:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0xc5, "03d8849df30124e86c937b933214700b66b785642398cc864226cb1d89a33667b306b2eb69e24d93e9bdd764e346731bee717b3f9705ceeae186cd3eb055676b7d3c287a905144823bc168947112718a5a8926c96cc8c507d12de8c7570775000261717595faa146397c18a9087e15a12b72f9089161a3d6ba83738fd936b0d151726051bfb22787b465c59f0a78cd3415492b7aa34ff64f1ced9e1a3193f58e6c5f0fc27e1af17e13ced804a882a646558def0aa443e02481c7ce5d9d9f54a4dcee81c92a"}, &(0x7f00000001c0)=0xfd55) fcntl$notify(r0, 0x402, 0x21) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000200)={r2, 0x2}, 0x8) syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) sendmsg$nl_netfilter(r0, &(0x7f0000001700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000016c0)={&(0x7f0000000340)={0x137c, 0x10, 0x2, 0x108, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x2}, [@nested={0xa0, 0x58, [@typed={0x9c, 0x2f, @binary="dd70d6b2d0cdac7a01ee693b1153e409ca06e8c19689d9850d8040f25c5a2c6f42d6963307ba5b486a0ca7a5c67b014e4ef08042e3dc8fd1beaaddbcefd3fe00318fc86cd69e27a3c33d43b21096a9d2a19253d9d1ddd6a19e04bd7be3997a3821f42c42232283c66b6d188b4b699ff0ac5cb153e03172e1a9901b657f1612c989b9e7ae60bdf34cfce99e3b82cb1a9095154ad2c2"}]}, @typed={0x8, 0x2a, @uid=r3}, @typed={0x8, 0x8, @ipv4=@empty}, @typed={0x14, 0x60, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @typed={0x8, 0x78, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="4683400556ee385a4e505c10fc3de241804a60a83479e23f6efb3dce254444c1df78c882a7ac01ee2d7e4528c71dd08d6b9bb5a851496d031352a7a5ce783bdf77f4274d0f3ea9a64cc734832549f9e6", @generic="0e6c47b14c5a3b8f8352653194639c305557ce68c378c89d75a13db186f733e913c7a2331482c5edd2ff3d43b304de335b039f0d67cac44c1182428f296a2d458494f85b650e5ec4c88249f92b71537f522a7a730b34f21f028aa1a3bf69b900d21d450bae1126efe791b99a0ee37fe80bac9964b7383348c89a61c606661ba12df4c16c04e3af2f5d347c6a0d72bddcca19fff6d7c6698d25ee0a07697a0d33830f298520445f8bf0c3535cdece62d083290650ee5b5c181b5da1c85234cd4dde001fd7d5b55f0144be2bb7e20a3b8e2089b0de304cc161b6bfb621199ee6239c1a84d7425e", @typed={0x8, 0x84, @pid=r4}, @generic="ee9f86b39ac4210803dc4c799d3a1e0a12e666ffe94a60aedf912ab055647999520c42a5246b81b9b78c9e0b7ead8738c700968ec9909d509418d2dbc9442c749b680de1111f4e59271f7981c518265c71e7a0cdff05030bd4d9c616d03a796d542f0e24e82551c723c51e02bb306b2c40582776e183", @nested={0x10e8, 0x26, [@typed={0x8, 0x10, @fd=r1}, @generic="25f45f2e848f2f19cf4ee0d91b6153ee4facc38f123d46809fef78c3ef18dbcb27cf0c13235bc62ba6805869a7b091e3f0449147341a365960b0d112558703b24cccea1109f144bc79064af72e69476582721d97233cabe00e2088dd8a70347483f7c66a39fa76d150aa4b5589e2987765564fde9af16140a1f8e40ed317b7f3f575ebf412716413d9895bdfbb686bba1bdfe129b95bebadb76ff41743f161d4b3efa61398fffedf53bbdb0b1823ed7052e0fbcda4eff83ae74a17a8bb209ce9774b8ab76c158daa44c27aab2524437f54e77f4c603e9b582b2c48649e169ea987dd8cac9d1a6499675bb441279e155420caa9f606144ef4bcd6fde550cc1b10605dbbb268e67f2d4e0591e5bf208d0fd31e50c53ce254f79b18470b4b6fe0a619ca1fcec4055c490b4092372da818aee86cdbba244a4baebc5f1b674c26999d9089a8487f6862fff4c177d779712931a60d38eef5b820a2f0f6715869ec46127e8169f55d8dc9d0cf1828f25798a4b883ac7ce6ae99866694a3062924ecb31ba06ba73e39f60a7d9e43c03743a06496f4144cc1aa7272a9d204403ee9f6f78b44ccbe12757abda16d6e910db52914fdef38c7e8721f3bbf460c1237cf0034752496a1abdfacb1f080a4d8aa1faabf229c1110abc070f2da24e2fd98b6380ba97e3e32dffa3fd0c6098190c2fef022e14eac480e6654a603a5e5083b7aef9eace2e95a46469a2c20cf861a295aeb3528f1717d090c8f05f8ae131eb74231072eddd22453d111bb1b0e6c52c179a09feeca01ef7095e8cb7a4cc671fd646e014024caef291b4607e468efab094f0183574bdb28ca7b9b342600b0176a2004b04e25063bbc7e24d2eff1d1cf8db9bcdb95be41117c32a30e68bf47dc170a3263cc888fc0a04275c42ce7ed0caddab5d0a36031b3dc58704f6a2e6f5616bf4653b162de2656b2ee2eecb01dfb6ea8315b79fe6163e24e205bcbc2f64b1c7eea9d98f4b6a201e3e9f18b6991619c19677899cb74753b9d41ec52e964b3abc1d69eb5978805221d2583cb6380c1b80121f326896067ec3be6ed8736fe98d4b360c5d6d0f5c0e10d6534f9be81f1215e675ff08cddb7ff353ed5146be62fd64af6d4ac747c29ea1f9a3a4abb28bf44dc85b15c165c1e84916d6ae74757d1f1d7174a26cc57ae8d8afa8232d60008989b7ac2210acec0f63d6a3bc3bb65d5fbd66a12e4b5068e90b1fbc8832c9296d78bae14836c75cc789ed31c6e0839dd1afc9a63f45fde10d6818fec19a9527f09c023e14c39634ae5ea8e23818b025458d47353602d097a3344bb70432ca646cf87e878f9be9acd1c0ed3911ee22275655bee43dafb6857c16f18f12ae4eae8a3b423a22145719c519a694f862f70bb8588cc83180472b2af32a7bf8b96a99bf64c266c92cae449af948fce56d0a4bfabaff8ac37f34772dd67f8885af6c70c4efdc85db50e97de320048247b06d0b8c02193dc83872e8997abe62f55b943904e810a1971be8428e95a12745e2cb8c1757de72e309a493c18c462337368d719cfe1faf899d3146515e231fd2718de3b83873926a40b651406906a8a0a4ad68f2fe70b93035633109b20b6f377974a49d80992dcf15591c99d8a5aee2bda5bfa56bb9b892df64f4ea5be4c0a38e01a4fe378c1640516298d662bf1728c70370ba35a57ca9e3c55d3f6cf78e171f4431067d437379d00fa564c40e1c283f0b2af2f223683021c0de48a657e81b172c002f3d618ef2ab10511dfc75f9637733b1e953b586fe44ab84e0b1f8211edfaecc05b3d9fd7ce71f03afc9ec37b7f74cb1367dd0b72ab99572ac1fec3c34a5042e38b389b60526bb198c21bf2d48e0d676cd228992ca8f8fd6a27d8983918b96cef52251fbfb1f9c4a7450fdeded8dfee71c396700eb890013577ffb1e9697201abcd2fa7d1c98f94f5727a172abca809ff9aeae62ab282c2644a44667ef6f179acd926bbb808807f1d2f355a01aea0568f255dbaeef24e73155b0bf5423682ab4cd26e05c25584a4dcd9a0407fe039e9b3ea5d3ae36ed3d71fcad067b52df24633e20e6d3c80a5cbe585f198fc0d038a1b9c15e8baa413cc73f51f5d4fcbbccdcdabc9852ae3e02ce3661a52972a03f1cac317b765298dfceafc6debe02239c894f2098fb99cedc5eb93c690c53e9341bc4743b59996693e0c49cf30e15ea1e9316e5521e56e13f1189ad9efeea83539e598aedabda5c40703332c6b7804fec9edf59eacb2311baaac9ccf9723d0c255623b7892b1899643743cd5de35ae7c9e9a20bc43a7010003df9c6f870ce0307e4fa9958d5ce0606dc6f6bb9e92318d61c9212ec76ab2e00c59103173bb373a82c82ee3402c778da8697842a9b92d6761cb0c0c8cea893c8a8cd9bd3e69ab0e9b7b2ecd679e9669e9b9be0a9e6897bf756c3b2483deeed4e8ddb0355b71ff0381761aeea27092b3b566063be50f93584c62242ff1da0f35dd6afe4f0e882926b724884752b220322fd2a2b2248b774552d442847bbc7c521a6216eddf775159456cef4ad32ef5f2c0bbba0ba701ba82a4a8907f7b539990bf8b4d2a92b3d211511953a4d923027bf77c7d185aa16068382dbcb19e056eabd5e7ca92c2a2ec401c5e294d0e90fce969b5cc1ee1851ebc82b0a0db5061237ad03f13ff515da97a9005772c2fef41582ac4dd6033d25d2214098845f6e0c792f930e2e8902da098fa33f2bb5a7062af4a3331a86b8c74a429d4ee4da3f2263b34ee78562081991cd824627d1b457b8a71028b8ba7a8dbacba68aad59f302d2a5f5c34d5355a10a0be1057224e3660b038322216b4516279b05a9cd5a6aaf111d1e59b613c93afe9e772c0df1de428834b3875f391440ad57389928d0aa837c40e0873e23104c461f93d327c67ea905371e5337da30d69978c277a5c8654d3c1d745ad5208b504449d40be793a20676503b4abab795d6f9fdefce2d8cebc032e5e5d96cfaf85a45133fb447316c7926b95d254b572e4dcb4d50f67b907ab7dc2d5fd7c5ce41f195f78c9f45574e6ca62861a0e43e1afff93abfe5b98129d023270c49ecd4edc079708acb862029ca4cf952c5c4e61942c6986efd19e6d8c8b0d5ce702c9cc3b4eca06654d80ff2c8869af70c3568ccffe37b7f9e1a5251c457e690e72129887d95afb64fe38317f919bf15518d36866e7716ae03e1e8c00166c09486496d1ec8be442de3edd021e389a7b4927451b6afa10b5f47f4dcaa720b20f25f6b45c3c53a550a157f92ba011217ecd13114bc9c439cd3461b65a56be7831211b8eefa311ea0da7151dcd19078827de8193629b0e51a7c26faf534a5544d00104b933a38327c36744358aefef32010110ba5a27cbf726757fc030931aadcdabc0342dc43e2121c4593be7fd9d3e7e9009245d9ea1bd08094970a80d7689edd445a0f7b3c050acfea334bc1418faaeeedcf96eae443fc4c45d576771477ab660be1ef14dd548c8b03de02e6a75f5c32805e34feaf7d07ba7409de222a659a9c27014b4354a8e3c2e25109566756f43466ea6e4f6aaed6483a9f418f9128acbd43ea90009ffe1a55c9b988eefb061a03bf1d0224690b4b9312ce1cf28596c88f3a048c7b487d33517719a92453192b59ab19d5d37e90d0efa76f62a58ca717eb3a3486c5c6982492456b0ecbb06f7ab5337d0df511dc145aa7dbcc7bf2ad86dc33fbe261185f5c367a28d947ccda17d46f596fe3e78f6b056f44eddc2b4fe3b74e442bf1f88c43559f2e7aac1e78b9300296341965bcb489b21e08fbbbe75842be211d962e33ffec68283900f737a3e987fbefe67539f4d8fd772f1c043775845be8c7f1300773b0938741ffadcdd4c0a163103cd02aa583069448cac2c4bf23f85ea03684a709a70fcb484ac842d73b80651c4b3c8f58d97c737ad9799e533e113bd82ec8db29a1ce6ac91bcc8a8b627229f3e2c7385d176fb08241afc0c48a305bd0b7011971a06b22c0e579209dd4c4a2c17c5eb3ecc16bd96b7d7c39ba027ad49253792e5710c33a776bbf3bbc796860cae54ced4628743e3b00228103f10e909bc6b3660a084877fdaff59a62295085a2921223aea43b56c34b52fddc673fa51d351e4c898085020eeefe332cb4e862f0b835855f8960f4d3d683918adae8e1807528168725eb8eff99743e55305bf45ade7b38a016e76d6cde654437c4352b361818e160691c46261e0f3447869ff18b34a0b27edbbc9690739a8aa880c3e43f542ef236fb16b514129eaaadbfb63e388a4265279e3e1a5c2fb357202b858fe05840475f430cc844cc69147d410db826bc62c5277f7744e1ed9367e08754614ed13753b360e572a739a0fc0354d8654a803408c3e5aa4944fb4b03bcc4d61fe626154276df12752fd2c4607e20fcd923fcf24f6691b014ba18845bf9005408616ae367330fe20d1d26063c84c31e00c4f4d20ef91cd6557a8346ce199c2ddcf0eb0f458525bdd47b16647e47877115889bc5ff2c30efe7a79b96061e56f96f28b7506a17a4f46fb08445fe56ce57e6e692414c713f01b80ae246fb1a892c4e55632dd76f2a3fb0b529b88d28a71da50f2da783f6dfbdfa22415de2eb95cacbf373c0f4080dfa2742aefc43babb16f80da510d38bf9192fb0cff9f6ed6be0c3d456be32419fb6672b53576740a8277566558235104cba3bd448f3dea8c929c5a956c3e675bb06c9349fbb682891fa64ae2efbdcd6ba052e3d69fe60100ba388abcf273dafd3b0e2940d4e224f3d39f25b22a57e2bf3529d4e996127ae9f6cc4f7fcd82bf134fc792086930fce7b3a57eb3893407e92c0645ebcf6dac6b51eeec7c60e43af644f973ae3b3d492ee3eff595f9efc16e0ff2941f7501e80b25c1378f1ba2d0fff6b675366d7527f86c7c454659496929bd32f7fd31549ff556ee3bd9a084b54b9a70f68007ca9147b1eded07786dc8baa70f30c081784f4684c3ada2d6a21047bd1bce910748aa7d3f8cb843909207d6902de0dd640872ea3ac976d35cb9809677808b9250e5f2749503b925f8f6e5928fd234590979f2b85c36d9d8f46f29e3c82d049e38d4b6538cab50a5a0942c22251974ccf1a53e8ec8629c8cd1122d7fd7f1940dc14ac2fc639ec12ee244ecbddee0d1247646e4dc4cd1a5aab6a04c138cb9759a7bdee68ac4783816ab1ffab7879ee66b3ee839722ec7929128c46a1541567adffb8fa2faf2a696efbced23949bd849285f7709978fe25157ea215cb39662efc0667ce4f8d8b80107b4120beb004157fd7c2c052d38f392f47ccc7a67498f045861f9a1d1d6623e88f9901683b1f1182aede964542481fb9efcd0bf2497efc1970866f0c757dc4c6a01c9651f46379587f2682e1a1431172d4a320c561d8b35243d4a745769a8339be823cc70b2f82fb001018e85397b5aec036fe8888e9a25cfe1db036492ad28b35133dc24c36a51197c668d13ff4ce38db4e1140cc59a4463912c51f0fe483ded9a09d2be12d2fd94ac30218109a1e32c11075ee8245195069aeb506754a337fdcd08a417b64afe04d8666b78271e0ea555137baa231ae7e121c171581978a9814ff6300a68242d1ac6fc8f5d327c63896397ea5ea3c4191d0b836adc37b5947caecde192dc6a4c86d2e065dac52837cf8a73255ab39349c02e7814b8d2b6a61b2883b6a76e8e7bd4c50d65f3bfc2de9e6d34875a7c25a05468371747431a17f58dbd3fcf162c0f3699f07116888f6b680cd1c85cd5bb6d02fc19609a9659787177b45bca8914896779dd", @generic, @generic="209d6f67e0a879377a93483f732682d25acb299098bf5ba74730218827404ffe55627b994092fc596127e4cc9fb790731fbbb8a439a677a96b03178bba751c99a71aa0493e9d644d799fa5b784c3c7dc23f69aeebb58aa9f808da3ad9d2d7c2b6cf7ec6d45bae836d88fb9f72477c3af398136a1c498e7d887605039bbb5057b947d7607fbfd32ee6488f9f3fbf3ab46ce5055c93f74e98f63f060b7aedc5f4b1cfae06d4b5105c764b96b2953fd3ee2ef842aacf899ff88a967eb42806448cfe09399f8fde86e76646807589956b29b8c91c822", @typed={0x8, 0x2d, @fd=r1}]}]}, 0x137c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8095) 20:39:52 executing program 4: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0xfd32) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 20:39:53 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 20:39:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_evm(&(0x7f0000000100)='.\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@md5={0x1, "2065d3328df9e79bd12fd45ea25233ea"}, 0x11, 0x1) 20:39:53 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800460000380000000000009078ac1414bbac1e0000445f111c040900"/70], 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) r1 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000300)={0x0, {0x80000001, 0x8001}}) getresgid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) chown(&(0x7f0000000000)='./file0\x00', r0, r2) 20:39:53 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x40000, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x78) syz_emit_ethernet(0x4e, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb0800480000405a560000000000009078ac1414bbac1e0000440c090300000000000000000000000000000000000000000000000000000000000000000000000200000000"], 0x0) 20:39:53 executing program 4: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0xfd32) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 20:39:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x100) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@ipv4, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) r2 = geteuid() fsync(r0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xcc, &(0x7f0000000080)="54d69dcc99ccf4f1da44217bc31e54e100ffbe3b6b292891b18a6ca76ef58af90aaa189ccfe240c878719542bdfdaf5c6431b07fa8af843edaacb6fc7449", 0x3e) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@loopback, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0x4e20, 0x8, 0x4e22, 0x9, 0xa, 0x20, 0x20, 0x3f, r1, r2}, {0x6, 0xcb16, 0x7f, 0xffffffffffffff7f, 0xff, 0x2, 0x7, 0x2}, {0x773, 0x6, 0x20, 0xffffffffffffff80}, 0xffff, 0x6e6bb8, 0x3, 0x1, 0x3, 0x3}, {{@in=@local, 0x4d6, 0xff}, 0xa, @in=@loopback, 0x3500, 0x0, 0x3, 0x80000000, 0xcdbd, 0x3ff, 0x20}}, 0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="726177000000000000800000deffffffffffff03000000aaa669c1"], &(0x7f0000000040)=0x28) 20:39:53 executing program 1: r0 = add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="52426e4e664f0825de33dfafca4b0c7f2889e0278b7b84f1355ac5e0ce5f491cb0d897d4659d66a2b844070478904e8dfb3c09fb7805d8514f82f8a29f84663b88d9f991de1f86090295de20bd4d2c39791ad47b837ab357b45be5d92d54c01296b84a56dd2dcf32924861a393f66b2e4ec6e07b214a1ac004ba2ae698c5109d021c2b023472f3c53ad5fd", 0x8b, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r0, 0x7fff) syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800480000400000008d28009078ac1414bbac1e0000440c09010000000000000000000000000000000000000000000000000000000000000000000000000000fb00"], 0x0) 20:39:53 executing program 0: syz_emit_ethernet(0x20, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, [], {@llc={0x4, {@snap={0xaa, 0xaa, "cb6a", "f4f5c8", 0x88ba, "33cc729567222df81c"}}}}}, &(0x7f0000000040)={0x1, 0x1, [0x58, 0xec2, 0x716, 0x9e9]}) syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000080)={@local, @remote, [], {@llc={0x4, {@llc={0xff, 0xd4, "fe", "54211e07ee06a8f918d4cee0098737719ec7e64d2181856aeb9b0724ed3c581c860d37df1e0faecc1c8c771fd85b973f8266f205050ce1062a65f880f0a6afe766b5d2e40c9f0cfbdb4d80e0b51958c1f3583886805b5bc603427021ece467848be9ba4a7ec583d8f21e6fa01face93728c01dbb9719fd6727372754981c5fdb0f45ef8d4f0a522342986036bc"}}}}}, &(0x7f00000001c0)={0x1, 0x2, [0xbe1, 0xefd, 0xcae, 0x17a]}) 20:39:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x0, &(0x7f0000000180)}) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) 20:39:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xfe1c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000010c0)={0x77359400}, 0x10) r2 = dup(r1) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() read$eventfd(r2, &(0x7f0000001080), 0x8) tkill(r3, 0x16) ioctl$KDGKBTYPE(r0, 0x4b33, 0x0) 20:39:53 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 20:39:53 executing program 4: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0xfd32) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 20:39:53 executing program 0: syz_emit_ethernet(0x35, &(0x7f0000000400)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, [], {@mpls_mc={0x8848, {[{0x5ca1, 0x0, 0x8}], @generic="ae7f9e6d28dc37af44eac2d347da19ee8a352c8d236824067fe182fbca57989e7a4d27"}}}}, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f00000001c0)="b96fc4836fe7f9dbcbd48d5f3688593e2a0ddd49d52e3a9a169deb1a1f8f68d05ddbae7552fd9e90f55adb4bd2efcb71e4a652bb9d", &(0x7f0000000200)="b6af1b6ebef36868c16ef0cc7b16a073cf43362d2c0e05016e9c7061414e8d0435ede321be618d5937536cbb98e947d0f244b002ae507c0f65d8b61ebd764cf344f1f0c6629123d0ffd1af0aaba311c3db35cf7e49c43fcd004069fecb7432381e60d8d739875f7d61ed28a3faa6a5783444047ea75c5594663a311487aa0d14dc36cbe861214fdc0bc1c57947cb063070a0"}, 0x20) clock_adjtime(0x1, &(0x7f0000000000)={0x100000000, 0x101, 0x3, 0x1, 0xbb8, 0x2, 0x9013, 0x6, 0x3, 0x9, 0x0, 0x9, 0xfffffffffffffffb, 0x7fff, 0x8, 0x10001, 0xffffffff, 0x5, 0x0, 0x100000001, 0xffffffffffffff81, 0x2, 0x0, 0x9, 0xae, 0x40}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000340)={0x0, 0x0, [], @raw_data=[0x1, 0x80, 0x8001, 0x3, 0x9, 0x4, 0x1ff, 0x6, 0x3, 0x3, 0x27, 0x200, 0x7, 0x2, 0x0, 0xfffffffffffffffb, 0x400, 0x100000000, 0x80000001, 0x1, 0x3, 0x5, 0x8, 0x80000000, 0x4, 0x401, 0x1, 0x4, 0x0, 0x3, 0x6, 0x10000]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x101000, 0x0) 20:39:53 executing program 1: syz_emit_ethernet(0xa, &(0x7f00000028c0)=ANY=[@ANYRESDEC, @ANYRES64, @ANYRES64, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESOCT=0x0, @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRESHEX, @ANYRESOCT], @ANYPTR=&(0x7f0000001700)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYPTR64, @ANYRES16, @ANYRES32, @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32], @ANYRES16, @ANYBLOB="108f9af4e53d7209dc2345c4b818a8d653e350733e43b405a3470892f21b3c5ccf18b0ac892b5857d44545fb8b9e03b5b068fe0ce906f2a0d8cc0858c0da470c15ed47a3494ce5e0a1936964d7b2944b6821196f2f28f57bb83c7f4476c9327d8e9b8d56e163ae4ea0c4cf30b9ce9bbaaad3643ce226bd2d53f20c4cd762766ebfe8ecb1021de5ece4b10160b21353759b9233d3010779ba8b1b4f2a37f6a325094aa8e91df9d50c343b4851667350aebfcae3f56b3d1d6009795556b1c239df60d78385adc4bcb2e63cf7d73ab7", @ANYRES64, @ANYRESOCT], @ANYRES16, @ANYRESOCT, @ANYRES64, @ANYPTR=&(0x7f0000002880)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f0000002840)=ANY=[], @ANYRES64], @ANYRES64], 0x0) r0 = dup(0xffffffffffffffff) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000100)='lo{!-[!trusted)*vmnet0,\x00', &(0x7f0000000140)='#vmnet1GPL]$$-/()usercgroup\x00', &(0x7f0000000180)='vmnet0selinux\x00', &(0x7f00000001c0)='%\x00', &(0x7f0000000200)='system-.proc\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='$}nodevwlan0\x00', &(0x7f00000002c0)='[[proc\x00', &(0x7f0000000300)='trustedeth1.eth0\'\x00'], &(0x7f0000000400)=[&(0x7f00000003c0)='[system.,&'], 0x1500) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000440)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 20:39:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x600801, 0x40) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000180)=""/188) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000001c00)="11dca5055e0bcfe47bf070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x24, 0x4000080000002, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @nested={0x8, 0x8, [@typed={0x4, 0x0, @binary}]}]}, 0x24}}, 0x0) 20:39:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xfe1c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000010c0)={0x77359400}, 0x10) r2 = dup(r1) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() read$eventfd(r2, &(0x7f0000001080), 0x8) tkill(r3, 0x16) ioctl$KDGKBTYPE(r0, 0x4b33, 0x0) 20:39:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/118, 0x76}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001140)=[{&(0x7f0000001200)=""/196, 0xc4}, {0x0}, {0x0}], 0x3) shutdown(r2, 0x0) 20:39:54 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x10000, 0x61) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800480000400000000000009078ac1414bb64b9d0f6440c090100000000000000000000000000000000000000000000000000000000000000000000000000000000862883f3c31b3b34e9500b19cb1ba4f7c8ea98a54eeafedb1e9f86ba8321fa70d8c3d570d9e54b7b92300b0d4ba823700d2bfd3b97711891b1efc3f5079a9278265f85bde1aa456dfead0b92206e5f647ee8714b4717b6e981ae2c9776ecb8cb49231b9922107d2a08bd2a60083a6d6a1dbe8332eaba52794a5aad2a8554be4dd43203068ca5b36591c5457ff63a1401a786230b35a2ad56b580201297b14aa854cef3d1cf0602da2013ed2d6c79536ad41496f39b26fda3c24b15bdfa8e924800"], 0x0) 20:39:54 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e23, @broadcast}}}, 0x108) syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa00944cb6615a273d5e672e914f000000000008004600003800000000ffe30087123c52b55300ac1414bbac1e000044040900"/88], 0x0) 20:39:54 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:39:54 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000040)={0x0, 0xeebd, 0x7, 'queue0\x00', 0x5}) syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x8, 0x3, 0x9, 'queue1\x00', 0x40}) 20:39:54 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000091ee1d008100360008004600003800000000001251b64c1414bbac1e000044040900"/78], 0x0) 20:39:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xfe1c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000010c0)={0x77359400}, 0x10) r2 = dup(r1) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() read$eventfd(r2, &(0x7f0000001080), 0x8) tkill(r3, 0x16) ioctl$KDGKBTYPE(r0, 0x4b33, 0x0) 20:39:54 executing program 4: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0xfd32) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 20:39:54 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10200, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) 20:39:54 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) dup2(r1, r0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="5d45258b5ce6ebb28749c9b609719a0033ca3ffafb641e59e03b66c1", 0x1c}], 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xfe1c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000010c0)={0x77359400}, 0x10) r2 = dup(r1) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() read$eventfd(r2, &(0x7f0000001080), 0x8) tkill(r3, 0x16) ioctl$KDGKBTYPE(r0, 0x4b33, 0x0) 20:39:55 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x5) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0xffffffff, 0x3, 0x1, 0xb00000, 0x8}, &(0x7f0000000080)=0x14) ioctl$sock_ifreq(r1, 0x891f, &(0x7f0000000100)={'bcsh0\x00', @ifru_ivalue=0x3}) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r2, 0x4) fcntl$setstatus(r0, 0x4, 0x42005) 20:39:55 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 20:39:55 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x709000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x37, 0x2, 'client0\x00', 0x4, "37c7ffd75e11623d", "0aa95093c5e0ec01b585df9ca219e247f403962c6ffb1ef0cb62cd915c6e0961", 0x1000, 0x80000000}) 20:39:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x7) 20:39:55 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDENABIO(r0, 0x4b36) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000100)) syz_emit_ethernet(0x3, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYRES64], 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/20) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)) 20:39:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xfe1c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000010c0)={0x77359400}, 0x10) r2 = dup(r1) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() read$eventfd(r2, &(0x7f0000001080), 0x8) tkill(r3, 0x16) 20:39:55 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x48880, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) syz_emit_ethernet(0x42e, &(0x7f0000000140)=ANY=[@ANYBLOB="e8c6080000000000000000000800480000400000000000009078ac1414bbac1e0000440c090100000000000000000000000000000000000000000000000000000000000000000000f6ffffff0000"], 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80, 0x0) r2 = getpgid(0xffffffffffffffff) ptrace$setsig(0x4203, r2, 0x7, &(0x7f00000001c0)={0x31, 0x0, 0x5}) accept4$inet(r1, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x80800) munlockall() 20:39:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000002400)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000000)={0xbf12}, 0x10) fcntl$dupfd(r2, 0x0, r2) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) 20:39:55 executing program 4: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0xfd32) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 20:39:55 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0xf0e8, 0x4, 0x4, 0x2, {0x0, 0x7530}, {0x1, 0x0, 0x8000, 0x0, 0x0, 0x7f, "d9308d6e"}, 0x2, 0x3, @fd, 0x4}) syz_emit_ethernet(0x46, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000080046000038000000009078ac1414bbac1e0000b1ee43ba4c6f440409000000000000000000000000000000000000000000000000e4dfb5757ede32db00"], 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x100, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000100)=0x9) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x2, {{0x8, 0x0, 0x5}, 0x6a}}, 0x18) 20:39:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000005c0)="b86b0000000f23d80f21f835000000900f23f866baf80cb88f72b98def66bafc0cec66c0a0313a000000c4c3d15c1ff30f350f01c3c4e24d96390f009c6a05000000c4c249af4d57b8340000000f23d00f21f8353000000c0f23f8", 0x5b}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0xc0000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:39:55 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000002e42a72654a354c50800484000400000000000019078ac1414bbac1e0000440c090100000000000000000000000000000000047c9f0b00"/86], 0x0) 20:39:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xfe1c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000010c0)={0x77359400}, 0x10) r2 = dup(r1) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) gettid() read$eventfd(r2, &(0x7f0000001080), 0x8) 20:39:56 executing program 2: 20:39:56 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x110, r0, 0x8000000) syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000080048000040000c09729e5326a9de9e0ef5850100"/78], 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x400, 0x0) 20:39:56 executing program 0: syz_emit_ethernet(0x6, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRESDEC, @ANYBLOB="19a549d35fee63b31e447bc92e301438799e4110b7e8c43f6447955d4adc76d7924da4408db8de9593148a5dc3230cca4936a4d21a2c3731dacf8a12c843fad6c5acc88e34fd40b256f129b63f5a1203a3966672cd15c94248270cffecfc4e68baf2592f777881ca52c0d7714e08293d10a132a7be3d8fc1785cdb7de92b06c3c2c174598ac85046e3a6357a20c7d163de312d7f7247e23a42d9d75515dd25371bd1152a83ba55b41ee69f3073"], 0x0) 20:39:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) inotify_init1(0xc707669ea779bc5e) 20:39:56 executing program 1: syz_emit_ethernet(0xc8, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:56 executing program 2: setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000005c0)="b86b0000000f23d80f21f835000000900f23f866baf80cb88f72b98def66bafc0cec66c0a0313a000000c4c3d15c1ff30f350f01c3c4e24d96390f009c6a05000000c4c249af4d57b8340000000f23d00f21f8353000000c0f23f8", 0x5b}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:39:56 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000002c0)=0x1) syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000480000400000000000009078ac1414bbac1e0000440c090100000000000000000000000000000000000000000000000000000000000000000000000000000000ab83101487982d9da09ffe014a19b09fe91917395ce432aed9f0fffd2ba6f065cd29fa89aa6564a39184181678d10b78ebb97f596772cd8d7ced211b132691aed7f6b54a55e1aa8ef5a0ecd34facdedbf628facdccded1529e696f3ac0ae6fea35c46310355052ec7d9494a57c51dd04c3fda709c7ea61f63b2352374a8358732f7265e83ce31f95e79f9a35d835540884d07b000000029eac5ba71d5f5e740ff7d3fc1f3c92704bdcbad3e31d3fc21ce66a65c457d9f5e08bed40ec4971d182"], 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x40000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x0, 0xa993, 0x0, "a68ca494e69020e01711bbf694eb444d6208d5f7842aad16fb3e2f450145ab67600a7b6838e7e7d8984abc350364d687f0d54094e7d9d4c1e8c51fe7043539e47ea99a210355235d16f8bf45d523bef7"}, 0xd8) r1 = signalfd4(r0, &(0x7f0000000180)={0x7fff}, 0x8, 0x0) ioctl(r0, 0x10000000404, &(0x7f00000004c0)="2214773a3b91c87c1f806b49efb1b5eb6df49f3d5096d949efd1816b102c6dceb5af3dcd6111a00266cd6a4576f1414b4ada5d910506af76ac1e41fe3182d35d0be1d75210b0e8dc85fd4c1c9efc72134ae43b38692fb97f61db73138a7192a3506552fc8d2d1156b846117570175d2313f35bf9276c37e87f791006d7cc") fremovexattr(r1, &(0x7f0000000340)=@known='trusted.overlay.origin\x00') ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000003c0)=""/254) [ 366.670670][T12678] Unknown ioctl 8821 [ 366.687181][T12678] Unknown ioctl 1028 [ 366.695463][T12678] Unknown ioctl -2147203708 [ 366.703523][T12678] Unknown ioctl 8821 [ 366.712651][T12679] Unknown ioctl 1028 [ 366.736012][T12679] Unknown ioctl -2147203708 20:39:56 executing program 4: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0xfd32) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 20:39:56 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800460000380000000000009078ac1414bb2d591a279494638d00"/70], 0x0) prctl$PR_GET_KEEPCAPS(0x7) 20:39:56 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @multicast1}}}}}, 0x0) 20:39:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$sock(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="308a3ea51d4fa365f74e90679bdfcaf9663d898d542c8e951a404e6cf7e8e9ce8a5606bf4c54fb56043bf8da61196ca3f3341271b14dedf702", 0x39}], 0x1}, 0x0) select(0x11b, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x35) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x10007fffffff, 0x0, 0x9}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 20:39:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xfe1c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000010c0)={0x77359400}, 0x10) r2 = dup(r1) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) gettid() read$eventfd(r2, &(0x7f0000001080), 0x8) 20:39:56 executing program 1: syz_emit_ethernet(0xce, &(0x7f00000001c0)={@remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], {@llc={0x4, {@snap={0xaa, 0x1, 'b.', "f66964", 0x883e, "dc89cc23a51e842a3a15a26845ab7c0d2b4505f061567922600196ca6c558e3ed7168a619dc03ae82281458fc28ddfc34769e8e539d686d3915682c30a6acd51d9b35978d5c9eae1889800f30b7264963cde763791c6cc89333fe7ca24ad528a47bb969bdb871734bcc8966b65f26009d28699e50647f69e7eb9a657b02266fd5145536a01a55797fc5d17ff6b90b35862dac7d32c41ca2cfd846f74f1bf59631385c4f8d5e8731b24abe1331d242a3653a92e5b71501f"}}}}}, &(0x7f0000000080)={0x0, 0x1, [0x736, 0x41f, 0xa97, 0xa8d]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x204a00, 0x16d) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000040)={0x3, 0x54eb}) syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:39:57 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000002880)=ANY=[@ANYBLOB="aa8b090000000000000062aaaaaa0000000000000800460000380000000000009078ac1414bbac1e0000440409000000000000000000000000000000000000000000004548931cf5af5090ded0c79a8e951a22ce5e81692731c0226ba36ad9f56cb7b126788095b3c5d5de52ec32edb3822838b6ab4dfbc5444b56548890a55db52707142707b6474e8562ab69eb0b9f218f0334eb935a8a9ce1080dd0e567eb2c13feb4c2236e12754f8b3ea98a11735be8c67508007f96667d108861d1e3ffcb8a39f38d601530a3b46c4a32d6494b126f8b1f629b959940a567d30027c926363f7216e9883f5dc509d32e8a32349f8cbb9c704a5083467f9f55d8cff331d029f28c12050eac197342934efab1f67458d5a4ff3569a3ab1db0d85d3f39b470672100e8488e3839c448ef2c959a6d2e95a8fcb16170787fc1f3084138d0a5d10a939de6b0bd8e23d1e300"/349], 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)={0x80000000}) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002600)=[{&(0x7f00000001c0)=""/197, 0xc5}, {&(0x7f00000000c0)=""/94, 0x5e}, {&(0x7f00000002c0)=""/27, 0x1b}, {&(0x7f0000000300)=""/8, 0x8}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/127, 0x7f}, {&(0x7f00000023c0)=""/36, 0x24}, {&(0x7f0000002400)=""/253, 0xfd}, {&(0x7f0000002500)=""/248, 0xf8}], 0xa, &(0x7f00000026c0)=""/246, 0xf6}, 0x40010020) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000002800)={@ipv4={[], [], @multicast1}}, &(0x7f0000002840)=0x14) 20:39:57 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xcc, 0xa0, 0xed, 0x8, 0x424, 0x7500, 0x8212, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xba, 0x0, 0x2, 0xf2, 0x23, 0x6b, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000015c0)={0x24, 0x0, &(0x7f0000001580)={0x0, 0x3, 0x4, {0x4}}, 0x0, 0x0}, &(0x7f00000021c0)={0x2c, &(0x7f0000000400)={0x0, 0x0, 0x1, "a9"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000a00)={0xb4, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:39:57 executing program 5: 20:39:57 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x101) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r1, 0x4) syz_emit_ethernet(0xffffffffffffffa6, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) 20:39:57 executing program 5: 20:39:57 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4, 0x9}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000006500)='/dev/hwrng\x00', 0x200000, 0x0) rt_sigaction(0x15, &(0x7f0000000080)={&(0x7f0000000000)="c4e2258c20c401e72a66000f0fc3b6c4e17913480bc461df5c41d2c4a2750dcdc4c18d562e6667f3f3f6dac4e20d931ce4c4e12455ff", {0x7fffffff}, 0x4, &(0x7f0000000040)="d9e9c483356ea8008000007a440f5c41fec4214bd013c4e2f921fe0f72e7f666c8c2350066400f18e9440f71e73026f3420f1efc"}, &(0x7f0000000200)={&(0x7f00000000c0)="c4417e2cd0c422ad3bff4169ed73000000c46135e88707000000c4c28d380a2e2e75730f4525bc0c000026f30f2a3d0d0000006566450ffa9300000000c443791deb26", {}, 0x0, &(0x7f00000001c0)="c4e199dae30fbfcf0fb6a2ce5300008f4828ee3d00000000fe0f5fc1640f38cb66d9f30f1efc262e26460faef6d9f3c4c10c5d28"}, 0x8, &(0x7f0000000240)) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000006580)='fou\x00') r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r2, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0xe998}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xb3a}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xa12}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="2bcfed07e24b6983d44f0c0d5ff5fcca"}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000006640)={&(0x7f0000006540)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000006600)={&(0x7f00000065c0)={0x1c, r1, 0x110, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) [ 367.642043][ T764] usb 3-1: new high-speed USB device number 2 using dummy_hcd 20:39:57 executing program 5: 20:39:57 executing program 4: r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 20:39:57 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x200000) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0x1, 0x9}, 0xb) syz_emit_ethernet(0x4e, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, r1, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x14e}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x20000000) 20:39:57 executing program 0: syz_emit_ethernet(0x8, &(0x7f0000000080)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESHEX=0x0, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYPTR64=&(0x7f0000000580)=ANY=[@ANYRESHEX, @ANYBLOB="5b0d3aa05a5a1160b6cf3552b4b4839e568269e1e1172a3caaa6671e15ed497fc664a1ac9198f8e852e26d6e030f7d4db36e65a39381216b233354e791c735d47eeb43578440f39b6869f65c38b650022e5a3038df38dc177a44ed261b870d99a7637d6b87b8cce8cd35b008aa9e64409f323d8f802ad00482fb622ca3e3f203cfecce2e478b05e5c92d7ad5771a42b827f7c3f08597e5173b73a5800a7fb76c89992f2afc137a9ecb5f9a859672c68a9dfb1ef97995443134ea78c6092ca684231d755e9cccaafbdf7e8ec3200303161133226168a0a6d5", @ANYRESDEC], @ANYRES64], 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='eth0\x8e(\x00', r0}, 0x10) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000040)={0x7fff}) 20:39:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xfe1c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000010c0)={0x77359400}, 0x10) r2 = dup(r1) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) gettid() read$eventfd(r2, &(0x7f0000001080), 0x8) 20:39:57 executing program 5: [ 367.912027][ T764] usb 3-1: Using ep0 maxpacket: 8 20:39:58 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x9, 0x11, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) syz_emit_ethernet(0xa3, &(0x7f0000000000)={@random="6704c125654c", @empty, [{[{0x9100, 0x854, 0xf7, 0x2}], {0x8100, 0xe8e0, 0x2, 0x1}}], {@llc_tr={0x11, {@llc={0xfe, 0x6, '\t', "dd03f823ed12aa26e1e65ae0ef4ef5846d4d2fe0db58769e780e8476bc92a34995ab73d2901dc98e2729d531fa6f9f060593867a5358fe5ab897821a0d9aa39d5df3ffc9cfac6aa2fdb8501def1a52557d68537662f61172989f5ac56f6fe11a69d9b625bdbc65e3cc624be2f84bc3be3d7778585182fe3beee63ea36f9cf60704b005ac04b6008221fb"}}}}}, &(0x7f00000000c0)={0x0, 0x1, [0xb16, 0x46d, 0x79a, 0xce6]}) [ 368.054366][ T764] usb 3-1: config 0 has an invalid interface number: 186 but max is 0 [ 368.063476][ T764] usb 3-1: config 0 has no interface number 0 [ 368.069769][ T764] usb 3-1: config 0 interface 186 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 368.080231][ T764] usb 3-1: config 0 interface 186 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 368.090460][ T764] usb 3-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=82.12 [ 368.099995][ T764] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.240364][ T764] usb 3-1: config 0 descriptor?? [ 368.296764][ T764] smsc75xx v1.0.0 [ 368.942548][ T764] ================================================================== [ 368.951682][ T764] BUG: KMSAN: uninit-value in smsc75xx_read_eeprom+0x203/0x920 [ 368.960355][ T764] CPU: 0 PID: 764 Comm: kworker/0:2 Not tainted 5.3.0-rc3+ #17 [ 368.970131][ T764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.981885][ T764] Workqueue: usb_hub_wq hub_event [ 368.987186][ T764] Call Trace: [ 368.992146][ T764] dump_stack+0x191/0x1f0 [ 368.997162][ T764] kmsan_report+0x162/0x2d0 [ 369.002102][ T764] __msan_warning+0x75/0xe0 [ 369.006633][ T764] smsc75xx_read_eeprom+0x203/0x920 [ 369.012654][ T764] smsc75xx_bind+0x675/0x12d0 [ 369.017873][ T764] ? smsc75xx_write_wuff+0x9e0/0x9e0 [ 369.023314][ T764] usbnet_probe+0x10ae/0x3960 [ 369.028848][ T764] ? usbnet_disconnect+0x660/0x660 [ 369.034252][ T764] usb_probe_interface+0xd19/0x1310 [ 369.039973][ T764] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 369.046483][ T764] ? usb_register_driver+0x7d0/0x7d0 [ 369.052022][ T764] really_probe+0x1373/0x1dc0 [ 369.057102][ T764] driver_probe_device+0x1ba/0x510 [ 369.062806][ T764] __device_attach_driver+0x5b8/0x790 [ 369.070062][ T764] ? bus_for_each_drv+0x1d5/0x3b0 [ 369.076370][ T764] bus_for_each_drv+0x28e/0x3b0 [ 369.081856][ T764] ? deferred_probe_work_func+0x400/0x400 [ 369.089397][ T764] __device_attach+0x489/0x750 [ 369.095425][ T764] device_initial_probe+0x4a/0x60 [ 369.102877][ T764] bus_probe_device+0x131/0x390 [ 369.110788][ T764] device_add+0x25b5/0x2df0 [ 369.116182][ T764] ? usb_set_configuration+0x3036/0x3710 [ 369.122206][ T764] usb_set_configuration+0x309f/0x3710 [ 369.128253][ T764] generic_probe+0xe7/0x280 [ 369.136319][ T764] ? usb_probe_device+0x104/0x200 [ 369.146560][ T764] ? usb_choose_configuration+0xae0/0xae0 [ 369.163461][ T764] usb_probe_device+0x146/0x200 [ 369.171234][ T764] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 369.179596][ T764] ? usb_register_device_driver+0x470/0x470 [ 369.187785][ T764] really_probe+0x1373/0x1dc0 [ 369.196745][ T764] driver_probe_device+0x1ba/0x510 [ 369.202743][ T764] __device_attach_driver+0x5b8/0x790 [ 369.208671][ T764] ? bus_for_each_drv+0x1d5/0x3b0 [ 369.214091][ T764] bus_for_each_drv+0x28e/0x3b0 [ 369.221179][ T764] ? deferred_probe_work_func+0x400/0x400 [ 369.227592][ T764] __device_attach+0x489/0x750 [ 369.233557][ T764] device_initial_probe+0x4a/0x60 [ 369.239219][ T764] bus_probe_device+0x131/0x390 [ 369.244210][ T764] device_add+0x25b5/0x2df0 [ 369.249069][ T764] usb_new_device+0x23e5/0x2fb0 [ 369.254612][ T764] hub_event+0x581d/0x72f0 [ 369.259427][ T764] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 369.265580][ T764] ? led_work+0x720/0x720 [ 369.270706][ T764] ? led_work+0x720/0x720 [ 369.275557][ T764] process_one_work+0x1572/0x1ef0 [ 369.282704][ T764] worker_thread+0x111b/0x2460 [ 369.287597][ T764] kthread+0x4b5/0x4f0 [ 369.292312][ T764] ? process_one_work+0x1ef0/0x1ef0 [ 369.298072][ T764] ? kthread_blkcg+0xf0/0xf0 [ 369.303685][ T764] ret_from_fork+0x35/0x40 [ 369.309043][ T764] [ 369.311666][ T764] Local variable description: ----buf.i.i86@smsc75xx_read_eeprom [ 369.319927][ T764] Variable was created at: [ 369.324856][ T764] smsc75xx_read_eeprom+0x109/0x920 [ 369.330200][ T764] smsc75xx_bind+0x675/0x12d0 [ 369.334872][ T764] ================================================================== [ 369.343639][ T764] Disabling lock debugging due to kernel taint [ 369.350563][ T764] Kernel panic - not syncing: panic_on_warn set ... [ 369.357437][ T764] CPU: 0 PID: 764 Comm: kworker/0:2 Tainted: G B 5.3.0-rc3+ #17 [ 369.367326][ T764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.377794][ T764] Workqueue: usb_hub_wq hub_event [ 369.382910][ T764] Call Trace: [ 369.386337][ T764] dump_stack+0x191/0x1f0 [ 369.391165][ T764] panic+0x3c9/0xc1e [ 369.395563][ T764] kmsan_report+0x2ca/0x2d0 [ 369.400092][ T764] __msan_warning+0x75/0xe0 [ 369.404976][ T764] smsc75xx_read_eeprom+0x203/0x920 [ 369.410568][ T764] smsc75xx_bind+0x675/0x12d0 [ 369.415395][ T764] ? smsc75xx_write_wuff+0x9e0/0x9e0 [ 369.420844][ T764] usbnet_probe+0x10ae/0x3960 [ 369.425692][ T764] ? usbnet_disconnect+0x660/0x660 [ 369.430909][ T764] usb_probe_interface+0xd19/0x1310 [ 369.436136][ T764] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 369.442560][ T764] ? usb_register_driver+0x7d0/0x7d0 [ 369.448035][ T764] really_probe+0x1373/0x1dc0 [ 369.453232][ T764] driver_probe_device+0x1ba/0x510 [ 369.459138][ T764] __device_attach_driver+0x5b8/0x790 [ 369.466021][ T764] ? bus_for_each_drv+0x1d5/0x3b0 [ 369.471964][ T764] bus_for_each_drv+0x28e/0x3b0 [ 369.477356][ T764] ? deferred_probe_work_func+0x400/0x400 [ 369.484582][ T764] __device_attach+0x489/0x750 [ 369.491032][ T764] device_initial_probe+0x4a/0x60 [ 369.500159][ T764] bus_probe_device+0x131/0x390 [ 369.509478][ T764] device_add+0x25b5/0x2df0 [ 369.514352][ T764] ? usb_set_configuration+0x3036/0x3710 [ 369.520227][ T764] usb_set_configuration+0x309f/0x3710 [ 369.526417][ T764] generic_probe+0xe7/0x280 [ 369.531742][ T764] ? usb_probe_device+0x104/0x200 [ 369.537404][ T764] ? usb_choose_configuration+0xae0/0xae0 [ 369.545191][ T764] usb_probe_device+0x146/0x200 [ 369.550963][ T764] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 369.557665][ T764] ? usb_register_device_driver+0x470/0x470 [ 369.565495][ T764] really_probe+0x1373/0x1dc0 [ 369.571722][ T764] driver_probe_device+0x1ba/0x510 [ 369.577971][ T764] __device_attach_driver+0x5b8/0x790 [ 369.583681][ T764] ? bus_for_each_drv+0x1d5/0x3b0 [ 369.591081][ T764] bus_for_each_drv+0x28e/0x3b0 [ 369.597263][ T764] ? deferred_probe_work_func+0x400/0x400 [ 369.603400][ T764] __device_attach+0x489/0x750 [ 369.608861][ T764] device_initial_probe+0x4a/0x60 [ 369.614197][ T764] bus_probe_device+0x131/0x390 [ 369.619694][ T764] device_add+0x25b5/0x2df0 [ 369.624984][ T764] usb_new_device+0x23e5/0x2fb0 [ 369.630581][ T764] hub_event+0x581d/0x72f0 [ 369.636611][ T764] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 369.643105][ T764] ? led_work+0x720/0x720 [ 369.648147][ T764] ? led_work+0x720/0x720 [ 369.652708][ T764] process_one_work+0x1572/0x1ef0 [ 369.658644][ T764] worker_thread+0x111b/0x2460 [ 369.663972][ T764] kthread+0x4b5/0x4f0 [ 369.668389][ T764] ? process_one_work+0x1ef0/0x1ef0 [ 369.671214][T12711] udc dummy_udc.2: registering UDC driver [USB fuzzer] [ 369.673854][ T764] ? kthread_blkcg+0xf0/0xf0 [ 369.673882][ T764] ret_from_fork+0x35/0x40 [ 369.684214][ T764] Kernel Offset: disabled [ 369.700391][ T764] Rebooting in 86400 seconds..