[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 78.707893][ T31] audit: type=1800 audit(1569588941.782:25): pid=11574 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 78.731285][ T31] audit: type=1800 audit(1569588941.802:26): pid=11574 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 78.766741][ T31] audit: type=1800 audit(1569588941.832:27): pid=11574 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.224' (ECDSA) to the list of known hosts. 2019/09/27 12:55:53 fuzzer started 2019/09/27 12:55:57 dialing manager at 10.128.0.26:37065 2019/09/27 12:56:00 syscalls: 2385 2019/09/27 12:56:00 code coverage: enabled 2019/09/27 12:56:00 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/27 12:56:00 extra coverage: enabled 2019/09/27 12:56:00 setuid sandbox: enabled 2019/09/27 12:56:00 namespace sandbox: enabled 2019/09/27 12:56:00 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/27 12:56:00 fault injection: enabled 2019/09/27 12:56:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/27 12:56:00 net packet injection: enabled 2019/09/27 12:56:00 net device setup: enabled 12:58:21 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x1, 0x0) set_mempolicy(0x4003, &(0x7f0000000000)=0x100000000, 0x3f) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x5000, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000040)) syzkaller login: [ 238.241710][T11738] IPVS: ftp: loaded support on port[0] = 21 [ 238.383980][T11738] chnl_net:caif_netlink_parms(): no params data found [ 238.441368][T11738] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.448795][T11738] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.457703][T11738] device bridge_slave_0 entered promiscuous mode [ 238.467836][T11738] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.475128][T11738] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.484328][T11738] device bridge_slave_1 entered promiscuous mode [ 238.517443][T11738] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.530254][T11738] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.563691][T11738] team0: Port device team_slave_0 added [ 238.572976][T11738] team0: Port device team_slave_1 added [ 238.860264][T11738] device hsr_slave_0 entered promiscuous mode [ 239.136279][T11738] device hsr_slave_1 entered promiscuous mode [ 239.306312][T11738] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.313726][T11738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.321609][T11738] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.329294][T11738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.412636][T11738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.430202][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.440071][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.452678][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 239.477037][T11738] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.485070][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.493887][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.519036][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.529656][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.538879][ T2935] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.546286][ T2935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.554968][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.564608][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.573616][ T2935] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.580875][ T2935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.589333][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.603866][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.626917][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.639403][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.648990][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.658886][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.672019][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.681328][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.690601][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.706043][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.715682][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.728878][T11738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.764748][T11738] 8021q: adding VLAN 0 to HW filter on device batadv0 12:58:22 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x1, 0x0) set_mempolicy(0x4003, &(0x7f0000000000)=0x100000000, 0x3f) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x5000, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000040)) 12:58:23 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x1, 0x0) set_mempolicy(0x4003, &(0x7f0000000000)=0x100000000, 0x3f) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x5000, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000040)) 12:58:23 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x1, 0x0) set_mempolicy(0x4003, &(0x7f0000000000)=0x100000000, 0x3f) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x5000, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000040)) 12:58:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 12:58:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 12:58:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 12:58:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 12:58:24 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='sysfs.\x82\x10r\xdb-\xb6-\x9f\x00', 0x0, 0x0) 12:58:24 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000001400)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @quote={{}, 0x0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{0x81, 0x80000001}}}}}}}], 0x30) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) write$sndseq(r0, &(0x7f00000000c0)=[{0x81, 0x3}], 0x30) 12:58:24 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000001400)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @quote={{}, 0x0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{0x81, 0x80000001}}}}}}}], 0x30) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) write$sndseq(r0, &(0x7f00000000c0)=[{0x81, 0x3}], 0x30) [ 241.728387][T11774] IPVS: ftp: loaded support on port[0] = 21 12:58:25 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000001400)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @quote={{}, 0x0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{0x81, 0x80000001}}}}}}}], 0x30) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) write$sndseq(r0, &(0x7f00000000c0)=[{0x81, 0x3}], 0x30) [ 241.952110][T11774] chnl_net:caif_netlink_parms(): no params data found [ 242.047214][T11774] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.054501][T11774] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.063291][T11774] device bridge_slave_0 entered promiscuous mode [ 242.074364][T11774] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.081642][T11774] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.090894][T11774] device bridge_slave_1 entered promiscuous mode [ 242.151206][T11774] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.164089][T11774] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:58:25 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000001400)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @quote={{}, 0x0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{0x81, 0x80000001}}}}}}}], 0x30) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) write$sndseq(r0, &(0x7f00000000c0)=[{0x81, 0x3}], 0x30) [ 242.209058][T11774] team0: Port device team_slave_0 added [ 242.218997][T11774] team0: Port device team_slave_1 added [ 242.290166][T11774] device hsr_slave_0 entered promiscuous mode 12:58:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008880)=[{&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 242.346577][T11774] device hsr_slave_1 entered promiscuous mode [ 242.386880][T11774] debugfs: Directory 'hsr0' with parent '/' already present! [ 242.424118][T11774] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.432168][T11774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.439985][T11774] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.447251][T11774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.513102][T11788] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 242.541365][T11774] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.565442][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.587383][ T2935] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.609783][ T2935] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.622027][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 242.643201][T11774] 8021q: adding VLAN 0 to HW filter on device team0 12:58:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, &(0x7f0000000000)=0x17b) [ 242.660639][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.670182][ T2935] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.677443][ T2935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.717723][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.727303][ T2935] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.734493][ T2935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.780388][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.790497][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.800026][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.819308][T11774] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.832714][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.843959][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.853493][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 12:58:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, &(0x7f0000000000)=0x17b) [ 242.888036][T11774] 8021q: adding VLAN 0 to HW filter on device batadv0 12:58:26 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='sysfs.\x82\x10r\xdb-\xb6-\x9f\x00', 0x0, 0x0) 12:58:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, &(0x7f0000000000)=0x17b) 12:58:26 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='sysfs.\x82\x10r\xdb-\xb6-\x9f\x00', 0x0, 0x0) [ 243.166182][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 243.172461][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:58:26 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='sysfs.\x82\x10r\xdb-\xb6-\x9f\x00', 0x0, 0x0) 12:58:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, &(0x7f0000000000)=0x17b) 12:58:26 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)}, 0x2003) 12:58:26 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000200)={0xedb, {{0xa, 0x4e24, 0x101, @empty, 0xffffff9a}}}, 0x88) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, 0x0) fcntl$setflags(r4, 0x2, 0x1) r5 = socket$pppoe(0x18, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r5, &(0x7f0000000100)={0x40002002}) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f00000015c0)=ANY=[]}}], 0x2, 0x0) 12:58:26 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)}, 0x2003) [ 243.606329][T11827] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:58:26 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)}, 0x2003) 12:58:26 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000200)={0xedb, {{0xa, 0x4e24, 0x101, @empty, 0xffffff9a}}}, 0x88) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, 0x0) fcntl$setflags(r4, 0x2, 0x1) r5 = socket$pppoe(0x18, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r5, &(0x7f0000000100)={0x40002002}) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f00000015c0)=ANY=[]}}], 0x2, 0x0) 12:58:26 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)}, 0x2003) 12:58:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f0000002940)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="6cb1d3c59767533e97cb8a7cd046f8f729116a488f06c7a1bfb16cdcb14836684e234537", 0x24}, {&(0x7f0000000100)="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", 0xfd}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000000200)="3d35a9517c8f38785e0366ed9377d366cf997304cc0b7f162fac111af408fb9f816a9bd00cf3c9652015ed821d6473cfe2075b37c40bebe90f171c26be8a8c641ed7df280c0be691484e1270ed78162f095a6fdfd5fad46daaae03760a5ab2aa6a30944c94a7b8ba085513315fa2e48e5e4364afa6f57a099dbaf163b493ce830e46f082f9c07528122de1f0db7466f9e65980ac0a5ea9844117b67b6db8b1557588fd8c43d0c57c21e5d15e758eb64e944019f4fc75c13f027568d24cf745fbeb136dcf52", 0xc5}], 0x4, &(0x7f0000000300)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @iv={0x58, 0x117, 0x2, 0x40, "d93c965f9f69fe0d49464333e42ef17d412314b0ba03baed131a2b870a0e2a60c64abaf84677dbd2672de1b6c1d6daad6078517a4db98740e81d6532f960bf12"}, @iv={0xa0, 0x117, 0x2, 0x89, "f3304a5843983a4a8628ecf713f0345c4023733d7387525bb617e2473017dc7bba2f82648dd2540bb0edea227c7e55b9ad7d1d5a31d723fc36c88d0df813870f855f2c55b54b8f13631a74f0fd68c6af0b0c5e5907ef4d5e9015e8bb54c9cfe307cc27b7ef467ec31f080221a00d5a5a76826178ca50af90e710ad18b710f7c87d70579811edca6fff"}], 0x140, 0x498388e62127a7d2}, {0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000440)="54ce2a", 0x3}, {&(0x7f0000000480)="06b5e66621d80feeba698d098ff0927250c72328b72fb292b27177ad34426da6a2ecd78923713214446d678240b9c80df2ff180ca540c4662fd1255949bbf3b45367cb4f06f413a4dc4fd2908941d7b6f641d486ffd762836378ddf5bcb691c4fc788d57e489d549104a62b3ece443015a9c1b0d", 0x74}, {&(0x7f0000001600)="21255f61ab463d6cd594302903a89574e7840be54a0cdaa34badc8fa3e842413b46c2de8904dd38c770dcf2e42bc8a62fffaac93aa362663245b04e05ee32183892b37d4cb7a3b247d0f7dec9cea304adc1852226c10634c13324d2f24abd63f3e9132a2d95696df45c78cad052b32399e8e6d5f5c99fea357fe252ee71a52385c45516d7f98797276039a075e51869af5a7debb0ed68036fdd4a89974c5653dbe95afe396a74ae2f626e396a636fd20348c72e7a0c062235e821753d0707df2df1fa316ebc3576f447babb06d822e3e51a9ff97a27a2e8d512ae11e1ae3460e08", 0xe1}, {&(0x7f0000000500)="1292feaaaa03ee86d071134531d6c62205", 0x11}, {&(0x7f0000000540)="27381d785e92022e6f79aa85d596fa99d3ca9a7558a3d5d54a1f32a8a7ee79229ac612714c18594f78a2711eff7593e4b2760d8e45f97c6b8a903e94167103956252", 0x42}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f00000027c0)="fc10a3062c4298fddcb39bd1298a245dc627af7759d6737d3d7ab0d4fc666fb71b122c940057e5dcb3969e2d64bd9cd65a135a07a6566aed0a10d0cb2b663f30294418c8fd8a788d6995efd9b469eb4f7b2b105325972142e68576e6a8fe6120f5180e04aa779dd50137f653aaf8381e08f49e9183fd49fbe6309daa5e27210343658d93ddec95b6be26870bab4936e24d2d1da22fdd75156628c43b76f8db5f77e0de0023cc9f8ccdaad59b56cf102a7466597683b48c044d60e3005a30f753e87df3740b2277c92ad6d21563f15bcef5786bbf55eca9f1618eaf318ad6", 0xfffffffffffffcc6}], 0x7, &(0x7f00000028c0)=[@op={0x18, 0x117, 0x3, 0xff9584fd4e0e891e}, @assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0xca}, @assoc={0x18, 0x117, 0x4, 0xff}], 0x60, 0x8000}], 0x2, 0x10) 12:58:27 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:27 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:27 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) io_uring_setup(0x7d5, &(0x7f0000000380)={0x0, 0x0, 0x1, 0x3, 0x1ed}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0xc00) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000140)="d4e56ace74e9939ffa720030096ee3159a5380a8507f1d2776196985fc315ebd2fbc699502bc0003b23b5834da5fdb76912178d21917b8e997a27fb54d11b6055ea8f09b9921e7407f11506366118fda476c3fbacca641cae97569de9eae244a8248edd22a8a4318887a6bf0e6658e4895ca6052cd5c039332f28ee075f8afc32c2cf5ce2f6f238799f4f2c0664d91067c2ce69d1d25d22193a9400b7aab06133ed7919264439bbdaf2d3eb78703dd372d4e828c44d313d9cf0000000000000000", 0x2b}], 0x1000000000000046) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x3, r4, 0x70b) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, r5, 0x0, r7) write$P9_RGETATTR(r3, &(0x7f0000000240)={0xa0, 0x19, 0x2, {0x210, {0x89, 0x4, 0x6}, 0x2, r4, r7, 0x9, 0x6, 0x8, 0x58, 0x100000001, 0x1ff, 0x1f, 0x5, 0xfffffffffffffffe, 0x8e0, 0x0, 0x7, 0x9, 0x989, 0x1000}}, 0xa0) 12:58:27 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="891d775c61d759bf05b9343a3ca009aff251ff673285c5f029816a8ba6770052295ad559223731b47315061c715497793e9211e70d63ffccb7681eb89e62d9fd17498203ac344d02a00ef39c1a14f2b300bf0d15cf07e5e40aa09166ebdd7a985302136e70a76fc2e129131542b81b58a315614f90697cdd3c68403d8b8c77dea35b9d49b022bb077fb3c88815faee7e712d2942860e5364e3e934c55e6e48c562e68397eacfe7022830bfae497cce50856cac435726e15df6a89402115e9b66f463f8dbc009983ffe57115899dffb8dc75d86f0fb1bab69074e3e6ba70fb4b48700379c0e903b2b29b68fd3574584a0", 0xfffffffffffffe45) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f00000035c0)=@in, 0x80, 0x0}}], 0x2, 0x0) 12:58:27 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="891d775c61d759bf05b9343a3ca009aff251ff673285c5f029816a8ba6770052295ad559223731b47315061c715497793e9211e70d63ffccb7681eb89e62d9fd17498203ac344d02a00ef39c1a14f2b300bf0d15cf07e5e40aa09166ebdd7a985302136e70a76fc2e129131542b81b58a315614f90697cdd3c68403d8b8c77dea35b9d49b022bb077fb3c88815faee7e712d2942860e5364e3e934c55e6e48c562e68397eacfe7022830bfae497cce50856cac435726e15df6a89402115e9b66f463f8dbc009983ffe57115899dffb8dc75d86f0fb1bab69074e3e6ba70fb4b48700379c0e903b2b29b68fd3574584a0", 0xfffffffffffffe45) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f00000035c0)=@in, 0x80, 0x0}}], 0x2, 0x0) 12:58:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x82) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socket(0x400000000000010, 0x802, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, 0x0) write(r3, &(0x7f0000000200)="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", 0xf) setsockopt$inet_mreq(r2, 0x0, 0x3, 0x0, 0x0) 12:58:27 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:27 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) [ 244.600550][T11870] binder: 11868:11870 ioctl 4018620d 0 returned -22 [ 244.635830][T11873] binder: 11868:11873 ioctl 4018620d 0 returned -22 12:58:27 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:27 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:27 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:27 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:27 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:28 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:28 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:28 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:28 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:28 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:28 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:28 executing program 0: syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:28 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:28 executing program 0: syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:28 executing program 1: membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:28 executing program 1: membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:28 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:28 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:28 executing program 1: membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:29 executing program 1: r0 = syz_open_dev$usb(0x0, 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:29 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:29 executing program 1: r0 = syz_open_dev$usb(0x0, 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:29 executing program 0: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:29 executing program 0: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:29 executing program 1: r0 = syz_open_dev$usb(0x0, 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:29 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:29 executing program 0: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 12:58:29 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 12:58:29 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 12:58:29 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x0) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 12:58:29 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x0) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 12:58:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 12:58:30 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x0) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:30 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 12:58:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 12:58:30 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 12:58:30 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:30 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) 12:58:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) 12:58:30 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:30 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) 12:58:30 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)}], 0x1}, 0x0) 12:58:30 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)}], 0x1}, 0x0) 12:58:31 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)}], 0x1}, 0x0) 12:58:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd3", 0x17}], 0x1}, 0x0) 12:58:31 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd3", 0x17}], 0x1}, 0x0) 12:58:31 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd3", 0x17}], 0x1}, 0x0) 12:58:31 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e0014", 0x23}], 0x1}, 0x0) 12:58:31 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e0014", 0x23}], 0x1}, 0x0) 12:58:31 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:31 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e0014", 0x23}], 0x1}, 0x0) 12:58:31 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e0014001300000006", 0x29}], 0x1}, 0x0) 12:58:32 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000040)={0x400, "2531558ba550ea27e1089dc0be0a9fd2f4b35bb5ea392a3dfd079c4fd7ee34f7", 0x0, 0x145a, 0xf7, 0x0, 0x4, 0x1, 0x6, 0x81}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x9, 0x9, 0x13, 0xc617caa, 0x7, 0x9, 0x3, 0x5, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={r2, 0x8}, &(0x7f00000001c0)=0x8) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000200)=0xa007d) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x2800, 0x0) open_by_handle_at(r4, &(0x7f0000000280)={0xc6, 0xfff, "2770626c82ab76fdb35d73c9dac243b141a8307de2b5278597e8755c81ae2eed2e793ac7249efd5458fa4856c321d2a25d13b792d35403852fd51a32764b2d7361d0561a7a725dafee76fe2bbefc33e39100cd70d4c213938573b3a2f65b4cdecda6a4ee61a284d05f19c0c870b208b54e24d0d8af5b6a2f73b3ecd7b466db5cb2c333cbd80a544a81c5500021742d74b51a08d733c067e882e25cfeca9898eb399347893fdd76f918f7e27d459ab80baace5b2f9ab0f0db94a6ceaabe52"}, 0x400) r5 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video2\x00', 0x2, 0x0) dup(r5) r6 = syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x4, 0x240201) write$UHID_INPUT2(r6, &(0x7f0000000400)={0xc, 0x8d, "9f5c6f1f1ebeb3d264ccc1368beb2792cddb227fe5964d6a5c238ea02f13a80b1eff5e0adbf75d70552e04455c2b17b2e63cdab21b6b8c0bac3a9ba30cb6c360ebe2307428c666ac145b133a662e6160d496a82e4afe4f755a577f9e88b01d6f967450c298d5e46576411c40abc8e8553f60260cc79af4a19c9fa064881dc97ebe9ef19ffef79bb5bcdb9b352e"}, 0x93) r7 = syz_open_dev$usbmon(&(0x7f00000004c0)='/dev/usbmon#\x00', 0xfffffffffffff6a9, 0x400) ioctl$IMGETCOUNT(r7, 0x80044943, &(0x7f0000000500)) ioctl$EVIOCSCLOCKID(r7, 0x400445a0, &(0x7f0000000540)=0x8001) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000580)={0x1, 0xffffffffffffffff}) fcntl$setsig(r8, 0xa, 0x24) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x11000, 0x0) sendmsg$inet_sctp(r9, &(0x7f0000001800)={&(0x7f0000000600)=@in={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000001780)=[{&(0x7f0000000640)="bb6aa16a70b83cecdb4caa08d7d4347b4923b0bcde9313e84b575ebba7ea80ee8ae6bfd70b932cbe563260f904dbdc8aa4315b76bd0c", 0x36}, {&(0x7f0000000680)="63a8b68e0b2dbfe34638b649127a4dab8ad82a7ac1fa7275d44f20013ad0d683f44f301182da42b104e8e04e860a542da9916bf82d32da586b0444ddaf002ef0de45c5b174c73e742056fc55c7e3c4c7b6a97b46c9093be94f79dc9dd21981568c0eb5b1f31b209fcdeb2515f083ff3a328265846dd43e0f1a6f678a790d0fa73a191a5073cd27a76a3f769534b2b97289d024c67f145bc3d9098612d519d842e4814f39dc56701eaa91682a79f7a387518e28d8ae13817d7db60765df64176a8c10619456ef1073e0d6ba2ce4b9e0298a4938ad", 0xd4}, {&(0x7f0000000780)="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", 0x1000}], 0x3, &(0x7f00000017c0)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @rand_addr=0x6}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x1}}], 0x38, 0x20008132}, 0x4000000) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001840)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r10, 0xc0385720, &(0x7f0000001880)={0x0, {0x0, 0x1c9c380}, 0x7fff, 0x9}) r11 = accept$inet6(0xffffffffffffffff, &(0x7f00000018c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000001900)=0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r11, 0x84, 0x76, &(0x7f0000001940)={r3, 0x3ff}, 0x8) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001980)='/dev/vcs\x00', 0x200, 0x0) ioctl$RTC_WKALM_SET(r12, 0x4028700f, &(0x7f00000019c0)={0x1, 0x0, {0x37, 0x7, 0x17, 0x19, 0xa, 0x0, 0x5, 0xa7, 0xfffffffffffffffe}}) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r13, 0x84, 0x6f, &(0x7f0000001b00)={r2, 0xb0, &(0x7f0000001a40)=[@in6={0xa, 0x4e22, 0x7fffffff, @loopback, 0x401}, @in6={0xa, 0x4e21, 0x3, @rand_addr="a028b91f98a96b9a795009a7c76f29e4", 0x7fff}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e24, 0x9, @mcast1, 0x5}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e21, 0x2c6, @local, 0x80}, @in={0x2, 0x4e22, @empty}]}, &(0x7f0000001b40)=0x10) sendmsg$kcm(r10, &(0x7f0000001d40)={&(0x7f0000001b80)=@ipx={0x4, 0x5, 0x3, "3256acfac27b"}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001c00)="4116b73eac00ccc4268fb6f449af5a4e0be6f9457850367411", 0x19}, {&(0x7f0000001c40)="dbf645361decc0c3c6fad40e9b1a870717116d305e5eb351820e5ce2498f7dfa5261217309cf92f93ebf0f929dff4ac80ef21badb22d05a99bdb71441cdcf14288d5a8eae73910f8eb165c25f407dd4075ff3574f8e349b038bde6d53720ec90a6ddb4504bdb5b88372b495fb6b345b2857ac5c0a24d231a80b98d6ba6d8398fa6cd084f472c7ff2be19f32cafc25325076e8a69dad5896a003dfb92f51e6a29fc6b2e9b60b79b8f99a17dc6f349825fb4d32da47214c079ff", 0xb9}], 0x2}, 0x8000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r10, 0x84, 0x7, &(0x7f0000001d80)={0xfffffffc}, 0x4) r14 = syz_open_dev$amidi(&(0x7f0000001dc0)='/dev/amidi#\x00', 0x5, 0x40001) io_uring_register$IORING_UNREGISTER_EVENTFD(r14, 0x5, 0x0, 0x0) 12:58:32 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e0014001300000006", 0x29}], 0x1}, 0x0) 12:58:32 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e0014001300000006", 0x29}], 0x1}, 0x0) 12:58:32 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e0014001300000006000500", 0x2c}], 0x1}, 0x0) 12:58:32 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e0014001300000006000500", 0x2c}], 0x1}, 0x0) 12:58:32 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e0014001300000006000500", 0x2c}], 0x1}, 0x0) [ 249.667606][T12116] IPVS: ftp: loaded support on port[0] = 21 12:58:32 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) [ 249.879928][T12116] chnl_net:caif_netlink_parms(): no params data found [ 249.975297][T12116] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.982606][T12116] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.991536][T12116] device bridge_slave_0 entered promiscuous mode [ 250.002274][T12116] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.009704][T12116] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.019259][T12116] device bridge_slave_1 entered promiscuous mode [ 250.077271][T12116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.091211][T12116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.124550][T12116] team0: Port device team_slave_0 added [ 250.133955][T12116] team0: Port device team_slave_1 added [ 250.310358][T12116] device hsr_slave_0 entered promiscuous mode [ 250.566291][T12116] device hsr_slave_1 entered promiscuous mode [ 250.725770][T12116] debugfs: Directory 'hsr0' with parent '/' already present! [ 250.754982][T12116] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.762280][T12116] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.770078][T12116] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.777600][T12116] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.858817][T12116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.871965][ T2935] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.884413][ T2935] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.899213][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 250.926476][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.935285][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.947472][T12116] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.960826][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.970335][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.979742][ T2935] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.987525][ T2935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.004822][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.014840][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.024049][ T2935] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.031506][ T2935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.076410][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.087030][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.097158][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.107218][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.117175][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.127366][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.137372][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.147089][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.156291][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.165876][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.178310][T12116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.187152][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.232633][T12116] 8021q: adding VLAN 0 to HW filter on device batadv0 12:58:34 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x200000, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643dff715894487dbe5aea59f75132c6aab34d0c7caf66f3c8b39e1c81c49fc501129d87d8b6c4695e92b26384de7d2ec41a2b9ff50263", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 12:58:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e001400130000000600050012", 0x2d}], 0x1}, 0x0) 12:58:34 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:34 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e001400130000000600050012", 0x2d}], 0x1}, 0x0) 12:58:34 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x200000, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643dff715894487dbe5aea59f75132c6aab34d0c7caf66f3c8b39e1c81c49fc501129d87d8b6c4695e92b26384de7d2ec41a2b9ff50263", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 12:58:34 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, 0x0, 0x0) 12:58:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e001400130000000600050012", 0x2d}], 0x1}, 0x0) 12:58:34 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r2) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r3 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r2, r3, 0x0, 0x88000fc000000) write$eventfd(r3, &(0x7f0000000140), 0x8) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x5e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) r4 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x21, 0x220042) write$USERIO_CMD_SET_PORT_TYPE(r4, &(0x7f0000000100)={0x1, 0x8}, 0x2) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="01801080deb7c208004500001c000000000011907800000000e000000100af8093d26a967230e3593e0b4733b02a"], 0x0) 12:58:34 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, 0x0, 0x0) 12:58:34 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000080)) [ 251.954898][T12162] FAULT_INJECTION: forcing a failure. [ 251.954898][T12162] name failslab, interval 1, probability 0, space 0, times 1 [ 251.969171][T12162] CPU: 1 PID: 12162 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 251.977306][T12162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.988485][T12162] Call Trace: [ 251.992276][T12162] dump_stack+0x191/0x1f0 [ 251.996881][T12162] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 252.003193][T12162] should_fail+0xa3f/0xa50 [ 252.008164][T12162] __should_failslab+0x264/0x280 [ 252.013825][T12162] should_failslab+0x29/0x70 [ 252.018990][T12162] kmem_cache_alloc_node+0x103/0xe70 [ 252.025182][T12162] ? __alloc_skb+0x215/0xa10 [ 252.030016][T12162] __alloc_skb+0x215/0xa10 [ 252.034949][T12162] netlink_sendmsg+0x783/0x1330 [ 252.040489][T12162] ? netlink_getsockopt+0x1430/0x1430 [ 252.045990][T12162] ___sys_sendmsg+0x14ff/0x1590 [ 252.050955][T12162] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 252.057590][T12162] ? kmsan_set_origin+0x6a/0xf0 [ 252.062998][T12162] ? __fget_light+0x6b1/0x710 [ 252.067847][T12162] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 252.074204][T12162] __se_sys_sendmsg+0x305/0x460 [ 252.079391][T12162] __x64_sys_sendmsg+0x4a/0x70 [ 252.084555][T12162] do_syscall_64+0xbc/0xf0 [ 252.089377][T12162] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 252.095548][T12162] RIP: 0033:0x459a29 [ 252.100753][T12162] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 252.122553][T12162] RSP: 002b:00007ff1dfaaac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 252.131661][T12162] RAX: ffffffffffffffda RBX: 00007ff1dfaaac90 RCX: 0000000000459a29 [ 252.140474][T12162] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 12:58:35 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, 0x0, 0x0) [ 252.149875][T12162] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 252.158676][T12162] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff1dfaab6d4 [ 252.167613][T12162] R13: 00000000004c78f5 R14: 00000000004dd2d8 R15: 0000000000000004 12:58:35 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 12:58:35 executing program 2: r0 = socket$kcm(0x10, 0x4, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000110081aee405dc09000f00fe0701015b1e00000063dac37b7403242189c609", 0x23}], 0x1}, 0x0) 12:58:35 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r1 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r1, 0x10099b7) sendfile(r0, r1, 0x0, 0x88000fc000000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={r1, &(0x7f0000000040)="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", &(0x7f0000001040)="b61d66f4849bd9cd86f1ba2b5911fa24edbec670ff00ca0f71b7c2ddf8105f39fbafa302409df0eebbfd9537039a33e83cb3a4d0695af3eaa608e04954fe160f919bd6d7395db4073b437edb664cfd603e68668d140d68a07bbafc17687a47dc", 0x2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x4601}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 12:58:35 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 12:58:35 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8efd5cadbf7d8308, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000800051100000005000018210000", @ANYRES32=r0, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x4, 0x4, 0x0, 0x4}) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video36\x00', 0x2, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000280)) 12:58:35 executing program 0 (fault-call:1 fault-nth:1): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:35 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 252.805374][T12186] FAULT_INJECTION: forcing a failure. [ 252.805374][T12186] name failslab, interval 1, probability 0, space 0, times 0 [ 252.821302][T12186] CPU: 1 PID: 12186 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 252.831175][T12186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.841906][T12186] Call Trace: [ 252.845704][T12186] dump_stack+0x191/0x1f0 [ 252.850610][T12186] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 252.858169][T12186] should_fail+0xa3f/0xa50 [ 252.863673][T12186] __should_failslab+0x264/0x280 [ 252.869719][T12186] should_failslab+0x29/0x70 [ 252.874767][T12186] __kmalloc_node_track_caller+0x1cd/0x1320 [ 252.881385][T12186] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 252.887853][T12186] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 252.896893][T12186] ? netlink_sendmsg+0x783/0x1330 [ 252.902690][T12186] ? netlink_sendmsg+0x783/0x1330 [ 252.907988][T12186] __alloc_skb+0x306/0xa10 [ 252.912692][T12186] ? netlink_sendmsg+0x783/0x1330 [ 252.918567][T12186] netlink_sendmsg+0x783/0x1330 [ 252.924085][T12186] ? netlink_getsockopt+0x1430/0x1430 [ 252.929764][T12186] ___sys_sendmsg+0x14ff/0x1590 [ 252.935873][T12186] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 252.942493][T12186] ? kmsan_set_origin+0x6a/0xf0 [ 252.947898][T12186] ? __fget_light+0x6b1/0x710 [ 252.952911][T12186] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 252.959279][T12186] __se_sys_sendmsg+0x305/0x460 [ 252.964930][T12186] __x64_sys_sendmsg+0x4a/0x70 [ 252.970187][T12186] do_syscall_64+0xbc/0xf0 [ 252.975592][T12186] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 252.982207][T12186] RIP: 0033:0x459a29 [ 252.986517][T12186] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 253.007247][T12186] RSP: 002b:00007ff1dfaaac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 253.016271][T12186] RAX: ffffffffffffffda RBX: 00007ff1dfaaac90 RCX: 0000000000459a29 [ 253.025607][T12186] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 253.034166][T12186] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 253.042873][T12186] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff1dfaab6d4 [ 253.051231][T12186] R13: 00000000004c78f5 R14: 00000000004dd2d8 R15: 0000000000000004 [ 253.064181][T12187] binder: 12184:12187 ioctl 4018620d 0 returned -22 [ 253.086257][T12187] binder: 12184:12187 ioctl c028660f 20000200 returned -22 12:58:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002300470800001000180001ac0f0006ac0f0002ac0f00"/36], 0x269}}, 0x0) [ 253.101644][T12187] binder: 12184:12187 ioctl 4018620d 0 returned -22 [ 253.109895][T12189] binder: 12184:12189 ioctl c028660f 20000200 returned -22 12:58:36 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 12:58:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000100)="e88921f98d8e6dd321fa1fccec480dfe0208d587e7927f7b41699e480c") setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) r2 = semget$private(0x0, 0x1, 0x321) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000080)=""/51) 12:58:36 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 12:58:36 executing program 0 (fault-call:1 fault-nth:2): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) [ 253.453173][T12209] FAULT_INJECTION: forcing a failure. [ 253.453173][T12209] name failslab, interval 1, probability 0, space 0, times 0 [ 253.466532][T12209] CPU: 0 PID: 12209 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 253.474751][T12209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.485007][T12209] Call Trace: [ 253.488678][T12209] dump_stack+0x191/0x1f0 [ 253.493819][T12209] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 253.499879][T12209] should_fail+0xa3f/0xa50 [ 253.504573][T12209] __should_failslab+0x264/0x280 [ 253.510568][T12209] should_failslab+0x29/0x70 [ 253.515412][T12209] kmem_cache_alloc+0xd6/0xd10 [ 253.520473][T12209] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 253.526967][T12209] ? skb_clone+0x326/0x5d0 [ 253.531647][T12209] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 253.537799][T12209] skb_clone+0x326/0x5d0 [ 253.542497][T12209] netlink_deliver_tap+0x804/0xeb0 [ 253.548325][T12209] ? kmsan_set_origin+0x6a/0xf0 [ 253.554505][T12209] netlink_unicast+0xe17/0x1050 [ 253.560304][T12209] netlink_sendmsg+0x110f/0x1330 [ 253.565736][T12209] ? netlink_getsockopt+0x1430/0x1430 [ 253.571621][T12209] ___sys_sendmsg+0x14ff/0x1590 [ 253.576631][T12209] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 253.584016][T12209] ? kmsan_set_origin+0x6a/0xf0 [ 253.589485][T12209] ? __fget_light+0x6b1/0x710 [ 253.594932][T12209] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 253.601173][T12209] __se_sys_sendmsg+0x305/0x460 [ 253.606306][T12209] __x64_sys_sendmsg+0x4a/0x70 [ 253.611691][T12209] do_syscall_64+0xbc/0xf0 [ 253.616644][T12209] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 253.623129][T12209] RIP: 0033:0x459a29 [ 253.627708][T12209] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 12:58:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0xfffffffffffffd86, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x10, 0x18, @str='\x01\xac\x0f\x00\x06\xac\x0f\x00\r\xac\x0f\x00'}]}, 0x269}}, 0x0) 12:58:36 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)}, 0x0) [ 253.649526][T12209] RSP: 002b:00007ff1dfaaac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 253.659078][T12209] RAX: ffffffffffffffda RBX: 00007ff1dfaaac90 RCX: 0000000000459a29 [ 253.667685][T12209] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 253.678188][T12209] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 253.687225][T12209] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff1dfaab6d4 [ 253.695751][T12209] R13: 00000000004c78f5 R14: 00000000004dd2d8 R15: 0000000000000004 12:58:36 executing program 0 (fault-call:1 fault-nth:3): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) [ 253.884278][T12220] FAULT_INJECTION: forcing a failure. [ 253.884278][T12220] name failslab, interval 1, probability 0, space 0, times 0 [ 253.898930][T12220] CPU: 1 PID: 12220 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 253.907918][T12220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.919401][T12220] Call Trace: [ 253.922996][T12220] dump_stack+0x191/0x1f0 [ 253.927583][T12220] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 253.933655][T12220] should_fail+0xa3f/0xa50 [ 253.939043][T12220] __should_failslab+0x264/0x280 [ 253.944641][T12220] should_failslab+0x29/0x70 [ 253.949920][T12220] kmem_cache_alloc_node+0x103/0xe70 [ 253.956220][T12220] ? __alloc_skb+0x215/0xa10 [ 253.961529][T12220] __alloc_skb+0x215/0xa10 [ 253.966404][T12220] netlink_dump+0x44b/0x1b00 [ 253.971363][T12220] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 253.978189][T12220] __netlink_dump_start+0xa3a/0xb30 [ 253.984535][T12220] rtnetlink_rcv_msg+0x14e0/0x1580 [ 253.991227][T12220] ? neigh_get+0x1d20/0x1d20 [ 253.996663][T12220] ? neigh_get+0x1d20/0x1d20 [ 254.001547][T12220] ? kmsan_set_origin+0x6a/0xf0 [ 254.006791][T12220] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 254.013302][T12220] netlink_rcv_skb+0x431/0x620 [ 254.018961][T12220] ? rtnetlink_bind+0x120/0x120 [ 254.024958][T12220] rtnetlink_rcv+0x50/0x60 [ 254.030632][T12220] netlink_unicast+0xf6c/0x1050 [ 254.035815][T12220] netlink_sendmsg+0x110f/0x1330 [ 254.041760][T12220] ? netlink_getsockopt+0x1430/0x1430 [ 254.048341][T12220] ___sys_sendmsg+0x14ff/0x1590 [ 254.054364][T12220] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 254.060877][T12220] ? kmsan_set_origin+0x6a/0xf0 [ 254.066694][T12220] ? __fget_light+0x6b1/0x710 [ 254.072255][T12220] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 254.081595][T12220] __se_sys_sendmsg+0x305/0x460 [ 254.087897][T12220] __x64_sys_sendmsg+0x4a/0x70 [ 254.094230][T12220] do_syscall_64+0xbc/0xf0 [ 254.099445][T12220] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 254.106678][T12220] RIP: 0033:0x459a29 [ 254.111254][T12220] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 254.133952][T12220] RSP: 002b:00007ff1dfaaac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 254.144769][T12220] RAX: ffffffffffffffda RBX: 00007ff1dfaaac90 RCX: 0000000000459a29 [ 254.153521][T12220] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 254.162254][T12220] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 254.172917][T12220] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff1dfaab6d4 12:58:37 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) 12:58:37 executing program 2: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @multicast1}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x3e8, 0x0, 0xffffffffffffff37) [ 254.182396][T12220] R13: 00000000004c78f5 R14: 00000000004dd2d8 R15: 0000000000000004 12:58:37 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) 12:58:37 executing program 0 (fault-call:1 fault-nth:4): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:37 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) [ 254.518568][T12233] FAULT_INJECTION: forcing a failure. [ 254.518568][T12233] name failslab, interval 1, probability 0, space 0, times 0 [ 254.533398][T12233] CPU: 1 PID: 12233 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 254.544297][T12233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.555300][T12233] Call Trace: [ 254.558865][T12233] dump_stack+0x191/0x1f0 [ 254.563814][T12233] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 254.570366][T12233] should_fail+0xa3f/0xa50 [ 254.575419][T12233] __should_failslab+0x264/0x280 [ 254.581001][T12233] should_failslab+0x29/0x70 [ 254.586165][T12233] __kmalloc_node_track_caller+0x1cd/0x1320 [ 254.593199][T12233] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 254.599967][T12233] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 254.605944][T12233] ? netlink_dump+0x44b/0x1b00 [ 254.612055][T12233] ? netlink_dump+0x44b/0x1b00 [ 254.617081][T12233] __alloc_skb+0x306/0xa10 [ 254.621991][T12233] ? netlink_dump+0x44b/0x1b00 [ 254.628068][T12233] netlink_dump+0x44b/0x1b00 [ 254.633023][T12233] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 254.640439][T12233] __netlink_dump_start+0xa3a/0xb30 [ 254.645916][T12233] rtnetlink_rcv_msg+0x14e0/0x1580 [ 254.651469][T12233] ? neigh_get+0x1d20/0x1d20 [ 254.656906][T12233] ? neigh_get+0x1d20/0x1d20 [ 254.662054][T12233] ? kmsan_set_origin+0x6a/0xf0 [ 254.667518][T12233] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 254.674039][T12233] netlink_rcv_skb+0x431/0x620 [ 254.679502][T12233] ? rtnetlink_bind+0x120/0x120 [ 254.684632][T12233] rtnetlink_rcv+0x50/0x60 [ 254.689437][T12233] netlink_unicast+0xf6c/0x1050 [ 254.694994][T12233] netlink_sendmsg+0x110f/0x1330 [ 254.701003][T12233] ? netlink_getsockopt+0x1430/0x1430 [ 254.707101][T12233] ___sys_sendmsg+0x14ff/0x1590 [ 254.712748][T12233] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 254.719173][T12233] ? kmsan_set_origin+0x6a/0xf0 [ 254.724234][T12233] ? __fget_light+0x6b1/0x710 [ 254.729444][T12233] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 254.736374][T12233] __se_sys_sendmsg+0x305/0x460 [ 254.742093][T12233] __x64_sys_sendmsg+0x4a/0x70 [ 254.747045][T12233] do_syscall_64+0xbc/0xf0 [ 254.752089][T12233] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 254.761605][T12233] RIP: 0033:0x459a29 [ 254.765995][T12233] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 254.790014][T12233] RSP: 002b:00007ff1dfaaac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 254.800190][T12233] RAX: ffffffffffffffda RBX: 00007ff1dfaaac90 RCX: 0000000000459a29 [ 254.809701][T12233] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 254.819297][T12233] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 254.828122][T12233] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff1dfaab6d4 [ 254.837133][T12233] R13: 00000000004c78f5 R14: 00000000004dd2d8 R15: 0000000000000004 12:58:37 executing program 2: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @multicast1}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x3e8, 0x0, 0xffffffffffffff37) 12:58:38 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)}], 0x1}, 0x0) [ 255.025573][ C1] hrtimer: interrupt took 79982 ns 12:58:38 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)}], 0x1}, 0x0) 12:58:38 executing program 0 (fault-call:1 fault-nth:5): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:38 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)}], 0x1}, 0x0) 12:58:38 executing program 2: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @multicast1}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x3e8, 0x0, 0xffffffffffffff37) [ 255.314790][T12254] FAULT_INJECTION: forcing a failure. [ 255.314790][T12254] name failslab, interval 1, probability 0, space 0, times 0 [ 255.332976][T12254] CPU: 1 PID: 12254 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 255.341697][T12254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.353266][T12254] Call Trace: [ 255.357266][T12254] dump_stack+0x191/0x1f0 [ 255.361979][T12254] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 255.368341][T12254] should_fail+0xa3f/0xa50 [ 255.374887][T12254] __should_failslab+0x264/0x280 [ 255.380451][T12254] should_failslab+0x29/0x70 [ 255.386913][T12254] kmem_cache_alloc+0xd6/0xd10 [ 255.393054][T12254] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 255.401915][T12254] ? skb_clone+0x326/0x5d0 [ 255.408100][T12254] ? neigh_dump_info+0x25b1/0x2b00 [ 255.414304][T12254] skb_clone+0x326/0x5d0 [ 255.419254][T12254] netlink_deliver_tap+0x804/0xeb0 [ 255.425653][T12254] ? sk_filter_trim_cap+0x7b6/0xc80 [ 255.432215][T12254] netlink_dump+0xe33/0x1b00 [ 255.438611][T12254] __netlink_dump_start+0xa3a/0xb30 [ 255.445078][T12254] rtnetlink_rcv_msg+0x14e0/0x1580 [ 255.451464][T12254] ? neigh_get+0x1d20/0x1d20 [ 255.456687][T12254] ? neigh_get+0x1d20/0x1d20 [ 255.462114][T12254] ? kmsan_set_origin+0x6a/0xf0 [ 255.468396][T12254] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 255.475503][T12254] netlink_rcv_skb+0x431/0x620 [ 255.480352][T12254] ? rtnetlink_bind+0x120/0x120 [ 255.485382][T12254] rtnetlink_rcv+0x50/0x60 [ 255.490128][T12254] netlink_unicast+0xf6c/0x1050 [ 255.495711][T12254] netlink_sendmsg+0x110f/0x1330 [ 255.501368][T12254] ? netlink_getsockopt+0x1430/0x1430 [ 255.507276][T12254] ___sys_sendmsg+0x14ff/0x1590 [ 255.512392][T12254] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 255.518993][T12254] ? kmsan_set_origin+0x6a/0xf0 [ 255.524568][T12254] ? __fget_light+0x6b1/0x710 [ 255.529711][T12254] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 255.535865][T12254] __se_sys_sendmsg+0x305/0x460 [ 255.541072][T12254] __x64_sys_sendmsg+0x4a/0x70 [ 255.546401][T12254] do_syscall_64+0xbc/0xf0 [ 255.551879][T12254] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 255.558357][T12254] RIP: 0033:0x459a29 [ 255.562602][T12254] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 255.585387][T12254] RSP: 002b:00007ff1dfaaac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 255.594771][T12254] RAX: ffffffffffffffda RBX: 00007ff1dfaaac90 RCX: 0000000000459a29 [ 255.604720][T12254] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 12:58:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x40820000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r1 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r1, 0x10099b7) sendfile(r0, r1, 0x0, 0x88000fc000000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r2) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r3 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r2, r3, 0x0, 0x88000fc000000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x4c, &(0x7f0000000000)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xd}}, @in6={0xa, 0x4e24, 0x9, @ipv4={[], [], @remote}, 0x10000}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e20, @rand_addr=0xfffffffa}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r4, 0x3}, 0x8) [ 255.613485][T12254] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 255.621974][T12254] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff1dfaab6d4 [ 255.630389][T12254] R13: 00000000004c78f5 R14: 00000000004dd2d8 R15: 0000000000000004 12:58:38 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd3", 0x17}], 0x1}, 0x0) [ 255.754157][T12257] IPVS: ftp: loaded support on port[0] = 21 12:58:38 executing program 0 (fault-call:1 fault-nth:6): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:38 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd3", 0x17}], 0x1}, 0x0) 12:58:39 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80000001, 0x200c01) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[0x1ff, 0xffeb, 0x80, 0xfd, 0x5]}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x40000, 0x0) write$P9_RRENAMEAT(r2, &(0x7f0000000100)={0x7, 0x4b, 0x2}, 0x7) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f0000000140)=0x3) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x2, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r3, 0x3b70, &(0x7f00000001c0)={0x10}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x250200, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000240)) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0xa9, "c39a0ce32834991fb1c7768a1efc3d89e94776e27bbfda7555b070c1fcbb94f96e4c56b8077f65a41004855e6c75f572afd543a22f2f54adb651afd12b7ccec56dae2fc90f57f69f48a00428fe7dc6f573e415cade9a6da1edb8bccf681cb33c551f428ed0f3d65f6b7c2696b414702234bea572017e3b3e490480709664977a867737d4967ed5f5a44b101d244ed2d3285c1e04db80a46d58d117d9dd07519b19b1e33b2cc9baa87e"}, &(0x7f0000000380)=0xb1) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000003c0)={r5, 0x1}, 0x8) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r6, 0xc0d05640, &(0x7f0000000440)={0x2, @vbi={0x48cd8971, 0x5, 0x693, 0x686868b2, [0x6bf5, 0x9], [0x0, 0x6], 0x77759e2d69090ee7}}) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000640)={'vlan0\x00', r8}) r10 = syz_open_dev$mice(&(0x7f0000000680)='/dev/input/mice\x00', 0x0, 0x70cea1c6c79c343b) ioctl$TUNGETVNETHDRSZ(r10, 0x800454d7, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_REFRESH(r10, 0x2402, 0x9) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000700)={0x0, @remote, @remote}, &(0x7f0000000740)=0xc) sendmsg$can_bcm(r4, &(0x7f0000000880)={&(0x7f0000000780)={0x1d, r11}, 0x10, &(0x7f0000000840)={&(0x7f00000007c0)={0x4, 0x80, 0x1, {}, {}, {0x2, 0x1, 0x1, 0x1}, 0x1, @canfd={{0x0, 0x1}, 0x2f, 0x3, 0x0, 0x0, "f45a7bfed9e0027896d23b36dd2a9c184ea42a9ced9cf463d759a7aa478496a29202977ebb17abf347b26b7d4eda8f78cb5453c12f8455dc13ac9d83366779d1"}}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x20044000) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f00000008c0)={0x1, 0x3f, 0x9}) socket(0x4, 0x5, 0x5) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$netlink(r12, &(0x7f0000000900), &(0x7f0000000940)=0xc) socketpair(0x5, 0x5, 0x3, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreqn(r13, 0x0, 0x56, &(0x7f00000009c0)={@dev={0xac, 0x14, 0x14, 0xb}, @initdev={0xac, 0x1e, 0x1, 0x0}, r9}, 0xc) 12:58:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) ioctl$sock_ifreq(r1, 0x446e, &(0x7f0000000040)={'bpq0\x00', @ifru_map={0x7f, 0x3ff, 0xb34f, 0xe6, 0x0, 0x4}}) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[]}}, 0x0) 12:58:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000338}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8}, 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x8, &(0x7f0000000140)=0x9, 0x4) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) getsockname$netlink(r3, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 12:58:39 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd3", 0x17}], 0x1}, 0x0) 12:58:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000100)=[{0x80}, {0x800006, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 12:58:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff6c, &(0x7f0000000040)=[{&(0x7f00000000c0)="da04ab5eb443c52cba62100bb57067c03a514f3108bc743c5fca62d4c8232f68f3d1eea39963fefb2254ad343cbf140264416f18e17860a72b63f75007da03581d02169b03580a0193690f54c8"}], 0x10000000000000f0, 0x0, 0xffffffc3}, 0x0) 12:58:39 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e0014", 0x23}], 0x1}, 0x0) 12:58:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) r1 = gettid() ptrace(0x11, r1) r2 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000200)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@ipv4, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) [ 256.577628][T12290] binder: 12288:12290 ioctl 4018620d 0 returned -22 12:58:39 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e0014", 0x23}], 0x1}, 0x0) [ 256.656503][T12290] binder: 12288:12290 ioctl 4018620d 0 returned -22 [ 256.760233][T12295] IPVS: ftp: loaded support on port[0] = 21 12:58:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x3, r3, 0x6) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={r2, r3, r4}, 0xc) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 12:58:40 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x803) r1 = socket$inet6(0xa, 0x80006, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) listen(r2, 0x9) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000000)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 12:58:40 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e0014", 0x23}], 0x1}, 0x0) [ 257.245624][T12295] chnl_net:caif_netlink_parms(): no params data found [ 257.385051][T12295] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.393393][T12295] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.403545][T12295] device bridge_slave_0 entered promiscuous mode [ 257.415828][T12295] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.423304][T12295] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.433390][T12295] device bridge_slave_1 entered promiscuous mode [ 257.471823][T12295] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.485722][T12295] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.520847][T12295] team0: Port device team_slave_0 added [ 257.531413][T12295] team0: Port device team_slave_1 added [ 257.640511][T12295] device hsr_slave_0 entered promiscuous mode [ 257.776341][T12295] device hsr_slave_1 entered promiscuous mode [ 257.915702][T12295] debugfs: Directory 'hsr0' with parent '/' already present! [ 257.946189][T12295] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.953952][T12295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.961792][T12295] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.969041][T12295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.057706][T12295] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.080845][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.092676][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.102673][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.115338][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 258.137848][T12295] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.157194][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.166623][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.173925][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.240311][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.249547][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.257006][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.268546][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.279225][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.288874][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.298080][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.311055][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.348767][T12295] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.365451][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 12:58:42 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80000001, 0x200c01) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[0x1ff, 0xffeb, 0x80, 0xfd, 0x5]}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x40000, 0x0) write$P9_RRENAMEAT(r2, &(0x7f0000000100)={0x7, 0x4b, 0x2}, 0x7) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f0000000140)=0x3) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x2, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r3, 0x3b70, &(0x7f00000001c0)={0x10}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x250200, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000240)) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0xa9, "c39a0ce32834991fb1c7768a1efc3d89e94776e27bbfda7555b070c1fcbb94f96e4c56b8077f65a41004855e6c75f572afd543a22f2f54adb651afd12b7ccec56dae2fc90f57f69f48a00428fe7dc6f573e415cade9a6da1edb8bccf681cb33c551f428ed0f3d65f6b7c2696b414702234bea572017e3b3e490480709664977a867737d4967ed5f5a44b101d244ed2d3285c1e04db80a46d58d117d9dd07519b19b1e33b2cc9baa87e"}, &(0x7f0000000380)=0xb1) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000003c0)={r5, 0x1}, 0x8) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r6, 0xc0d05640, &(0x7f0000000440)={0x2, @vbi={0x48cd8971, 0x5, 0x693, 0x686868b2, [0x6bf5, 0x9], [0x0, 0x6], 0x77759e2d69090ee7}}) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000640)={'vlan0\x00', r8}) r10 = syz_open_dev$mice(&(0x7f0000000680)='/dev/input/mice\x00', 0x0, 0x70cea1c6c79c343b) ioctl$TUNGETVNETHDRSZ(r10, 0x800454d7, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_REFRESH(r10, 0x2402, 0x9) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000700)={0x0, @remote, @remote}, &(0x7f0000000740)=0xc) sendmsg$can_bcm(r4, &(0x7f0000000880)={&(0x7f0000000780)={0x1d, r11}, 0x10, &(0x7f0000000840)={&(0x7f00000007c0)={0x4, 0x80, 0x1, {}, {}, {0x2, 0x1, 0x1, 0x1}, 0x1, @canfd={{0x0, 0x1}, 0x2f, 0x3, 0x0, 0x0, "f45a7bfed9e0027896d23b36dd2a9c184ea42a9ced9cf463d759a7aa478496a29202977ebb17abf347b26b7d4eda8f78cb5453c12f8455dc13ac9d83366779d1"}}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x20044000) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f00000008c0)={0x1, 0x3f, 0x9}) socket(0x4, 0x5, 0x5) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$netlink(r12, &(0x7f0000000900), &(0x7f0000000940)=0xc) socketpair(0x5, 0x5, 0x3, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreqn(r13, 0x0, 0x56, &(0x7f00000009c0)={@dev={0xac, 0x14, 0x14, 0xb}, @initdev={0xac, 0x1e, 0x1, 0x0}, r9}, 0xc) 12:58:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1, 0x0, 0xfffffffffffffe2d}, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0x646e03) openat$cgroup_int(r1, &(0x7f00000000c0)='io.bfq.weight\x00', 0x2, 0x0) 12:58:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x3, r3, 0x6) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={r2, r3, r4}, 0xc) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 12:58:42 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e0014001300000006", 0x29}], 0x1}, 0x0) 12:58:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x3, r3, 0x6) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={r2, r3, r4}, 0xc) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 12:58:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="6256d41b9415fec3809ca76970a7c63660ff1c3b3379e796053b1660f95ebe6292f97b0fa3c0f838c391751d4a9dc137b6512d1a290eccf4291a060722dd9545b9579556aff9db42c7f37310aad15c", 0x4f}], 0x1}, 0x0) 12:58:42 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e0014001300000006", 0x29}], 0x1}, 0x0) 12:58:42 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e0014001300000006", 0x29}], 0x1}, 0x0) 12:58:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x3, r3, 0x6) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={r2, r3, r4}, 0xc) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 12:58:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2f2, &(0x7f0000000240)=[{&(0x7f0000000140)="2e0000001e008129e00f80ecdb28a0dba14824181e0cd30be8b9c1eba7a345bd6efb090003000e001400ac22f5c19cfe81fcf34658eb23b54f201300000006000d0012006cb488aab46486d2b710f069a82f0440fc951823e35e0d11e6dd21a95a0cbc250a62d62f2c1a8850600b199ea76511b334029a0b1f048dda2d1fafeeb32c3258f5a0a8b2de8df8a5878ebd66b179abdbc1a8a2136a4c03ea318a38b3f9eb5c75f3b6c4c7fa7337bd49d7a9866e2e44f96669bff833b6394522d5e18a2ea0031226ed111fe654fd8f7c9dcf9b339e358a", 0x2e}], 0x30}, 0x8010) 12:58:42 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r1, 0xfffffffffffffffe) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) flock(r0, 0x1) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930214040200000001020009003900090035020c141100000019000b4023dc0b00000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) [ 259.463204][T12352] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. 12:58:42 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e0014001300000006000500", 0x2c}], 0x1}, 0x0) 12:58:42 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x40000) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e23, 0x1000, @dev={0xfe, 0x80, [], 0x16}, 0x432}, {0xa, 0x4e21, 0x3f, @loopback, 0x5}, 0x7, [0x74, 0x5, 0x8000, 0x1ced, 0x3, 0x34e, 0x1000, 0x9]}, 0x5c) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r2) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r3 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r2, r3, 0x0, 0x88000fc000000) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f0000000140)) 12:58:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x3, r3, 0x6) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={r2, r3, r4}, 0xc) 12:58:42 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e0014001300000006000500", 0x2c}], 0x1}, 0x0) 12:58:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = socket$isdn_base(0x22, 0x3, 0x0) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r5, 0x2}, 0x8) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x4e21, 0x352, @ipv4={[], [], @rand_addr=0xffffff96}, 0x6c30b5cc}, {0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}, 0x1}, 0x6, [0xfffffff9, 0x4, 0x9, 0x0, 0x1, 0x1ff, 0xfffeffff, 0xffff]}, 0x5c) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={r5, 0xb4, &(0x7f0000000040)=[@in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e24, 0xc0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0xd7}, @in6={0xa, 0x4e24, 0x7, @rand_addr="81452f067e7b3ce0152d0d8f8aafc836", 0x3497}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x6, @loopback, 0x61}, @in={0x2, 0x4e21, @broadcast}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000180)={r6, 0x28, "76521a72e93a6de1e4528561766f1356dfa3fbabcfdae4b2a41c7c3b93b50a5e91ecdb76bce88687"}, &(0x7f00000001c0)=0x30) sendmmsg$inet(r1, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000580)="56b17d84e9f39dc3601699235d50cc4b8391cee5ddad65fa5e986f80d0899d", 0x1f}, {&(0x7f0000000600)="c0b5c92ef0965f75c9eb61c0255f622ebeea79fc5446", 0x16}, {&(0x7f0000000640)="f04b0dfac1754c2ee05f", 0xffffffffffffff75}], 0x3}}], 0x1, 0x0) openat$usbmon(0xffffffffffffff9c, &(0x7f0000000280)='/dev/usbmon0\x00', 0x10000, 0x0) 12:58:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x3, r3, 0x6) fstat(r0, &(0x7f0000000040)) 12:58:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) sendto$inet6(r2, 0x0, 0x183, 0x1, &(0x7f0000000140)={0xa, 0x4e20, 0x2, @loopback, 0x6}, 0xfffffffd) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000ffe000/0x1000)=nil, 0x1, 0x1, 0x40, &(0x7f0000ffe000/0x1000)=nil, 0x8c4}) 12:58:43 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e0014001300000006000500", 0x2c}], 0x1}, 0x0) 12:58:43 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x3, r2, 0x6) 12:58:43 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1, 0x0, 0xfffffe08}, 0x80) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r1, r2, 0x0, 0x88000fc000000) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f00000000c0)=0x14) 12:58:43 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r4) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r5 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r5, 0x10099b7) sendfile(r4, r5, 0x0, 0x88000fc000000) ioctl$GIO_FONT(r5, 0x4b60, &(0x7f0000000180)=""/121) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_LK(r0, &(0x7f0000000040)={0x28}, 0x28) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 12:58:43 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) 12:58:43 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e001400130000000600050012", 0x2d}], 0x1}, 0x0) 12:58:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000040)={r3}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:43 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="715f0bbda25c9e793afa03843f5acb79", 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 12:58:43 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) 12:58:43 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e001400130000000600050012", 0x2d}], 0x1}, 0x0) 12:58:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000340)={@xdp={0x2c, 0x5, r1, 0x17}, {&(0x7f0000000280)=""/180, 0xb4}, &(0x7f00000001c0), 0x11}, 0xa0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:43 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) 12:58:43 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e001400130000000600050012", 0x2d}], 0x1}, 0x0) 12:58:43 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x925c9ef4fe43baa9, &(0x7f0000000080)={@dev={0xac, 0x14, 0x14, 0x17}, @remote, r4}, 0xc) 12:58:43 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) 12:58:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x3bb, &(0x7f0000000040), 0x1000034e}, 0x0) 12:58:44 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) [ 260.915728][T12426] device ip6gretap1 entered promiscuous mode 12:58:44 executing program 1 (fault-call:5 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:44 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="48df30323bcc582e61726f2ecfef09cf44a3a0ffc581cdf38d100825156837b8a94de5193e23b2085e6631d353a858244a81e48481a763b392d8268bfb99e993e27b5e31dd9d1abad408854f7b0aadc5e7b3e0f8c6740ef3d76d71acf7e07c93c1bccae95b294878963145358335aa0860933c428946ce61cfa7cd277c1d3920fa9940c615"], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r2) accept4(r1, 0x0, &(0x7f0000000200), 0x1800) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r3 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r2, r3, 0x0, 0x88000fc000000) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000040)) r4 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000380)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}, 0x1, 0x0, 0x0, 0x0, 0x9, &(0x7f00000000c0)='veth0\x00', 0x401, 0x3f, 0x1000}) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) [ 261.096076][T12440] FAULT_INJECTION: forcing a failure. [ 261.096076][T12440] name failslab, interval 1, probability 0, space 0, times 0 [ 261.110124][T12440] CPU: 1 PID: 12440 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 261.118195][T12440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.128591][T12440] Call Trace: [ 261.131997][T12440] dump_stack+0x191/0x1f0 [ 261.136431][T12440] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 12:58:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r1, r2, 0x0, 0x88000fc000000) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) [ 261.143368][T12440] should_fail+0xa3f/0xa50 [ 261.147955][T12440] __should_failslab+0x264/0x280 [ 261.152966][T12440] should_failslab+0x29/0x70 [ 261.157727][T12440] kmem_cache_alloc_node+0x103/0xe70 [ 261.163087][T12440] ? __alloc_skb+0x215/0xa10 [ 261.167766][T12440] __alloc_skb+0x215/0xa10 [ 261.172279][T12440] netlink_sendmsg+0x783/0x1330 [ 261.177305][T12440] ? netlink_getsockopt+0x1430/0x1430 [ 261.182821][T12440] ___sys_sendmsg+0x14ff/0x1590 [ 261.188615][T12440] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 261.195128][T12440] ? kmsan_set_origin+0x6a/0xf0 [ 261.200066][T12440] ? __fget_light+0x6b1/0x710 [ 261.204878][T12440] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 261.210926][T12440] __se_sys_sendmsg+0x305/0x460 [ 261.215835][T12440] __x64_sys_sendmsg+0x4a/0x70 [ 261.220651][T12440] do_syscall_64+0xbc/0xf0 [ 261.225115][T12440] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 261.231229][T12440] RIP: 0033:0x459a29 [ 261.235176][T12440] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.256191][T12440] RSP: 002b:00007f51d9aa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 261.264718][T12440] RAX: ffffffffffffffda RBX: 00007f51d9aa4c90 RCX: 0000000000459a29 [ 261.272929][T12440] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 261.280936][T12440] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 261.289061][T12440] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f51d9aa56d4 12:58:44 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x925c9ef4fe43baa9, &(0x7f0000000080)={@dev={0xac, 0x14, 0x14, 0x17}, @remote, r4}, 0xc) 12:58:44 executing program 2: socket$kcm(0x10, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) [ 261.297068][T12440] R13: 00000000004c78f5 R14: 00000000004dd2d8 R15: 0000000000000005 12:58:44 executing program 1 (fault-call:5 fault-nth:1): r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:44 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) 12:58:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xe) [ 261.534007][T12448] device ip6gretap2 entered promiscuous mode 12:58:44 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) [ 261.667813][T12461] FAULT_INJECTION: forcing a failure. [ 261.667813][T12461] name failslab, interval 1, probability 0, space 0, times 0 [ 261.680777][T12461] CPU: 1 PID: 12461 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 261.688800][T12461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.699092][T12461] Call Trace: [ 261.702816][T12461] dump_stack+0x191/0x1f0 [ 261.707236][T12461] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 261.713229][T12461] should_fail+0xa3f/0xa50 [ 261.717723][T12461] __should_failslab+0x264/0x280 [ 261.722724][T12461] should_failslab+0x29/0x70 [ 261.727381][T12461] __kmalloc_node_track_caller+0x1cd/0x1320 [ 261.733334][T12461] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 261.739483][T12461] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 261.745042][T12461] ? netlink_sendmsg+0x783/0x1330 [ 261.750157][T12461] ? netlink_sendmsg+0x783/0x1330 [ 261.755242][T12461] __alloc_skb+0x306/0xa10 [ 261.759902][T12461] ? netlink_sendmsg+0x783/0x1330 [ 261.765100][T12461] netlink_sendmsg+0x783/0x1330 [ 261.770039][T12461] ? netlink_getsockopt+0x1430/0x1430 [ 261.775988][T12461] ___sys_sendmsg+0x14ff/0x1590 [ 261.781010][T12461] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 261.787167][T12461] ? kmsan_set_origin+0x6a/0xf0 [ 261.792091][T12461] ? __fget_light+0x6b1/0x710 [ 261.796870][T12461] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 261.802925][T12461] __se_sys_sendmsg+0x305/0x460 [ 261.807869][T12461] __x64_sys_sendmsg+0x4a/0x70 [ 261.812785][T12461] do_syscall_64+0xbc/0xf0 [ 261.817367][T12461] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 261.823542][T12461] RIP: 0033:0x459a29 [ 261.827606][T12461] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.847447][T12461] RSP: 002b:00007f51d9aa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 261.856122][T12461] RAX: ffffffffffffffda RBX: 00007f51d9aa4c90 RCX: 0000000000459a29 [ 261.864432][T12461] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 261.873182][T12461] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 261.881203][T12461] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f51d9aa56d4 [ 261.889549][T12461] R13: 00000000004c78f5 R14: 00000000004dd2d8 R15: 0000000000000005 12:58:45 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x925c9ef4fe43baa9, &(0x7f0000000080)={@dev={0xac, 0x14, 0x14, 0x17}, @remote, r4}, 0xc) 12:58:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.SMACK64\x00', &(0x7f0000000340)='$userem1-\'^&\x00', 0xd, 0x2) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r1, r2, 0x0, 0x88000fc000000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="e1dbfd330000000070366772657461700000000c0002000800010000000000000000010008132f2e1eb493803d137816cda835f5d55b5e3c2c2dd62df9e4927340ccc316d43fd3e786522f9ad7ba6cd05b7dd167ebdba35264f45170b9e3d05426638d954bd05ee4a2f5fd30005e8bdc8ec93d23ed328a07ff001674a2cf092f056271f7b029bf07a4d58abbddbabba55f5bd04a", @ANYRES32=r5], 0x40}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r5}, 0x14) 12:58:45 executing program 2: gettid() rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) 12:58:45 executing program 1 (fault-call:5 fault-nth:2): r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) [ 262.154890][T12469] device ip6gretap3 entered promiscuous mode [ 262.170755][T12478] FAULT_INJECTION: forcing a failure. [ 262.170755][T12478] name failslab, interval 1, probability 0, space 0, times 0 [ 262.183843][T12478] CPU: 1 PID: 12478 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 262.191888][T12478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.202176][T12478] Call Trace: [ 262.205547][T12478] dump_stack+0x191/0x1f0 [ 262.209938][T12478] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 262.216149][T12478] should_fail+0xa3f/0xa50 [ 262.220658][T12478] __should_failslab+0x264/0x280 [ 262.225657][T12478] should_failslab+0x29/0x70 [ 262.230545][T12478] kmem_cache_alloc+0xd6/0xd10 [ 262.235332][T12478] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 262.241254][T12478] ? skb_clone+0x326/0x5d0 [ 262.245818][T12478] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 262.252057][T12478] skb_clone+0x326/0x5d0 [ 262.256422][T12478] netlink_deliver_tap+0x804/0xeb0 [ 262.261588][T12478] ? kmsan_set_origin+0x6a/0xf0 [ 262.266482][T12478] netlink_unicast+0xe17/0x1050 [ 262.272545][T12478] netlink_sendmsg+0x110f/0x1330 [ 262.277908][T12478] ? netlink_getsockopt+0x1430/0x1430 [ 262.283478][T12478] ___sys_sendmsg+0x14ff/0x1590 [ 262.288549][T12478] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 262.294732][T12478] ? kmsan_set_origin+0x6a/0xf0 [ 262.299633][T12478] ? __fget_light+0x6b1/0x710 [ 262.304353][T12478] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 262.310281][T12478] __se_sys_sendmsg+0x305/0x460 [ 262.315306][T12478] __x64_sys_sendmsg+0x4a/0x70 [ 262.320106][T12478] do_syscall_64+0xbc/0xf0 [ 262.324732][T12478] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 262.330644][T12478] RIP: 0033:0x459a29 [ 262.334665][T12478] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 12:58:45 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0x3) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:45 executing program 2: gettid() rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) [ 262.354579][T12478] RSP: 002b:00007f51d9aa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 262.363125][T12478] RAX: ffffffffffffffda RBX: 00007f51d9aa4c90 RCX: 0000000000459a29 [ 262.371148][T12478] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 262.379164][T12478] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 262.387256][T12478] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f51d9aa56d4 [ 262.395329][T12478] R13: 00000000004c78f5 R14: 00000000004dd2d8 R15: 0000000000000005 12:58:45 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x925c9ef4fe43baa9, &(0x7f0000000080)={@dev={0xac, 0x14, 0x14, 0x17}, @remote, r4}, 0xc) 12:58:45 executing program 1 (fault-call:5 fault-nth:3): r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:45 executing program 2: gettid() rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) [ 262.647307][T12491] FAULT_INJECTION: forcing a failure. [ 262.647307][T12491] name failslab, interval 1, probability 0, space 0, times 0 [ 262.660450][T12491] CPU: 1 PID: 12491 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 262.668425][T12491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.678535][T12491] Call Trace: [ 262.681988][T12491] dump_stack+0x191/0x1f0 [ 262.686467][T12491] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 262.692549][T12491] should_fail+0xa3f/0xa50 [ 262.697061][T12491] __should_failslab+0x264/0x280 [ 262.702307][T12491] should_failslab+0x29/0x70 [ 262.707050][T12491] kmem_cache_alloc_node+0x103/0xe70 [ 262.712403][T12491] ? __alloc_skb+0x215/0xa10 [ 262.717082][T12491] __alloc_skb+0x215/0xa10 [ 262.721587][T12491] netlink_dump+0x44b/0x1b00 [ 262.726330][T12491] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 262.732496][T12491] __netlink_dump_start+0xa3a/0xb30 [ 262.737901][T12491] rtnetlink_rcv_msg+0x14e0/0x1580 [ 262.743119][T12491] ? neigh_get+0x1d20/0x1d20 [ 262.747880][T12491] ? neigh_get+0x1d20/0x1d20 [ 262.752568][T12491] ? kmsan_set_origin+0x6a/0xf0 [ 262.757486][T12491] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 262.763454][T12491] netlink_rcv_skb+0x431/0x620 [ 262.768641][T12491] ? rtnetlink_bind+0x120/0x120 [ 262.773570][T12491] rtnetlink_rcv+0x50/0x60 [ 262.778057][T12491] netlink_unicast+0xf6c/0x1050 [ 262.783005][T12491] netlink_sendmsg+0x110f/0x1330 [ 262.788032][T12491] ? netlink_getsockopt+0x1430/0x1430 [ 262.793642][T12491] ___sys_sendmsg+0x14ff/0x1590 [ 262.798558][T12491] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 262.804697][T12491] ? kmsan_set_origin+0x6a/0xf0 [ 262.809637][T12491] ? __fget_light+0x6b1/0x710 [ 262.814393][T12491] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 262.820473][T12491] __se_sys_sendmsg+0x305/0x460 [ 262.825410][T12491] __x64_sys_sendmsg+0x4a/0x70 [ 262.830541][T12491] do_syscall_64+0xbc/0xf0 [ 262.835208][T12491] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 262.841232][T12491] RIP: 0033:0x459a29 [ 262.845197][T12491] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.864851][T12491] RSP: 002b:00007f51d9aa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 262.873590][T12491] RAX: ffffffffffffffda RBX: 00007f51d9aa4c90 RCX: 0000000000459a29 [ 262.881674][T12491] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 262.889787][T12491] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 12:58:46 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x4a, 0x400000) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) [ 262.898005][T12491] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f51d9aa56d4 [ 262.906030][T12491] R13: 00000000004c78f5 R14: 00000000004dd2d8 R15: 0000000000000005 12:58:46 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, 0x0) 12:58:46 executing program 1 (fault-call:5 fault-nth:4): r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) [ 263.013787][T12500] device ip6gretap4 entered promiscuous mode 12:58:46 executing program 0: r0 = socket$kcm(0x10, 0x1a110b3fe4d22044, 0x0) socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x2d, &(0x7f0000000240)=[{&(0x7f0000000140)="2e0000001e008109e021ed8bac60727a19386a818d12fd0f80ec60aaf0a9cb4e5186b196306f3a0a48181e0cd3c0e8bd6efb080003000e001400130000000600050007000019e49fbf4ad6915d0edbf35b65dde39eab7a1699b14c58b4e6bce4e198e385430b9ba30ca1c9cf99eb280cad50c98e292d9cc3d91141f19d459654b6dbb1bc548e67c5945573b9b63d4b9f8fa665b413f70cc6b5725f4a9a5033c43b656476f753298f6ff6f18a413d10ae72fd0a327cd059462013e8", 0xfffffffffffffd9f}], 0xffffffffffffeb4, 0x0, 0xb7}, 0x4000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000000c0)={'dummy0\x00', @remote}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000200), 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000300)=0x5) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x2, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) r4 = socket(0x10, 0x802, 0x0) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r5, r6, 0x0) keyctl$set_timeout(0xf, r5, 0x7) [ 263.137726][T12505] FAULT_INJECTION: forcing a failure. [ 263.137726][T12505] name failslab, interval 1, probability 0, space 0, times 0 [ 263.150736][T12505] CPU: 1 PID: 12505 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 263.158683][T12505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.168792][T12505] Call Trace: [ 263.172170][T12505] dump_stack+0x191/0x1f0 [ 263.176597][T12505] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 263.182572][T12505] should_fail+0xa3f/0xa50 [ 263.187089][T12505] __should_failslab+0x264/0x280 [ 263.192098][T12505] should_failslab+0x29/0x70 [ 263.196853][T12505] __kmalloc_node_track_caller+0x1cd/0x1320 [ 263.202819][T12505] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 263.208952][T12505] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 263.214477][T12505] ? netlink_dump+0x44b/0x1b00 [ 263.219326][T12505] ? netlink_dump+0x44b/0x1b00 [ 263.224157][T12505] __alloc_skb+0x306/0xa10 [ 263.228656][T12505] ? netlink_dump+0x44b/0x1b00 [ 263.233501][T12505] netlink_dump+0x44b/0x1b00 [ 263.238203][T12505] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 263.244463][T12505] __netlink_dump_start+0xa3a/0xb30 [ 263.249760][T12505] rtnetlink_rcv_msg+0x14e0/0x1580 [ 263.254942][T12505] ? neigh_get+0x1d20/0x1d20 [ 263.259586][T12505] ? neigh_get+0x1d20/0x1d20 [ 263.264969][T12505] ? kmsan_set_origin+0x6a/0xf0 [ 263.270101][T12505] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 263.276134][T12505] netlink_rcv_skb+0x431/0x620 [ 263.280979][T12505] ? rtnetlink_bind+0x120/0x120 [ 263.285905][T12505] rtnetlink_rcv+0x50/0x60 [ 263.290384][T12505] netlink_unicast+0xf6c/0x1050 [ 263.295327][T12505] netlink_sendmsg+0x110f/0x1330 [ 263.300363][T12505] ? netlink_getsockopt+0x1430/0x1430 [ 263.305791][T12505] ___sys_sendmsg+0x14ff/0x1590 [ 263.310803][T12505] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 263.317203][T12505] ? kmsan_set_origin+0x6a/0xf0 [ 263.322132][T12505] ? __fget_light+0x6b1/0x710 [ 263.326913][T12505] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 263.332877][T12505] __se_sys_sendmsg+0x305/0x460 [ 263.337820][T12505] __x64_sys_sendmsg+0x4a/0x70 [ 263.342652][T12505] do_syscall_64+0xbc/0xf0 [ 263.347137][T12505] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 263.353066][T12505] RIP: 0033:0x459a29 [ 263.357009][T12505] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 263.377385][T12505] RSP: 002b:00007f51d9aa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 12:58:46 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, 0x0) [ 263.386056][T12505] RAX: ffffffffffffffda RBX: 00007f51d9aa4c90 RCX: 0000000000459a29 [ 263.394112][T12505] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 263.402563][T12505] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 263.410669][T12505] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f51d9aa56d4 [ 263.418688][T12505] R13: 00000000004c78f5 R14: 00000000004dd2d8 R15: 0000000000000005 12:58:46 executing program 1 (fault-call:5 fault-nth:5): r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:46 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) 12:58:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x36d, &(0x7f0000000240), 0x0, 0x0, 0xfe96}, 0x10800) 12:58:46 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, 0x0) [ 263.648688][T12517] FAULT_INJECTION: forcing a failure. [ 263.648688][T12517] name failslab, interval 1, probability 0, space 0, times 0 [ 263.661700][T12517] CPU: 1 PID: 12517 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 263.669659][T12517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.679782][T12517] Call Trace: [ 263.683127][T12517] dump_stack+0x191/0x1f0 [ 263.687488][T12517] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 263.693498][T12517] should_fail+0xa3f/0xa50 [ 263.697962][T12517] __should_failslab+0x264/0x280 [ 263.703083][T12517] should_failslab+0x29/0x70 [ 263.707708][T12517] kmem_cache_alloc+0xd6/0xd10 [ 263.712509][T12517] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 263.718594][T12517] ? skb_clone+0x326/0x5d0 [ 263.723034][T12517] ? neigh_dump_info+0x25b1/0x2b00 [ 263.728174][T12517] skb_clone+0x326/0x5d0 [ 263.732458][T12517] netlink_deliver_tap+0x804/0xeb0 [ 263.737598][T12517] ? sk_filter_trim_cap+0x7b6/0xc80 [ 263.742841][T12517] netlink_dump+0xe33/0x1b00 [ 263.747510][T12517] __netlink_dump_start+0xa3a/0xb30 [ 263.752750][T12517] rtnetlink_rcv_msg+0x14e0/0x1580 [ 263.757890][T12517] ? neigh_get+0x1d20/0x1d20 [ 263.762508][T12517] ? neigh_get+0x1d20/0x1d20 [ 263.767762][T12517] ? kmsan_set_origin+0x6a/0xf0 [ 263.772679][T12517] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 263.778716][T12517] netlink_rcv_skb+0x431/0x620 [ 263.783686][T12517] ? rtnetlink_bind+0x120/0x120 [ 263.788568][T12517] rtnetlink_rcv+0x50/0x60 [ 263.793022][T12517] netlink_unicast+0xf6c/0x1050 [ 263.798024][T12517] netlink_sendmsg+0x110f/0x1330 [ 263.803117][T12517] ? netlink_getsockopt+0x1430/0x1430 [ 263.808515][T12517] ___sys_sendmsg+0x14ff/0x1590 [ 263.813395][T12517] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 263.819616][T12517] ? kmsan_set_origin+0x6a/0xf0 [ 263.824599][T12517] ? __fget_light+0x6b1/0x710 [ 263.829409][T12517] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 263.835336][T12517] __se_sys_sendmsg+0x305/0x460 [ 263.840241][T12517] __x64_sys_sendmsg+0x4a/0x70 [ 263.845119][T12517] do_syscall_64+0xbc/0xf0 [ 263.849571][T12517] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 263.855529][T12517] RIP: 0033:0x459a29 [ 263.859450][T12517] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 263.879071][T12517] RSP: 002b:00007f51d9aa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 263.887521][T12517] RAX: ffffffffffffffda RBX: 00007f51d9aa4c90 RCX: 0000000000459a29 [ 263.895525][T12517] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 263.903526][T12517] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 263.911623][T12517] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f51d9aa56d4 [ 263.919616][T12517] R13: 00000000004c78f5 R14: 00000000004dd2d8 R15: 0000000000000005 12:58:47 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) [ 264.025092][T12524] device ip6gretap5 entered promiscuous mode 12:58:47 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000040)={0xd955a090b9ab92f7, 0x80000001}) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x2002) fremovexattr(r1, &(0x7f00000000c0)=@known='system.posix_acl_access\x00') setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000100), 0x10) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000280)={0xa0, 0x0, 0x3, {{0x1, 0x2, 0x6, 0x8, 0x0, 0x8, {0x3, 0x1, 0x164, 0x7f, 0x9, 0x7, 0x0, 0x7fffffff, 0x7fffffff, 0xce39, 0x8000, r2, r3, 0x40, 0xf98}}, {0x0, 0x10}}}, 0xa0) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x0, 0x408000) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000380)={{0x1, 0x0, @descriptor="6b90d4772b8a209e"}, 0xc8, [], "804bc9c2a26723eb2bc3f9259dcb2ecddffd0b9868f31d4db41aab28d704753083bc47a41ce87092360b1a56a83d181eb06ad250c31a804edf5a78d42554d10d6533b9a724fe3c09e84dc39039ef04f08c92a6241befa65b65d3747cd089721ba32a1e868b58966798544bb2aaa708229585c2bede96fe9535f9211fdb6a863657a86c679eda8c5a87179f86a08be518f03dda6b252248e92c4c72bec9e448c37108069f2d053beffebbf973dfa2e923203d76db4d55043526c483ed12cc087a42bf6a9db9aad60e"}) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x8000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000500)) signalfd(r4, &(0x7f0000000540)={0x1}, 0x8) faccessat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x84, 0x100) r5 = syz_open_dev$admmidi(&(0x7f00000005c0)='/dev/admmidi#\x00', 0x1, 0x24800) mq_timedsend(r5, &(0x7f0000000600)="a533f25ab4e4336525ebb1571731685a97bde4a49e9879a929f179c23a22d5710ef26d25af332e18fd61c1c9b976204f4e1b9bdc5dbe5844431518bfba124480e7809d05a72e406417d70ed466954a1bbaa499d5854bd9eabf723174b9712b745b2ae9fa3d", 0x65, 0x4, &(0x7f0000000680)) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f00000006c0)={[0x2, 0x2, 0x100000, 0xd000], 0x57b2800000, 0x100, 0x5}) r6 = creat(&(0x7f0000000740)='./file0\x00', 0x12) write$FUSE_NOTIFY_DELETE(r6, &(0x7f0000000780)={0x3b, 0x6, 0x0, {0x3, 0x4, 0x12, 0x0, '/dev/snd/midiC#D#\x00'}}, 0x3b) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x80040, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000800)={0x0, @in6={{0xa, 0x4e22, 0x8000, @rand_addr="abb507ccca0efe2f0957236503f049cd", 0xd8000000}}}, &(0x7f00000008c0)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000000900)={r8, 0x7fff}, 0x8) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000940)={{0x2, 0x0, @reserved="7d5dfdf9275eb9389c883b9239c2ea11f183bec888825269e0e0478c9a0f5018"}}) r9 = syz_open_dev$loop(&(0x7f0000000980)='/dev/loop#\x00', 0x9, 0x80501) ioctl$LOOP_SET_STATUS(r9, 0x4c02, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x10, 0x8, "bcef8ee458d282d4383a67c3ec8d9011afe54818789f83e7fcad9df41e8730b53f7b65266d7d05a767ca41d16e7f004ae0d7a8db832a2e354f10251b4993754c", "2fca17355b7d79ec5cb575fc2f62c429cf3a8a6a860d65bdc6130f252e14152b", [0x1, 0x3f]}) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) r10 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/dsp\x00', 0x40000, 0x0) setsockopt$inet6_opts(r10, 0x29, 0x5b, &(0x7f0000000ac0)=@dstopts={0x2c, 0x58, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0xba}, @generic={0xfd, 0xb2, "c1605a5e17a3fcc3416613ca21b4e34f4b1149148db300b5830aaa299f86c16dd73e46f2b46c45e94fa57b2ba2e16580e5ba2aea6d68dbeaef3144f59d77356db5e00cbe8ae250634deb0f32086126771dee9e48b0c7d91e0345b460d5e1e3d4c69db8bf67cdf0f3df009972d86afc6f577a8d3111ae5b57d887ef5c9c0c005d2ba8db095e7d5075a14fcf6866448f8574416d50ce0bb9e3d92560637bf05ec172f797fb25513cb50ce3862ed195c5d095c0"}, @generic={0x5, 0xed, "466194567f745f18216cad6537565bb83a3340af5703c973ca837845562d34b869ab3905931782e1ffd41e704123926e4d7ea20c7482fadf7bc54a33cedc8accfdda779f717490c1325314263fba8676fd0db12f8c01449e8c37b23a654eb1cb0e3122c951bd3b72b1153a5d5b0d911c0e496d0f7972db56826811246e3936cca761e5f95e23e0af747c13a59e15ee674d2f3e1cfb316d0a3e1c9ef84ccd6155d1aad8bb8bb39058fe352be2c017f16e770006bc1ecd70c3a120bca9b95fb0ca6b0a002e2f5d3dd707c5209bedac20761df138790b601fa130bc9d0a73afa0a97799d84a9a4c656401dfefa905"}, @calipso={0x7, 0x18, {0x200, 0x4, 0x4, 0x3, [0x40, 0x4]}}, @generic={0x3, 0x1, "03"}, @generic={0x8, 0xfb, "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"}]}, 0x2d0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000dc0)={{0xa, 0x4e24, 0x7f, @empty, 0x5}, {0xa, 0x4e23, 0xffffff7f, @local, 0xffffffff}, 0xaf, [0x9, 0x0, 0x9, 0x200, 0x5, 0x90f2, 0x5, 0x9]}, 0x5c) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r6, 0xc0505510, &(0x7f0000001080)={0x1, 0x9, 0x9, 0x0, &(0x7f0000000e40)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) 12:58:47 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 12:58:47 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x40}}, 0x0) 12:58:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x8, @ipv4={[], [], @broadcast}, 0x40}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x10000, @local, 0x800}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x1}, @in6={0xa, 0x4e20, 0x22a, @local, 0x4}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e20, 0x6, @rand_addr="09ce8073a7a4a7c42f6146144cc62464", 0xff}], 0xbc) 12:58:47 executing program 1 (fault-call:5 fault-nth:6): r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:47 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 12:58:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x3b8, &(0x7f0000000240), 0x1}, 0x200040d0) 12:58:47 executing program 2 (fault-call:1 fault-nth:0): r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) 12:58:47 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) r1 = syz_open_dev$cec(&(0x7f00000003c0)='/dev/cec#\x00', 0x0, 0x2) signalfd(r1, &(0x7f0000000400)={0x9}, 0x8) membarrier(0x2, 0x0) syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x80, 0x420c00) r2 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000001c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x100, 0x0, {0x1, 0x7ff, 0xaa6, 0x80000001}}) r3 = dup(r0) accept4$tipc(r3, &(0x7f00000002c0)=@name, &(0x7f0000000300)=0x10, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x800) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000280)={0x1, 0x0, {0x7, 0x1, 0x9, 0x5}}) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1ff, 0x109003) r5 = openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x10000, 0x41) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r5, 0xc08c5335, &(0x7f0000000100)={0x5, 0x80000000, 0xfffffc00, 'queuep\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x04\x00'}) 12:58:47 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x40}}, 0x0) 12:58:47 executing program 0: r0 = socket$kcm(0x10, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f989131fe07ad672c58ec00f1265f507289462c2a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571fa8f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) socket$inet6(0xa, 0x400000000001, 0x0) r5 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, 0x0) r6 = dup(r5) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r6, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r6, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e507ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000240)={r4, r6}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r7 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r7, 0x10099b7) sendfile(r1, r7, 0x0, 0x88000fc000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) r9 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r9, 0x4018620d, 0x0) fstat(r9, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@local, 0x4e21, 0x0, 0x4e20, 0x5, 0x2, 0x80, 0x80, 0x3c, r8, r10}, {0x5, 0x6, 0x5, 0xfffffffffffffc00, 0x3, 0x5, 0xfffffffffffff283, 0x5}, {0x4, 0x1ff, 0x800, 0x9}, 0x1, 0x6e6bb2, 0x2, 0x2, 0x1, 0x3}, {{@in=@empty, 0x4d6, 0xff}, 0xa, @in=@empty, 0x34ff, 0x4, 0x3, 0x2, 0x3, 0x4, 0x3}}, 0xe8) 12:58:47 executing program 2: r0 = gettid() ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x100, @tick=0x8, 0x0, {0xa2, 0x3a}, 0x18, 0x1}) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000080)={0x23, 0x0, 0xfdffffff}) [ 264.960182][T12566] IPVS: ftp: loaded support on port[0] = 21 [ 265.229499][T12566] chnl_net:caif_netlink_parms(): no params data found [ 265.284620][T12566] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.291932][T12566] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.300773][T12566] device bridge_slave_0 entered promiscuous mode [ 265.310458][T12566] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.317836][T12566] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.327176][T12566] device bridge_slave_1 entered promiscuous mode [ 265.359873][T12566] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.373056][T12566] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.405425][T12566] team0: Port device team_slave_0 added [ 265.415947][T12566] team0: Port device team_slave_1 added [ 265.530585][T12566] device hsr_slave_0 entered promiscuous mode [ 265.576403][T12566] device hsr_slave_1 entered promiscuous mode [ 265.616107][T12566] debugfs: Directory 'hsr0' with parent '/' already present! [ 265.647081][T12566] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.654309][T12566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.662127][T12566] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.669361][T12566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.760148][T12566] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.782784][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.795432][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.805339][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.823610][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 265.846192][T12566] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.871230][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.880551][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.887799][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.896693][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.905939][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.913098][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.969334][T12566] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 265.979841][T12566] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.012349][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.023079][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.032893][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.042365][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.056265][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.064760][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.089794][T12566] 8021q: adding VLAN 0 to HW filter on device batadv0 12:58:49 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000080)={0x8, "9ae07b483dc02effb023a8ab881f4fd3e05d4674355d2315cb6da4c3ceddb1b2", 0x24, 0x2, 0x2d9d, 0x4, 0x5}) 12:58:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x27c, &(0x7f0000000240), 0x1}, 0x8000048) 12:58:49 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x191b3c214d6873f8, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000140)) r1 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) flistxattr(r1, &(0x7f0000000280)=""/24, 0x18) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) r2 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) r3 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f00000002c0)=""/198, 0xf629}) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:49 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x40}}, 0x0) [ 266.352703][T12583] binder: 12581:12583 ioctl 4018620d 0 returned -22 [ 266.374518][T12589] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 266.411625][T12583] binder: 12581:12583 ioctl 4018620d 0 returned -22 12:58:49 executing program 0: socket$kcm(0x10, 0x2, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7f, 0x404601) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240), 0x100000000000005e, 0x0, 0xffffffffffffff8f}, 0x0) 12:58:49 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:49 executing program 2: gettid() r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x1a, 0x8746, 0xfdfffdfd}) 12:58:49 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) 12:58:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="4948707fe416bdc5f8628c0485918523be06b2c1b414a1495309d977f3fc17fc67bc156eba38b98a8a69c05fc86b58c01fbccb90fcf2f5de2b0bc1802226bf7791973e765d9e3abe8027e6ef1dcb5027e481777aa13d4128f8", 0x59}, {&(0x7f0000000140)="aa0759a93d368b53ac9c97c03e0972eb3ba526b2a7f389e7e1246634c53c946dab4e1ea1e96e997be14c4e91c4d9cee34c0e1cc9754dc1ae02fc811b207cd2d378667f3e3949af93f3d9c0c87270697b4b03427dce617e7bd6", 0x59}, {&(0x7f00000001c0)="8d2ec758be9756ca16fe8e5a07579d4a53b01fd5e2dd6ec09db080b98197565a82f21d2ffa27fe4bf5cbb76fe93fe02d373c91cf116e891c4d7d567bb0376047dc0247697a0fa7cc3ada88480df17ecc547f2afb4148597e262facaca72707ab", 0x60}, {&(0x7f0000000280)="d6f6cece41f453f9d86726a2a82a1031b9ca2d4d117070c210a6d9e58ed71604b3ad0342cdc1ac63bb19c557cc261ccd529832bbf7e003c6659d74918314233d09e69e3feb2a7abfcf3f0248f8ea07465c99d017879557c61363dd074362eef6158e063eafb8e984b59f6bf9568b3dc10455686832a5b50159752688d839d4c77682bfaf2bbde67a79d17dd423444f8cc6b87bb777e3a22c54ede45f8f7e50c4c802e6c0ece61dc7f1cd13a1e91cefad85bfefb2b0a2b443921537a0c83758ed732ed1e27d6c1b33716be16be9796fc992f7086a48fcf67170403e4974e9abea99f95d0388e7fc52", 0xe8}], 0x4}, 0x0) 12:58:50 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) prctl$PR_GET_FP_MODE(0x2e) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000a40)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:50 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) [ 267.015598][T12613] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:58:50 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000010000000000000000000061056000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x15, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8, 0x9}, 0xfffffffffffffe90}, 0xfffffffffffffe23) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x0, 0x4000) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x17}, 0x8) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_KEEPCAPS(0x8, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, r2, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, r5, 0x0, r7) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r9 = creat(&(0x7f0000000140)='./file0\x00', 0xc) ioctl$TIOCSIG(r9, 0x40045436, 0x13) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, r8, 0x0, r11) getgroups(0x6, &(0x7f0000000040)=[r7, 0xee00, r11, 0x0, 0xffffffffffffffff, 0xee01]) setresgid(r4, 0xffffffffffffffff, r12) 12:58:50 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x4ea, &(0x7f0000002640)=[{&(0x7f0000002280)="2aa92e643320332e8deb03dd9536d30661aa9a8027b5d70643f45506fc44a66dec537114a80a6436ee862e9dbf8df09238e26227facb1b95fb"}, {&(0x7f00000022c0)="b88397c0ea9d72c78d735450e143b52694886a93e360e2781ac6d914a2aa7d3b19af272c4f197c9060285c6bc95e9aad4320a172fc1d8ef12c8cba520fa11eaeee6b8666666ad7528b40e8ef9a187ae374d0d19f7ffaa32168ce891d9ce4fdc72537a4e5cb82142a7eb39cade09603465df2e299e1d4378c030a9159bf6808ae24ebc8dcbf0116ed54e942ba473f7137e98beecdd4e6a4946e96169f6e64aabe1b298a4e8725660773637053951d6db12ab84f66d5c4699be5"}, {&(0x7f0000002380)="f543af47eb9b9a30e3a5dd27176720253a6441ae989de958339df6c02a47b7a50eb823806f87e58f4c9f3bb72857ec1d9ee90f41c112d973b326202e250f97e876b1ebf192c4da11399d4db50f36b25d15a19407fc84b0b06019b5b04046912e7318a26b0eba69344cdfa738f57ac0aeae6c17df6528cc969eb19feec03a50f0e8b47e5f2a1f661697c4cdbccf7fc6a1cbdca08bae6e693b59cd38946de1b8987ea359321b7e6a4ab69db44b0256bc48f203f6bb5f96c8d22fa1d7cf3ac8daec774d609b42a0a33d82ab892515d0e5535099f30cf8c643c141c0"}, {&(0x7f0000002480)="d97a79b293eb86a9885479cddb6ac4d791cf7b69db1054ee02dcc9f0e3de7b4031ef784d2d95ba4a1e504ac1ecf7aa751fb97dd78862098eafee19e6852996425f5d035f22975b11c8dadbef84235cc59cd04d1d44ad14f3f9059c4d13699a6d1f3cf6e846ba199347e2a9bb5fbd7d59b7"}, {&(0x7f0000002500)="55f74ff66fe748affedd7317a1f2ab099ef7460a28bedb598f7ee8d174751e1a77f637a2e1c1cadfe65fcfedcc8004a2047313240b96b9ea10c648f824703e7616523dec1bb19ef8faecc787ea14c148cf95580f462f53d9cb94c608c1329adb33c9eebb86124eaa9915ce12dc6b5ff26f3f106a87c317ebab3238f79634a44a11faa4bbe3", 0xa9}, {&(0x7f00000025c0)="109db6b2cf22f5f56e48e2777f2ca92b1913037059c815922d7760567a28d37470fdd39360af6b5f66a3358b93e7a84c050d5d2eddded00f5073f2ac2db8321ef978fab4067978e6e03787f5578bae1bfc737d80851aa542d05a80"}], 0x18d}, 0x40894) 12:58:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38f37fdba140c4d5415a871b0f01a16c0cd9b9"], 0x0, 0xffffffffffffff98, 0x2a8}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)={[], 0xb34f13d8d5e54a76}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r4) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r5 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r5, 0x10099b7) sendfile(r4, r5, 0x0, 0x88000fc000000) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000000)) 12:58:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, r0, 0x0, r2) getgroups(0x1, &(0x7f0000000080)=[r2]) r4 = add_key$keyring(&(0x7f0000000180)='\x01\x04\xba\x05T\x8d\x00', &(0x7f00000000c0)={'s\x01z', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, r4, 0x0, r6) setresgid(r3, 0xee01, r6) r7 = gettid() rt_sigqueueinfo(r7, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) 12:58:50 executing program 0: socket$kcm(0x10, 0x2, 0x0) r0 = dup(0xffffffffffffffff) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x3, r2, 0x6) r3 = syz_open_dev$cec(&(0x7f0000000540)='/dev/cec#\x00', 0x0, 0x2) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm_plock\x00', 0x80100, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x40000, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r5, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) r6 = syz_open_dev$midi(&(0x7f00000008c0)='/dev/midi#\x00', 0x8, 0x810ec0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000580)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@broadcast}}, &(0x7f0000000840)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@empty, @in=@rand_addr=0x6, 0x4e20, 0xfff9, 0x4e22, 0x6, 0x2, 0x0, 0xa0, 0xc4, 0x0, r7}, {0xfbf, 0x5, 0x2, 0x1, 0x800, 0x0, 0x4}, {0x80, 0x20, 0x6, 0x7}, 0x1, 0x6e6bb7, 0x1, 0x3, 0x4, 0x3}, {{@in=@empty, 0x4d2, 0x32}, 0xa, @in=@remote, 0x0, 0x2, 0x2, 0x3, 0xc9, 0x1ff}}, 0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x3, 0x4e20, 0x0, 0x2, 0x0, 0x20, 0x88, 0x0, r2}, {0x450e, 0x9, 0x2, 0x80000001, 0x0, 0x3, 0x3}, {0x101, 0x2, 0xffffffffffffffff, 0x4}, 0x33dd, 0x0, 0x1, 0x1, 0x0, 0x3}, {{@in=@rand_addr=0x7f, 0x4d5, 0xff}, 0xa, @in6=@mcast2, 0x3503, 0x1, 0x1, 0x6, 0x4, 0x6, 0xffffffff}}, 0xe8) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x400, 0x0) sendmsg$can_raw(r8, &(0x7f0000000500)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f0000000480)=@canfd={{0x3, 0x0, 0x0, 0x1}, 0x3f, 0x2, 0x0, 0x0, "36f87e8f5940fafc39bf076fb1b653618b7e42d86663ad765cc861f2898e9bbb514c95547b1b98815bae1919b19fa1fe6786a51ed004549ef405b26db4e26851"}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) write$P9_RREADDIR(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9010000000100000073e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdcfbea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) link(&(0x7f0000000680)='./file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb0800f916a7b01e29db2f0000060005001200", 0x2e}], 0x10000175}, 0x0) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f0000000900)="3b9b36253c74a3f3d4991816876574bd74604fd46470b49769462e7720a8d64490af50f183766cb550cff5b264", 0x2d) 12:58:50 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) 12:58:50 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x3, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) [ 267.405007][T12635] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 12:58:50 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) 12:58:50 executing program 4: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) 12:58:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x800, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000480)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x5) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x800) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x10000, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x70, 0x0, &(0x7f0000000340)=[@increfs_done={0x40106308, 0x2}, @request_death={0x400c630e, 0xb0}, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0xec931bd34cc46c03, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000280)={@fda={0x66646185, 0x5, 0x1, 0xe}, @flat=@handle={0x73682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000140)=""/226, 0xe2, 0x1, 0x6}}, &(0x7f0000000300)={0x0, 0x20, 0x38}}, 0x1040}], 0x44, 0x0, &(0x7f00000003c0)="26625cad5e6e73aa9729418f4ae8d90bc8cede0d8f4a99708394b05c39ed8140ed1e1339c111d662e9486a429824007f0cf1109652631b09a3c9a6f9f5ef2889942579a3"}) 12:58:50 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r1, r2, 0x0, 0x88000fc000000) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000040)={0x8, 0x3, 0x8}) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r4 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x88000fc000000) setsockopt$inet6_dccp_buf(r3, 0x21, 0x80, &(0x7f00000000c0)="e5dad9deb085a7326ad380c12449da3fe704fbb50299d7ff0cb3b7c448953f13cb6145f2918f8bfa00592e15c87861ef0a83974168a995a619ace769c59ec54fcfc130ccc16694343f41274f8f195de6c5ead4df4cba06c58838305a3bb9359cbfdec7105270f1d1d8adf10736e063120b76a3f0aa18520c51e0b03573aed21b2f15b20cb0c628f35b14cafa4c80a818a07ab6dc572947b25e20e9592c7652afbd65f2a0fbf3d8945e7fa3a2b81b9e80e968992fefdf331683a51701ef", 0xbd) ioctl$RTC_VL_CLR(r0, 0x7014) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:50 executing program 2: r0 = gettid() futex(&(0x7f0000000080)=0x402, 0x0, 0x13fffd, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)=0x1, 0x3) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) fcntl$lock(r2, 0x25, &(0x7f0000000200)={0x1, 0x1, 0x6, 0x7, r3}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r4 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r4, 0x10099b7) sendfile(r1, r4, 0x0, 0x88000fc000000) ioctl$VFIO_IOMMU_UNMAP_DMA(r4, 0x3b72, &(0x7f0000000140)={0x20, 0x1, 0x1, 0x8, 0x40}) 12:58:50 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) 12:58:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) acct(&(0x7f0000000040)='./file0\x00') 12:58:51 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="04d9806a02bd500a4e12368bcba4a9cb00b2db047dd6b6767c2e9c2d22dac66f4a960b6008c1d26b358ec29d6da132cf2e0cc89a6da5e3fb1c2f5ea3e456c7dd4588535c6636f0c44ddfd8bf7b72c2ace0e24ba9b9b3bfb35c9f5975a59ad7f4d20a3cccffba1c0a0b4330d6da55cdd9887567b19470c994564d8c2c1ba02dba"], 0x80) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = gettid() rt_sigqueueinfo(r4, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000000)={0x11}) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 12:58:51 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) membarrier(0x2, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000040)={0x8, 0x101, 0x1b09f08, 0x6, 0x10000}) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xfffbffff00000001, 0x4000) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0xf39c, 0x1, 0x7, 0x3867}]}) ioctl$RTC_VL_CLR(r0, 0x7014) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) [ 268.048403][T12668] binder: 12667:12668 ioctl 4018620d 0 returned -22 12:58:51 executing program 2: r0 = add_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="9af496a8f0c1c47fb92535aab6938069168de9c7580fdf6bce0dc564f215f17e62ddc40ad5c07f8d8f1f3a5b5a86a6af6a13f315eb6b20866077187ff9fe19bb6c53a4bfebcd3803b3b8019cf814410a490eb2af3ae86fb9db0be3ea9a97dbc5ee636b11ddd9a4c54e44eb93f02f9f3d38644ea692af5e6404bb42da74ae7e7fcb643e7ab4", 0x85, 0xfffffffffffffff9) r1 = getuid() r2 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) fstat(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r1, r3) r4 = gettid() rt_sigqueueinfo(r4, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) 12:58:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r2 = socket(0x10, 0x802, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r3, r4, 0x0) keyctl$instantiate_iov(0x14, r1, 0xfffffffffffffffd, 0x0, r3) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:51 executing program 4: utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x7abf}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x36cc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0x11, @str=':%/ime_type\x00'}]}, 0x24}, 0x1, 0x60}, 0x0) 12:58:51 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) 12:58:51 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r1, r2, 0x0, 0x88000fc000000) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) getsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f00000000c0)={@initdev, @dev}, &(0x7f0000000100)=0x8) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x100000000000011b}, 0x0) [ 268.366793][T12687] binder: 12684:12687 ioctl 4018620d 0 returned -22 [ 268.417265][T12687] binder: 12684:12687 ioctl 4018620d 0 returned -22 [ 268.441383][T12696] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 12:58:51 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000000000000000000eb2458dbcd0664b800"/81]) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000380)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f00000003c0)={0x0, r5}) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r7, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r7, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r7, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r7, 0x10f, 0x84, &(0x7f0000000200), &(0x7f0000000280)=0x4) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) ioctl$DRM_IOCTL_ADD_BUFS(r3, 0xc0206416, &(0x7f0000000140)={0x3f, 0x1, 0x1, 0x400, 0x2, 0x4}) 12:58:51 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) r1 = gettid() rt_sigqueueinfo(r1, 0x41, &(0x7f00000000c0)={0x37, 0xfffffffb, 0x7}) r2 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) sched_setaffinity(r3, 0x8, &(0x7f0000000140)=0x4000007) [ 268.561285][T12704] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 12:58:51 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x78) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) [ 268.606475][T12705] binder: 12703:12705 ioctl 4018620d 0 returned -22 [ 268.686728][T12708] binder: 12707:12708 ioctl 4018620d 0 returned -22 12:58:51 executing program 4: r0 = add_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="9af496a8f0c1c47fb92535aab6938069168de9c7580fdf6bce0dc564f215f17e62ddc40ad5c07f8d8f1f3a5b5a86a6af6a13f315eb6b20866077187ff9fe19bb6c53a4bfebcd3803b3b8019cf814410a490eb2af3ae86fb9db0be3ea9a97dbc5ee636b11ddd9a4c54e44eb93f02f9f3d38644ea692af5e6404bb42da74ae7e7fcb643e7ab4", 0x85, 0xfffffffffffffff9) r1 = getuid() r2 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) fstat(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r1, r3) r4 = gettid() rt_sigqueueinfo(r4, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) 12:58:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0xde}], 0x1, 0x0, 0xfffffffffffffdee}, 0x0) [ 268.734848][T12708] binder: 12707:12708 ioctl 4018620d 0 returned -22 12:58:51 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) [ 268.848907][T12718] binder: 12715:12718 ioctl 4018620d 0 returned -22 12:58:52 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) prctl$PR_SVE_GET_VL(0x33, 0x13fac) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000000c0)={{0x2, 0x0, @identifier="ced889c0d710f00531d2318487de966c"}, 0xe6, [], "dd312d00f6fec5e6ab0b6cf20415381fbcf017d9bd9834d5194b1aa84c8aa8fc699640325fbbb2f288ce2762228d867262d4dc08f0f7ef6cc997481df4d5e1bd3d7d82cbfb92a3ced0be07406d50c489eefdf47308b514b6851e9377ed266e0c01c11021fea4873bab6fb6b73aceb39aebf7fcbcad39e4a5e6f23275f4b9f290a029491aa65ba1914964e94beb9dbba0f7d24e300d6919aec8db0c0f5b573a75a3081df110e5485bdd5616d450a190adfa97c7483325fe4915d73fd8181ab7adf182e32f2dcc093332ef3b5db148c25ac852e5aba38d2222e1a7a3795d21727d059efe213e2a"}) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:52 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000100)="ce3683d959242d2add86ec444d2bbd00700722307bb280c0ddbe422087cacf0727accbe4c61f5dc46270573df8d7e279f912283ea2ed0d4f15bead1592fa213e02f25a690b7b66a4eae5a9c7254d001a25e9352a3d082ee8d3bd95b22ca72cb09975da297935fd5f364f8f0d32660628273c535dd6d8da937ec7b0eb5d1a0679b051a8441e6fc4c3a8b1a2991e438c130a2e7948918e6eea3938e1de50b8fc86fdd131cb4862560da4e96c9766747a08c787c414291f504da7fac99d49b9b150ba464ce0c3e2316ef6c18cf0f4b397ed4823522ede0cf959f2913b3b4cb9913759bc7c8e77ca3f654472cb340c") r2 = gettid() r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) rt_sigqueueinfo(r2, 0x40, &(0x7f0000000000)={0x31, 0x3, 0xfdffffff}) 12:58:52 executing program 4: r0 = add_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="9af496a8f0c1c47fb92535aab6938069168de9c7580fdf6bce0dc564f215f17e62ddc40ad5c07f8d8f1f3a5b5a86a6af6a13f315eb6b20866077187ff9fe19bb6c53a4bfebcd3803b3b8019cf814410a490eb2af3ae86fb9db0be3ea9a97dbc5ee636b11ddd9a4c54e44eb93f02f9f3d38644ea692af5e6404bb42da74ae7e7fcb643e7ab4", 0x85, 0xfffffffffffffff9) r1 = getuid() r2 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) fstat(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r1, r3) r4 = gettid() rt_sigqueueinfo(r4, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) [ 269.029616][T12727] binder: 12726:12727 ioctl 4018620d 0 returned -22 12:58:52 executing program 0: socket$kcm(0x10, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r1 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000480)=ANY=[@ANYBLOB="0200ac00a6e25c5023e5c9fa2cb43124b71d28c3aaf5df7c3ac6b64bd896433d8de25e4ff0b3c6f2d8d82abd9f581a122f99cd421e821c45ec9dc80ef676bc3d5a4342b946767a927c0acfd793a395df03538d68bede878b2f49273f8a6b391bc1f55748b19cd0c335843641e5a60962b0182597846e240b952893b5dfbb0b5bc9af699419b71b2d621e1ed0170318ab27946b48938e6d11ee229478a6c10022e51438901f172e2c119bd3a8c97a15d0fac0725caac4e1eb4cfe96"]) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r4 = gettid() rt_sigqueueinfo(r4, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) fcntl$setownex(r3, 0xf, &(0x7f00000001c0)={0x7, r4}) r5 = socket$l2tp(0x18, 0x1, 0x1) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r6, 0x20, 0x70bd26, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001d}, 0x4000000) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x1, 0x4) socket(0x2, 0x800, 0x80) dup(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000b00), 0xb}, 0x28080) [ 269.126309][T12727] binder: 12726:12727 ioctl c0506617 200000c0 returned -22 [ 269.147333][T12727] binder: 12726:12727 ioctl 4018620d 0 returned -22 12:58:52 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) [ 269.180182][T12737] binder: 12736:12737 ioctl 4018620d 0 returned -22 [ 269.190993][T12734] binder: 12733:12734 ioctl 4018620d 0 returned -22 12:58:52 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0xc, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) tkill(r1, 0x24) [ 269.232286][T12734] binder: 12733:12734 ioctl c0046686 20000480 returned -22 12:58:52 executing program 4: r0 = add_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="9af496a8f0c1c47fb92535aab6938069168de9c7580fdf6bce0dc564f215f17e62ddc40ad5c07f8d8f1f3a5b5a86a6af6a13f315eb6b20866077187ff9fe19bb6c53a4bfebcd3803b3b8019cf814410a490eb2af3ae86fb9db0be3ea9a97dbc5ee636b11ddd9a4c54e44eb93f02f9f3d38644ea692af5e6404bb42da74ae7e7fcb643e7ab4", 0x85, 0xfffffffffffffff9) r1 = getuid() r2 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) fstat(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r1, r3) r4 = gettid() rt_sigqueueinfo(r4, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) 12:58:52 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000180)={0x6, [0x0, 0x40, 0x7, 0x8000, 0x9, 0x2]}, &(0x7f00000001c0)=0x10) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}]}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000240)={@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @loopback}, 0x1, 0x1, 0x3, 0x2}}, {&(0x7f00000000c0)=""/68, 0x44}, &(0x7f0000000140), 0x50}, 0xa0) [ 269.423690][T12753] binder: 12751:12753 ioctl 4018620d 0 returned -22 12:58:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x4000) mq_open(&(0x7f00000000c0)='+\x00', 0x0, 0x8, &(0x7f0000000100)={0x100000000, 0x763, 0x7ff, 0x9, 0x4, 0x3, 0x0, 0x5}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write$P9_ROPEN(r1, &(0x7f0000000140)={0x18, 0x71, 0x2, {{0x0, 0x3}, 0x3}}, 0x18) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'ifb0\x00', {0x2, 0x4e21, @multicast2}}) 12:58:52 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) 12:58:52 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240), 0x1, 0x0, 0x378}, 0x8000800) 12:58:52 executing program 4: r0 = add_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="9af496a8f0c1c47fb92535aab6938069168de9c7580fdf6bce0dc564f215f17e62ddc40ad5c07f8d8f1f3a5b5a86a6af6a13f315eb6b20866077187ff9fe19bb6c53a4bfebcd3803b3b8019cf814410a490eb2af3ae86fb9db0be3ea9a97dbc5ee636b11ddd9a4c54e44eb93f02f9f3d38644ea692af5e6404bb42da74ae7e7fcb643e7ab4", 0x85, 0xfffffffffffffff9) r1 = getuid() r2 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) fstat(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r1, r3) gettid() 12:58:52 executing program 2: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000080)={0x8, 0x8, 0x9, 0x1, 0x5, 0x6, 0x8, 0x3f, 0x8}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x2a200, 0x8) r4 = gettid() rt_sigqueueinfo(r4, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) capset(&(0x7f0000000380)={0x20080522, r4}, &(0x7f00000003c0)={0x2, 0x7ff, 0x81, 0x1f, 0x4, 0x1}) name_to_handle_at(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x58, 0x9f2, "07d614cbb30bb97d497c0cb2c017cfb0d90f5819fa92a9241779cb0996e7e7d4221619cc5d3b5b448f08e9a9a3cc772bbbc048631e6b8638fa83711f96db45a647f9ae96ef09f43013e5c043a97aad44"}, &(0x7f0000000180), 0x0) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f0000000200)={0x0, @data}) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) [ 269.727793][T12768] binder: 12766:12768 ioctl 4018620d 0 returned -22 12:58:52 executing program 4: r0 = add_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="9af496a8f0c1c47fb92535aab6938069168de9c7580fdf6bce0dc564f215f17e62ddc40ad5c07f8d8f1f3a5b5a86a6af6a13f315eb6b20866077187ff9fe19bb6c53a4bfebcd3803b3b8019cf814410a490eb2af3ae86fb9db0be3ea9a97dbc5ee636b11ddd9a4c54e44eb93f02f9f3d38644ea692af5e6404bb42da74ae7e7fcb643e7ab4", 0x85, 0xfffffffffffffff9) r1 = getuid() r2 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) fstat(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r1, r3) 12:58:52 executing program 1: r0 = socket(0x10, 0x802, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r1, r2, 0x0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)='/dev/bus/usb/00#/00#\x00') r3 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000040)) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r3, 0x7014) r4 = socket$kcm(0x10, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000280)=@v1={0x0, @aes128, 0x4, "7497765f284b988b"}) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x7, 0x8, 0xfffffffd, 0x8}, 0x14) 12:58:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x6f) 12:58:52 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f00000001c0)={0x14, &(0x7f0000000080)={0x20, 0x31, 0xc8, {0xc8, 0x46, "25767febe1cf0bb3f960a4544a3d0246c630e16989584af57d6a3ab8a07763dcf6f3ebbd23b9b87ca2a037bfdaba3cd04936aa3e46a5225116e6671e5d231eef5a24fee70396621c90a0eea279658cb65ec335a170853657436ebfe02a8e06bf043c436efbe2cccbdf22b4a128cf5e76e2bedfa572cedf5176f062a774ba45d41061f5d67e7e1e10eba5499552871db0ac586189f3cec1295b9bf4e441a70273595e629fca5a6e00468b14185b2fa9bf29cd09333b9757e5ad5ca5b6d0895d21d56d9019bb52"}}, &(0x7f0000000180)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x420}}}, &(0x7f0000000380)={0x34, &(0x7f0000000200)={0x40, 0xf49db93f7d69f08f, 0x21, "37f2844fa30cd062a2ec92b133e54e50bdfb314ac3aae40eb20a412329e1791bc7"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0xae}, &(0x7f00000003c0)={0x20, 0x0, 0x68, {0x66, "d89b8125af898034594f1c681a02ad4b91a2e19ce6d6df6eb3818e915c185b3cbb08289cfdffa8f58d1e8887b8769b9d5862b81150e14619d6556c905ca98d8d8e5ad2d54f0a7c5d31a51f3a42145369e506fb6e365c091d008fca2de75a06d068b958e68d85"}}, &(0x7f0000000300)={0x20, 0x1, 0x1, 0x3}, &(0x7f0000000340)={0x20, 0x0, 0x1, 0x10}}) 12:58:53 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) 12:58:53 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = shmget(0x3, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x1000) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) [ 269.994901][T12784] binder: 12783:12784 ioctl 4018620d 0 returned -22 12:58:53 executing program 4: r0 = add_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="9af496a8f0c1c47fb92535aab6938069168de9c7580fdf6bce0dc564f215f17e62ddc40ad5c07f8d8f1f3a5b5a86a6af6a13f315eb6b20866077187ff9fe19bb6c53a4bfebcd3803b3b8019cf814410a490eb2af3ae86fb9db0be3ea9a97dbc5ee636b11ddd9a4c54e44eb93f02f9f3d38644ea692af5e6404bb42da74ae7e7fcb643e7ab4", 0x85, 0xfffffffffffffff9) r1 = getuid() r2 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) keyctl$chown(0x4, r0, r1, 0x0) 12:58:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 12:58:53 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000140)={0x2, 0x3, 0x9, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "09b269a2c77c469eb1ff5c735ae2a7b2"}, 0x11, 0x1) [ 270.240972][T12802] binder: 12800:12802 ioctl 4018620d 0 returned -22 12:58:53 executing program 0: syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x20000) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:53 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) 12:58:53 executing program 4: r0 = add_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="9af496a8f0c1c47fb92535aab6938069168de9c7580fdf6bce0dc564f215f17e62ddc40ad5c07f8d8f1f3a5b5a86a6af6a13f315eb6b20866077187ff9fe19bb6c53a4bfebcd3803b3b8019cf814410a490eb2af3ae86fb9db0be3ea9a97dbc5ee636b11ddd9a4c54e44eb93f02f9f3d38644ea692af5e6404bb42da74ae7e7fcb643e7ab4", 0x85, 0xfffffffffffffff9) r1 = getuid() r2 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) keyctl$chown(0x4, r0, r1, 0x0) 12:58:53 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) fstat(r0, &(0x7f00000000c0)) [ 270.508254][T12816] binder: 12811:12816 ioctl 4018620d 0 returned -22 [ 270.523466][T12814] batman_adv: Cannot find parent device [ 270.529942][T12814] device ip6gretap6 entered promiscuous mode 12:58:53 executing program 0: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1fbe) r0 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x441c, 0x600) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x294302) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000040)={0x1, {0x0, 0x989680}, 0x3, 0x32800}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000100)={0x1}, 0x1) socket$kcm(0x10, 0x2, 0x0) 12:58:53 executing program 4: r0 = add_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="9af496a8f0c1c47fb92535aab6938069168de9c7580fdf6bce0dc564f215f17e62ddc40ad5c07f8d8f1f3a5b5a86a6af6a13f315eb6b20866077187ff9fe19bb6c53a4bfebcd3803b3b8019cf814410a490eb2af3ae86fb9db0be3ea9a97dbc5ee636b11ddd9a4c54e44eb93f02f9f3d38644ea692af5e6404bb42da74ae7e7fcb643e7ab4", 0x85, 0xfffffffffffffff9) r1 = getuid() r2 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) keyctl$chown(0x4, r0, r1, 0x0) [ 270.756943][T12827] binder: 12826:12827 ioctl 4018620d 0 returned -22 12:58:54 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) 12:58:54 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000004c0)={0x0, 0x4}, &(0x7f0000000500)=0x8) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x800006, 0x8008004, 0x2000000a, 0x7ff0bdbe}) r3 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r4) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r5 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r5, 0x10099b7) sendfile(r4, r5, 0x0, 0x88000fc000000) sendmsg$TIPC_NL_SOCK_GET(r5, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xf0, 0x0, 0x708, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3c2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff58}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7374}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x440}, 0x4805) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r3, 0x8001, 0x1000, 0x8, 0x8000}) ioctl$RTC_VL_CLR(r0, 0x7014) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xfffffffffffffc37, &(0x7f00000002c0)=[{&(0x7f00000000c0)="d151242ea9c57805cfc12c26090c228b0c29ce4eefdc686692815a6c4f9b64a2176cb6d0bc0706c50db15b78c40b8b1b7b3d8c692de4de0dbe6d7b7aed81441303a04a6c4d7f2c5bf8857076bcd04ae903e1e69c6d8d963619157776d6c22a50647165c290f96bdff718f2e3c4be333c7d323e17cd1009401b91351ed3c4af58ddf2e9e9e34425246728a09435", 0x8d}, {&(0x7f0000000180)="31442b0cdd789513440a76831826daff1485d2be3367c6e07495a5c58c5872abff216952f64f932951a0ff88394e4ae86b75e6629d4c395d130c6894ef066c988812219e0f1da61878c3ff06fed24d5f624395137ff71ad8b5ccd69d65eeb10314189f5f6a3fa4a420574ad2bcce21e1fc67", 0x72}, {&(0x7f0000000040)="cf8899a4036befddee1e014296d59a6ea27549f32a81b16e018e5b966c6cbb9ff0", 0x21}, {&(0x7f0000000280)="0403aa971773421ebe058775731d3596676b290b445f3efb456cf3c361f3c1c2901b8e253fdf456386874d71d77aa4", 0x2f}], 0x4}, 0x0) syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x800) 12:58:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x10}], 0x1}, 0x8840) 12:58:54 executing program 4: r0 = add_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="9af496a8f0c1c47fb92535aab6938069168de9c7580fdf6bce0dc564f215f17e62ddc40ad5c07f8d8f1f3a5b5a86a6af6a13f315eb6b20866077187ff9fe19bb6c53a4bfebcd3803b3b8019cf814410a490eb2af3ae86fb9db0be3ea9a97dbc5ee636b11ddd9a4c54e44eb93f02f9f3d38644ea692af5e6404bb42da74ae7e7fcb643e7ab4", 0x85, 0xfffffffffffffff9) r1 = getuid() r2 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r1, r3) 12:58:54 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000000200)=0xe8) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000140)={0xa, 0x4e22, 0x3, @mcast2, 0x8}, 0x1c, &(0x7f00000007c0)=[{&(0x7f0000000280)="9c81bc295bdf98d0bc82683099f5712d049b139a37afab5999ec3fac374ed3bdc3c28973befab7aee6052e3f04142c24709e1df12216615c3d5c7a3bc533b03c1e754e289e73e720907c94c5046e3b611b039dcb4a0b96e9156099796fa061976b6b88ca701857ef3daa3ee0069142941677f86dd07d0264a0723fc0a04f64afbcf17c4af9df365024993619118095fc39ce4a47d7a32ef8091694b33cfd259f558807987e10a4a5ef3aba28bed6ee4f6f6fe9edd78c94b899ad9d01fd0e18da62cc8ab27fa6f7305cc73a690c9fc127b44fc99d1ff535713ee8ad489ed41f699a35bea99bf90b8136676a94874f751df5cdf02f4ed45d", 0xf7}, {&(0x7f0000000500)="88289cf54d185f4db09d018899fc6abca69b36a4a85c1bcf765aff095e82accd961c0718ba39503548bdc5637d94f4196ac786517aef934437eb2917149d0c3b4c83e6cef680e19116923acba91ee6ba28d674ff32bb310e75024639", 0x5c}, {&(0x7f0000000580)="22fd94bfeea92081563c1be92de3c66c12b43dfa444232decaad2ff8063fbefc3f92e266570b8570ec7dd54c5e648086e990ab31335a2193d2ac9aa2eb3b0fd0967b1b87b3765b9e9a", 0x49}, {&(0x7f0000000600)="e76b1d864f3e38a5dff33d305eb507e2dd301f0bf353643f97a164bdba3cc3a1dbf26ea59637e28852f32afd8bda0ca917e346f3d902ce4372d6af540a406d134ec59007e5cedad4203e46c2c7672a66b5ebff19a4b96fd6a4ac9e1aeba22b2c08e254c01e9bf8128677e9ae62c24581293bd96e78a5c6", 0x77}, {&(0x7f0000000680)="0c9552a1513613491dd6c5db0ccf7cbcfe67c0cabeec9f174438a402bd1760e04e2d0880bc5d7d87837f79356c4583f18974fb9c2390bdb2def88f0a8f879bf6ce3dee37d0e2df0a3adbb2539789301cadbb94f173ca94877db2acbfec8cce0205f5673e6b2aafb526c32b7e97f7937b7c238ddda0ecadbaa1dd012456dee1707897", 0x82}, {&(0x7f0000000740)="0e890ccc8b655b8089c314925f3c65931c0dd0817d20c8aed906775fa8b929261f3acc6eca4ad359f5822cb7dcb5270d41a44093e0e557d831ed01b01b79d6d3ebe06708e02af3134fd9", 0x4a}], 0x6, &(0x7f0000000940)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x2e, 0x1, [], [@enc_lim={0x4, 0x1, 0xff}, @ra={0x5, 0x2, 0x6}, @ra={0x5, 0x2, 0x800}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xff}}, @tclass={{0x14, 0x29, 0x43, 0x6}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x1b}, r1}}}, @hopopts={{0x58, 0x29, 0x36, {0x33, 0x7, [], [@enc_lim={0x4, 0x1, 0x91}, @pad1, @hao={0xc9, 0x10, @loopback}, @ra={0x5, 0x2, 0x5}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @pad1, @pad1, @pad1, @ra={0x5, 0x2, 0x7}]}}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x1, 0x0, [], [@enc_lim={0x4, 0x1, 0xf0}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x4e}}, @dstopts={{0x98, 0x29, 0x37, {0x32, 0xf, [], [@jumbo={0xc2, 0x4, 0x6}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @calipso={0x7, 0x20, {0x4, 0x6, 0x80, 0x1f, [0x4, 0x4, 0x6]}}, @calipso={0x7, 0x28, {0x1, 0x8, 0x3f, 0x2, [0x0, 0x5a9, 0x0, 0x100]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast1}]}}}, @dstopts_2292={{0x68, 0x29, 0x4, {0x6, 0x9, [], [@jumbo={0xc2, 0x4, 0x2e70}, @jumbo={0xc2, 0x4, 0x1}, @ra={0x5, 0x2, 0xfff}, @enc_lim={0x4, 0x1, 0x7f}, @padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x28, {0x0, 0x8, 0x95, 0xfffa, [0x0, 0x1, 0x100, 0x800]}}, @ra={0x5, 0x2, 0xd142}, @ra={0x5, 0x2, 0x4}]}}}], 0x210}, 0x800) r2 = dup(r0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f989b274a3432e7094752edab4c7a4b01f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea06a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f00000000c0)=0x1000) r3 = gettid() syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x1, 0x2) rt_sigqueueinfo(r3, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e5, &(0x7f0000000380)="86517943dbd506ddde8de67d22481e6b70930abce315ba1e57f25cd88072e1e46da1f5c5a26079c62f0fc7ee8d4527a4f1a3f61791092dff495f1f7b660318a917d9ca766d4bcddab40465daedfd8a448754e41123290d82f7983d4fc37d3b93da6537ed2d55f1a4762ed05a95a7e62c8c826926582c326bbc1af1f4986e5104411c5d29fdf6d53afdba0ef756263e70eaea819b95037595e327b240720de91f9c70de63") 12:58:54 executing program 0: r0 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@ax25={{0x3, @rose}, [@rose, @netrom, @remote, @null, @bcast, @bcast, @rose, @default]}, &(0x7f0000000040)=0x80) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0xfffffffffffffcaa, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008181}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000280)=0x3, 0x4) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x212400, 0x0) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f00000003c0)="cfafee77a147718c90f96e5bc63624dd386501416ee71af4aa62af668a80fbcba48111278ff6e8987fd52e9d6c3d59ce94a8df065544465a7704789077e48e9018b9694511da6dea1823656bde0f6cc1bf1a94301e88c432f6e5ef91a060") sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) [ 271.111743][T12837] batman_adv: Cannot find parent device [ 271.118134][T12837] device ip6gretap7 entered promiscuous mode 12:58:54 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x20000004, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:54 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x1e, &(0x7f0000000080)={0x0, 0x800000, 0x5}) 12:58:54 executing program 4: r0 = add_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="9af496a8f0c1c47fb92535aab6938069168de9c7580fdf6bce0dc564f215f17e62ddc40ad5c07f8d8f1f3a5b5a86a6af6a13f315eb6b20866077187ff9fe19bb6c53a4bfebcd3803b3b8019cf814410a490eb2af3ae86fb9db0be3ea9a97dbc5ee636b11ddd9a4c54e44eb93f02f9f3d38644ea692af5e6404bb42da74ae7e7fcb643e7ab4", 0x85, 0xfffffffffffffff9) r1 = getuid() fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r1, r2) 12:58:54 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) 12:58:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)}, 0x2) 12:58:54 executing program 4: r0 = add_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="9af496a8f0c1c47fb92535aab6938069168de9c7580fdf6bce0dc564f215f17e62ddc40ad5c07f8d8f1f3a5b5a86a6af6a13f315eb6b20866077187ff9fe19bb6c53a4bfebcd3803b3b8019cf814410a490eb2af3ae86fb9db0be3ea9a97dbc5ee636b11ddd9a4c54e44eb93f02f9f3d38644ea692af5e6404bb42da74ae7e7fcb643e7ab4", 0x85, 0xfffffffffffffff9) r1 = getuid() fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r1, r2) 12:58:54 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x9, 0x0, 0x1017, 0x2, 0x9, 0x5, 0x4, 0x2}) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x1, 0xfdffffff}) 12:58:54 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x408000) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e00001e008109e00f80ecdb4cb92e0a4824181e2375424c7a33ff1d824b243d44510cd30be8bd6efb080003000e0014001300000026000500120000", 0x3c6}], 0x63a4b9b31bd2ab2}, 0x20000040) [ 271.552256][T12861] batman_adv: Cannot find parent device [ 271.558981][T12861] device ip6gretap8 entered promiscuous mode 12:58:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e9d68d99b0cd30be8bd6efb080003000e001400130800000600", 0x2e}], 0x1}, 0x0) 12:58:54 executing program 4: r0 = add_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="9af496a8f0c1c47fb92535aab6938069168de9c7580fdf6bce0dc564f215f17e62ddc40ad5c07f8d8f1f3a5b5a86a6af6a13f315eb6b20866077187ff9fe19bb6c53a4bfebcd3803b3b8019cf814410a490eb2af3ae86fb9db0be3ea9a97dbc5ee636b11ddd9a4c54e44eb93f02f9f3d38644ea692af5e6404bb42da74ae7e7fcb643e7ab4", 0x85, 0xfffffffffffffff9) r1 = getuid() fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r1, r2) [ 271.731737][T12875] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. 12:58:54 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) 12:58:54 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) io_setup(0x0, &(0x7f0000000040)=0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r2) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r3 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r2, r3, 0x0, 0x88000fc000000) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) ioctl$KVM_INTERRUPT(r5, 0x4004ae86, &(0x7f00000003c0)=0x7) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f00000000c0)="e5ad3fa3361b1d6d6a0c546ca4db841bb95facdd9f1f897e4d89fbf2636946979fd8ec54c35108f3aa95395619fa0981c5dbd79096d213a8806e9ba7e95ac7a0da2f28ef38f1e51ee3e9ec8819945a05e52bc5284b2621f3fcefb100e87a9f787d28735f64c6824226426afdbf03c4ec2e65a057b7b278230ccec164e1e5318b28fded1843f286f2ecdcaefd80", 0x8d, 0x1, 0x0, 0x1, r3}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0xfff9, r0, &(0x7f00000001c0)="beb19dce5aef71879891b7b3a5447fe7542fa8ff5cf347adb18cf2502f44ab5f5275286f266140dc1cdf14a8446d515de03d264af0523fe2a80a7cc34833f2", 0x3f, 0xff, 0x0, 0x1, r5}]) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) [ 271.881995][T12882] batman_adv: Cannot find parent device [ 271.888559][T12882] device ip6gretap9 entered promiscuous mode 12:58:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socket(0x5602997cda290b7e, 0x5, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r2, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r2, 0xfffffff9}, 0x8) r3 = gettid() rt_sigqueueinfo(r3, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) modify_ldt$read(0x0, &(0x7f00000000c0)=""/190, 0xbe) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'veth1\x00', {0x2, 0x4e23, @empty}}) 12:58:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x2000000000000006, &(0x7f0000000000)=0x0) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x0) dup2(r3, r0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x20000) ioctl$PPPIOCGCHAN(r5, 0x80047437, &(0x7f00000000c0)) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:55 executing program 4: r0 = add_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="9af496a8f0c1c47fb92535aab6938069168de9c7580fdf6bce0dc564f215f17e62ddc40ad5c07f8d8f1f3a5b5a86a6af6a13f315eb6b20866077187ff9fe19bb6c53a4bfebcd3803b3b8019cf814410a490eb2af3ae86fb9db0be3ea9a97dbc5ee636b11ddd9a4c54e44eb93f02f9f3d38644ea692af5e6404bb42da74ae7e7fcb643e7ab4", 0x85, 0xfffffffffffffff9) r1 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, 0x0, r2) 12:58:55 executing program 2: r0 = gettid() r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05605, &(0x7f0000000200)={0x2, @pix_mp}) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) r4 = dup2(r2, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000200)={@mcast1}, 0xfd07) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r5) setsockopt$sock_timeval(r5, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r6 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r6, 0x10099b7) sendfile(r5, r6, 0x0, 0x88000fc000000) ioctl$SG_SET_COMMAND_Q(r6, 0x2271, &(0x7f0000000140)=0x8000) 12:58:55 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) 12:58:55 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000040)={r3, 0x0, 0x81}, 0x8) ioctl$RTC_VL_CLR(r0, 0x7014) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:55 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='uid_map\x00') bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4c090) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) ioctl$BLKRRPART(r4, 0x125f, 0x0) ioctl$TIOCCBRK(r2, 0x5428) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:55 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r1) 12:58:55 executing program 2: gettid() clone3(&(0x7f0000000200)={0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0, 0x41, 0x0, &(0x7f0000000140)=""/128, 0x80, &(0x7f00000001c0)=""/13}, 0x40) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000280)={0xa, 0x2, {0x51, 0x10f3, 0x8000, {0xffd, 0x7}, {0x0, 0x3}, @period={0x58, 0x1, 0x200, 0x9, 0x0, {0x7, 0x80, 0x400}, 0x1, &(0x7f0000000240)=[0x6]}}, {0x53, 0x6, 0xfe00, {0x9}, {0x6ae, 0xfff7}, @const={0x4f9, {0xcb, 0x4, 0x8e, 0xf1}}}}) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x1, 0xfdfbffff}) [ 272.346387][T12905] batman_adv: Cannot find parent device [ 272.352749][T12905] device ip6gretap10 entered promiscuous mode 12:58:55 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f0000000000)={0x7, 0x1, 0xfffffffc, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:55 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r1) 12:58:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2501, 0x0) 12:58:55 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) [ 272.671084][T12923] binder: 12921:12923 ioctl 4018620d 0 returned -22 [ 272.702033][T12923] binder: 12921:12923 ioctl 8038550a 20000000 returned -22 12:58:55 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x0, 0x2) r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0xfffffffffffffffe, 0x200500) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000200)=""/171) ioctl$VT_ACTIVATE(r0, 0x5606, 0x4ee1) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x100, 0xba98a89dd07f0025) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f00000002c0)=0x4, 0x183) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f00000000c0)=0x36f) [ 272.720107][T12923] debugfs: File '12921' in directory 'proc' already present! [ 272.745091][T12923] binder: 12921:12923 ioctl 4018620d 0 returned -22 12:58:55 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r1) [ 272.772631][T12928] batman_adv: Cannot find parent device [ 272.779301][T12928] device ip6gretap11 entered promiscuous mode 12:58:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f00000000c0)={0x9, 0x864cc06c, 0x4, 0x639, 0x24123ad7b14dfc48, @stepwise={{0x101, 0x6}, {0x20, 0x6}, {0x10001, 0xffffffff}}}) [ 272.817765][T12930] binder: 12921:12930 ioctl 8038550a 20000000 returned -22 [ 272.876950][T12923] binder: 12921:12923 ioctl 4018620d 0 returned -22 [ 272.877482][T12931] debugfs: File '12921' in directory 'proc' already present! 12:58:56 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r1) 12:58:56 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) 12:58:56 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) capget(&(0x7f00000000c0)={0x19980330, r1}, &(0x7f0000000100)={0x101, 0x100, 0x2, 0x401, 0x6, 0x9}) 12:58:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x320}], 0x1}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x21}}, 0xfffffffffffffdaf) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) getsockopt$packet_int(r5, 0x107, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 12:58:56 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=@v1={0x2, "d94fb1425257870d6a580535810c96250c1b"}, 0x13, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) 12:58:56 executing program 4: syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r0) [ 273.189468][T12953] batman_adv: Cannot find parent device [ 273.195976][T12953] device ip6gretap12 entered promiscuous mode [ 273.214043][T12952] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 12:58:56 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000040)={0x1, 0x40}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) [ 273.308347][T12962] binder: 12958:12962 ioctl 4018620d 0 returned -22 12:58:56 executing program 4: syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r0) 12:58:56 executing program 2: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$hiddev(&(0x7f0000000140)='/dev/usb/hiddev#\x00', 0x100000000, 0x6000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r2) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r3 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r2, r3, 0x0, 0x88000fc000000) write$P9_RLCREATE(r3, &(0x7f0000000380)={0x18, 0xf, 0x2, {{0x46, 0x0, 0x1}, 0x10001}}, 0x18) r4 = dup(r1) r5 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, 0x0) r6 = socket$pptp(0x18, 0x1, 0x2) ioctl$FICLONE(r5, 0x40049409, r6) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) tgkill(r7, r0, 0x21) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f0000000000)=0x4, 0x97) setsockopt$inet_tcp_int(r4, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000080)) r8 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x4e15, 0x80) ioctl$MON_IOCX_GET(r8, 0x40189206, &(0x7f00000003c0)={&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000440)=""/6, 0x6}) rt_sigqueueinfo(r0, 0xfffffffa, &(0x7f00000000c0)={0x22, 0x3}) [ 273.386651][T12966] binder: 12958:12966 ioctl 4018620d 0 returned -22 12:58:56 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) 12:58:56 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x1, 0x0, 0x0, 0x492d}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f"]) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x5ba1752e351ae81f, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x3}, &(0x7f0000000480)=0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r9, 0x2}, 0x8) sendmsg$inet_sctp(r5, &(0x7f0000000580)={&(0x7f0000000140)=@in6={0xa, 0x4e20, 0x8, @rand_addr="f4a73680113f974289f15ef1cfd4a177", 0x2}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000380)="7331f42fe57661c3613e3a5b90499b24335ec000070d246c26a05337ccc117b89b6aa53695538830a010432b31a7ca3cc5349d6e3af1e58f01c96b53537bc87b5961c1780f202552739db43487bfd6a9649f3a7c35182cc74fd2115c7e7a6557ebb4c2a9a4aa983bdb82740e14af567c297add0bf975bf61f26467991bfc4bfb5408c1ecfa8c501a3f6bd56e8ff603dcf6f7cae07ca9ebaa9f83263e49fb127441eefe3fb01903b9b787436141fabda35b4e34eda070534d510b93e8efd22c0f835acbbcf2c1c58c7726a9d168dc3ded9f6fac3191603a197bf4d1856d9fd19a05b646165e1262ec2ba4", 0xea}], 0x1, &(0x7f00000004c0)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}, @init={0x18, 0x84, 0x0, {0x8, 0x401, 0xfffb, 0x1ac}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x403, 0xaf27, 0x0, r6}}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x0, 0x5, 0x4, r9}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0xa8, 0x8000}, 0x2000000) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x48f, 0x0, 0x5a0ffffffff}]}) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)=0xb9) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:56 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r1 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r1, 0x10099b7) sendfile(r0, r1, 0x0, 0x88000fc000000) connect$netlink(r1, &(0x7f0000001080)=@unspec, 0xc) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 12:58:56 executing program 4: syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r0) [ 273.627164][T12976] batman_adv: Cannot find parent device [ 273.633699][T12976] device ip6gretap13 entered promiscuous mode 12:58:56 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) wait4(r1, &(0x7f0000000080), 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r4 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x88000fc000000) sendmsg$key(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0x0, 0x65, 0x7, 0x4, 0x0, 0x70bd29, 0x25dfdbff, [@sadb_ident={0x2, 0x0, 0x4, 0x0, 0x80000000}]}, 0x20}}, 0x8000) waitid$P_PIDFD(0x3, r2, &(0x7f0000000100), 0x4, &(0x7f0000000180)) 12:58:56 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) 12:58:57 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x30, 0x0, 0x359}) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x400000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000000c0)={0x53, 0x0, 0x100, 0x4, "9101c96af46715622a45250d158b40417c53e5a78ab398bf0fd8b23955acabac"}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) bind$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) 12:58:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x211, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:57 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fstat(r0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 12:58:57 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x1, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x5, 0x6, 0x8000, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) [ 274.000851][T12995] batman_adv: Cannot find parent device [ 274.007396][T12995] device ip6gretap14 entered promiscuous mode 12:58:57 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fstat(r0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 12:58:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r3 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, 0x0, 0x88000fc000000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3406, @ipv4={[], [], @multicast2}, 0x800}, r4}}, 0x30) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) r5 = syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0xffffffff, 0xa0001) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r9, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r11, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000440)={r11, 0x2}, &(0x7f0000000480)=0x8) 12:58:57 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) [ 274.237868][T13007] binder: 13005:13007 ioctl 4018620d 0 returned -22 [ 274.303555][T13013] binder: 13005:13013 ioctl 4018620d 0 returned -22 12:58:57 executing program 2: syslog(0x2, &(0x7f0000000080)=""/4096, 0x1000) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000001100)={0x3, &(0x7f00000010c0)=[{}, {}, {}]}) r1 = gettid() rt_sigqueueinfo(r1, 0xfffffffc, &(0x7f0000000000)={0x3a, 0x2d0, 0xfdffffff}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r4 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x88000fc000000) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r7, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000001200)={r7, @in={{0x2, 0x4e22, @loopback}}, 0x1, 0x2, 0x5, 0x6, 0x40}, 0x98) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r8 = dup(r2) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r9, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r11, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000001180)={r11, 0x507, 0x10}, &(0x7f00000011c0)=0xc) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r8, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r8, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r8, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000001140)=[@in6={0xa, 0x4e23, 0x7, @mcast1, 0xffff7337}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @multicast1}], 0x3c) [ 274.376745][T13018] batman_adv: Cannot find parent device [ 274.383265][T13018] device ip6gretap15 entered promiscuous mode 12:58:57 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fstat(r0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 12:58:57 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)={0x75d7, {0x1, 0x1f, 0x2, 0x7, 0x8}}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:57 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:57 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) ptrace$setopts(0x4200, 0xffffffffffffffff, 0x6, 0x10) 12:58:57 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f00000001c0)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 12:58:57 executing program 0: r0 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003070e00140013000000060005001200", 0xfffffe62}], 0x10000246}, 0x0) 12:58:57 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) 12:58:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r1, &(0x7f0000000080)="f1f7a02609af09be8071a0502b510ff8f52febd5fcac3945d43c6d99a2d742b214de432288d2f312675f787b3c08e2e13e887eff07e0a44df717b788fbd9a11b7a4aa871fd272427bd159ecd4221034e5f54084a2019df3f2a2f9c0dc314159b7cb1ecbc518cb9f16d4cbe4b7183", 0x6e, 0x4000001, &(0x7f0000000100)=@in6={0xa, 0x4e21, 0x0, @empty, 0x1a5af8e2}, 0x80) 12:58:58 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0xd2402, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x7) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) [ 274.897697][T13046] batman_adv: Cannot find parent device [ 274.904077][T13046] device ip6gretap16 entered promiscuous mode 12:58:58 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f00000001c0)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 12:58:58 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0xd7, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0x45}, 0x4c080) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r4 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x88000fc000000) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r6, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r6, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x2f3, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:58 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) 12:58:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r1, r2, 0x0, 0x88000fc000000) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000040)={0x6, 0xff}) [ 275.306323][T13063] batman_adv: Cannot find parent device [ 275.312708][T13063] device ip6gretap17 entered promiscuous mode 12:58:58 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f00000001c0)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 12:58:58 executing program 4: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) 12:58:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="0980f858b251ecb270df64d34f2e4000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb08000300ecff130013000000060005001200", 0x3b}], 0x1}, 0x200048d1) 12:58:58 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0xfdffffff}) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000180)=[0x2, 0x7700da66]) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x104000) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000000)={0x74, 0x0, [0x5a, 0x7, 0x80, 0x1f]}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000e00000/0x200000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000e64000/0x3000)=nil, &(0x7f0000f5f000/0x3000)=nil, &(0x7f0000ecc000/0x4000)=nil, &(0x7f0000f59000/0x2000)=nil, &(0x7f0000fc0000/0x4000)=nil, &(0x7f0000f34000/0x2000)=nil, &(0x7f0000000080)="063eb1a1d997854df7e2d47cd5ee52af274d519b4e80eafe16e83d8dce9155b340e4e9459af2", 0xd, r1}, 0x68) ptrace$peekuser(0x3, 0x0, 0x8) 12:58:58 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=0x1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) 12:58:58 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x800040000fffffe, 0x80602) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000940)={&(0x7f0000000540)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x4, 0x3}}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000580)="36bb8e8a3576d285ffe77bdced44a7703d43dd59e6671d891b2c8408ca9ecd826fa6de3dac815631bab824961ef3bc714a3675cfb360253ba4293649efc71c3b3a04ddaf36770f0ff17920d8a209a785dbc2378d62deecd11e84f4d13539ef3dc248ce6e7f740ad18c5074af79d82db8aa", 0x71}, {&(0x7f0000000600)="217f6b74f52efb700f0641ed33cb4e07f0ea71fda3e52146aff0cfdd556afa69c2abe9ebda4990a6d4826f23079aec8836607fb437405f14264794b5674884958bab9d487fecc25077c0a48a666b665b295470c9ca7568ed0f90aae3cce464b941d40644c44646b3743da305232286736bd17914e6798c2b926e", 0x7a}, {&(0x7f0000000680)="4ca77b65bed394bc04fdd5432e810a8f969c0b5cb012c33e8fe95b3fa09952ab33dc3ead33506447d611d4266a216f02129e8989985e96ccb31ec5f3fc", 0x3d}, {&(0x7f00000006c0)="1378b46208bf34e7223f10bf647b038204aeb651b71d3b1a546d5e4810dd4386e068c0e709bba53fec79d521aab85014d4a20aaa5cb9fe04de9c251c54ee4cb77e1c8844c225374c59b4b232791fa678a7567027583aa9f51aa28afea3b75eb556aef5", 0x63}, {&(0x7f0000000740)="e7f75906d3787febd71c8f0b99edde3d0f9c23460a33e4d020b3de4f33f57fc91d5c12ccc4172515a0a10d34f5c54bd41dc328e668f53fef2caa160b0f17127069b53e0091a19e0cc201bf429013a972", 0x50}, {&(0x7f00000007c0)="0f5c5a2198405f963e74c742453bb2df26a573da6d12ccecc10a2f83eddc2dbad0d3676a827641e3ed30542ad559", 0x2e}], 0x6, &(0x7f0000000880)="e3d82c7c1a0b5571e2a009b362bc9a072a14948bd1ed9633f01e7f14b392c8fdfe64fcc85aa8dbf1f2567fdf9f9e8d96afc9ef3f7b430bea8e31973e127c5fec57428213ff146a9e37ba8eba8dbac9661ac81af594f12e8972c7e6d42a88e767c4e9d75df296bbc9099bf3e0ef70efd3a6efeb6adced7709d04d94ded32c6391511adff1629205e56cede341601832a8dc2004c699531d6d78daaf5c9390f47b4323229368824ccfa8", 0xa9, 0x40080}, 0x1) fcntl$getown(r0, 0x9) sendmsg$tipc(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x2, 0x3}}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000000c0)="7c625ea8df78ebf397a59fe63262923ea1a2581e27b4e1ce2b7718e7e6c7ca6eaee27f174dd67661b913a6f14ec2d53a23dfc63d2a4adbecc72772573295f6a3b662f9ba4cd554f754cc80bb2413e9e3cf8eeaf66400ec107d63d9d417edf7bdab9e36e49413da9a2a244d464aed98fe999ac3eb68337a348eded42a344588a7f6b14cf6e37ba8051a5660744250b14fa11c3c48a3fd903b0b2f934fab0f9289b5fb0705d875a9271f8ca9599517446596c2f1816e0a8f77b2c4", 0xba}, {&(0x7f0000000180)="64b02216525b6fcdb9bc0f5a1f6821b219ae695f18585ab778077a2164ea1e2316d5326abcdf552b5592e65d39702e8ffc2fe82619d7fda9ad023bc027b6dba2b6e7c83681b0cd152266bb427ee0c1a358dcf56f9bb048ded9984aaaefdc3e4705044e5c51f86d0e67051b8c5569c4f99f2bee388d589fa0f38e8d1bb14f", 0x7e}, {&(0x7f0000000280)="9a04514edb477f80f907d6ddbaf146e38fe953e2c766ddbcd39ea5ef98e3a9f3952a2db62d9da1a43af16f929cf73b8d2b49ea05d13f17d4241807808f7a7d562061a7d8b15d89b34040e8efecfbaa1d46f025af04db3069d982e6efed7a0f98d1df154941c13de63f55cc4e1062c81d2a8088", 0x73}, {&(0x7f0000000300)="076d15ccc8d05a3d289758d869c782f52d7fe4800aa2083ade295fc4c55588ac433461b1bcf7a8fc70c6f31126fc16732cf61f599321e0e3816ea6845ba4d71585e74b45649a508984fabeee70aad5b030e7cd1f86bfdefba82f2f2014cae9ec9072e79ca202677179debb0cd998fd98c9045494e59e056272593f34411bcf5007a281cc6fce7070b14f7e0f32f58c1e2dadd5cc93", 0x95}], 0x4, &(0x7f0000000400)="2cb653a0da6067aaa2da30adc0ff7046869e0c4cb18aa6dfc8af6b4445d5cb463c3237cd85d5545182736668877982bf06fbda2c6a1c1f158d35de2bad71de3c529043406d15dca865a007675b471e90a0c0fd521f6950b085602d4f67aa128df87ca06dff3fa5c12af6bdb9a522284fbfdbd61ebfa538a8e20740f01617a52bc096f1722cb2eb29a7b4725edecd3c8067d05576114b6b", 0x97, 0x20000880}, 0x20000000) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000500)={0x1, 0x0, {0x13, 0x2b, 0x16, 0x2, 0x1, 0x1f, 0x0, 0x8, 0x1}}) [ 275.704730][T13076] batman_adv: Cannot find parent device [ 275.711715][T13076] device ip6gretap1 entered promiscuous mode [ 275.777178][T13083] batman_adv: Cannot find parent device [ 275.783588][T13083] device ip6gretap18 entered promiscuous mode 12:58:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000040)='GPLsystem+ppp0md5sum\\\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000100)=r2) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:59 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) r1 = socket$inet6(0xa, 0x80803, 0x100000000000001) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000100)={'ma}gle\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x2, [{}, {}]}, 0x48) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000040)=0x8000, &(0x7f00000000c0)=0x4) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000100), 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r2) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r3 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r2, r3, 0x0, 0x88000fc000000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x7ff, 0x5d, 0x0, 0x7, 0xd7, 0xffffffbc, 0x123d7b1c, 0x3f, 0x0}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x100, 0x7, 0xffff, r4}, 0x10) ioctl$RTC_VL_CLR(r0, 0x7014) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:59 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=0x1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) 12:58:59 executing program 4: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) [ 276.100516][T13096] batman_adv: Cannot find parent device [ 276.107487][T13096] device ip6gretap19 entered promiscuous mode 12:58:59 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0xfffffffffffffe44}], 0x1, 0x0, 0xfffffffffffffdac}, 0x4) semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000040)=""/50) [ 276.156021][T13097] batman_adv: Cannot find parent device [ 276.162593][T13097] device ip6gretap2 entered promiscuous mode 12:58:59 executing program 2: gettid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r1, r2, 0x0, 0x88000fc000000) r3 = ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) dup(r3) r4 = gettid() rt_sigqueueinfo(r4, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x6, 0x20000000, 0x4}) 12:58:59 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f00000000c0)={0x1, 0x0, 0x3, 0x4, {0x75baeca3, 0x8, 0x7, 0x3}}) membarrier(0x2, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x10002, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r7, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000025c0)={r7, 0x90, "e34e0e378b0bf26413b2d503068c5431e8dae59e4e99d5acf1bbc6bf262405081e550c077a0cde29f212271a692a3654d9beb991b5fc139c475293815d8cc41de407d559d0ee0539fc2671aa8257d451cb9adea6150d6bc3f1b1befbb1ff95d4df7d5a12d417f7467273adbeee076ad5de2e883c9c728e4bbb1935262e4a27c14c36b41282e215d73a04c1771c6e5450"}, &(0x7f0000002680)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000026c0)={r8, @in6={{0xa, 0x4e23, 0xdf, @dev={0xfe, 0x80, [], 0x26}, 0x7fff}}, 0x3, 0x7fff, 0x101, 0xffffffff, 0x4}, &(0x7f0000002780)=0x98) preadv(r2, &(0x7f0000002500)=[{&(0x7f0000000140)=""/116, 0x74}, {&(0x7f00000001c0)=""/20, 0x14}, {0x0}, {&(0x7f0000000280)=""/186, 0xba}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/17, 0x11}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/3, 0x3}, {&(0x7f00000023c0)=""/28, 0x1c}, {&(0x7f0000002400)=""/227, 0xe3}], 0xa, 0x0) clone3(&(0x7f0000003940)={0x8000000, &(0x7f00000027c0), &(0x7f0000002800), &(0x7f0000002840), 0x27, 0x0, &(0x7f0000002880)=""/130, 0x82, &(0x7f0000002940)=""/4096}, 0x40) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:59 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=0x1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) 12:58:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) syz_open_procfs(r1, &(0x7f00000000c0)='net/ip_mr_vif\x00') 12:58:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r2 = socket(0x10, 0x802, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r3, r4, 0x0) keyctl$instantiate_iov(0x14, r1, 0xfffffffffffffffd, 0x0, r3) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:59 executing program 5 (fault-call:2 fault-nth:0): r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r1) 12:58:59 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) signalfd(r0, &(0x7f0000000040), 0x8) r1 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x11b000, 0x11000}) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r1, 0x7014) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc0c80dc0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r2, 0x28, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xfc188868d1671718}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xc}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:58:59 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x200, 0x0, 0xfdffffff}) [ 276.515079][T13113] batman_adv: Cannot find parent device [ 276.521629][T13113] device ip6gretap20 entered promiscuous mode 12:58:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r3, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x514}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x101, 0x8, 0x7fff}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000280)={r4, 0x9, 0x7, 0xcff, 0x7, 0xfff9, 0x1, 0xffff, {r5, @in6={{0xa, 0x4e21, 0x6, @remote, 0xfffffbff}}, 0x5, 0xfffffffc, 0x0, 0x34}}, &(0x7f0000000340)=0xb0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) [ 276.625592][T13124] binder: 13122:13124 ioctl 4018620d 0 returned -22 12:58:59 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0xffffff92, 0x0, 0xffffffd0, 0x0, @tick, {}, {}, @quote}], 0x1e) [ 276.679343][T13124] binder: 13122:13124 ioctl 4018620d 0 returned -22 12:58:59 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0xfffffffc, &(0x7f0000000000)={0x29, 0x0, 0xfdffffff}) ioprio_get$pid(0x3, r0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000080)={0x11, 0x1, 0x8}) 12:58:59 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) 12:58:59 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$alg(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)="7c4d04b5c8b19bd37170160aacc041fd8aad283dd17bf2d409df33760fbc7cb82f524a936a163fe6cf3285ea5d8296af7c2d7a8c45a8537728127795632bbbbedc7cefca0e730f03096ac6be9854bad5ba26a61a5b822f01efdd425f8b7e91eb5cf1af4c85977632d72f3761456b4c4cb2bbb6e104e2523e0acc49d99d7fc7ab5a7631158e93cf154c4530f87aa6187ce29ca19059ed4ef603e65af22c9c3f44ec971d11b0f074d7aa801e74d78da86591f8791d026e425834baf87a7ef7905a5e9b53b2b18599ddff3a96d1199d68", 0xcf}, {&(0x7f0000000500)="e2cf61b604e2078040d290ade4d36d3ac23ddcfd00834330d7d52e732c422678f0cf4e45ae320744a0f7bfc59cc1633b4170f7bc8b75b8e0174ecf0bc00054180a6f4129ca66f4af833991b01c5cd7dc9dd2c77293876282debf6411509e2486941f0ef0c79a819c8809db6fbabc410e2bdaefb9aba3f5a1c35837b22def1c7a455d85f8704c05830e2030cb57ac97d6cb54ea5db065a4fd7dcc9da60e78c547119a1e5a0eb1484d", 0xa8}, {&(0x7f00000005c0)="f331f53af176d0b3505bf68f7883a31c71bbb74ba13d79ee6abb592674d914002ce2e89b1e44301c4f375c9558455ee76fc0389b832f8d4d3fd1bd43e1d11dca7841ead67ec5e1aa70dfc8f5fa4db22e18adac0f473c2c24f74a8f803b7c9ff417d20558565b95e66c7187133801b4f82e555901587b1d5d3baacce74f77470d27ae37aa0de97a4cb02c9fa7b69b9707bc08ba566d145806c1196959ea1d355ebff1ebe46a117e7b8648cfd717f947ba043b06afbb1bbfe59feeead91f817f6a8f9826208bec0f62e8b26a672c4f3b948537b75b693be9ed35827f4a3192f26c0b81aa3d212f0d0f20", 0xe9}, {&(0x7f00000006c0)="1b8ebae071c9e259bf149dd0dd32ba44d7738c881a5f3ecb0fdb7cb05e40dee3ce3809ff80a2ae22b57ebb7906c78309060de7ced72f98343a6b4bedfd6ec4c4ed327169bb019c0f4239a0b34c51263ad7b7d0dd785a1c2a4bcfb425c371a9ed7b42168816c4f3a58c5fcac3fcaee9953ed3eb31f5c30722415dcbbff40d97d5b133f6450d93b5a2fae6b4833462756d6e2b2d50377342f01e692c0ed213544c05c44ed4b68d4030232bebe98e096059a0301a8f97166656a920c5dea0", 0xbd}], 0x4, &(0x7f0000000380)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x570}], 0x30, 0x4000}, 0x800) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000180)={0x0, 0xd00000000000000, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r4, 0xe11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'veth1\xa0'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40090}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:59:00 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0xffffff92, 0x0, 0xffffffd0, 0x0, @tick, {}, {}, @quote}], 0x1e) 12:59:00 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x2f, &(0x7f0000000000)={0x0, 0x0, 0x8}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) 12:59:00 executing program 0: socket$kcm(0x10, 0x2, 0x0) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8001, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x30) [ 277.014072][T13141] batman_adv: Cannot find parent device [ 277.020562][T13141] device ip6gretap21 entered promiscuous mode 12:59:00 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x300, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8084}, 0x2000) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xcf, &(0x7f0000000240)}, 0x40000) r4 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, 0x0) fcntl$getown(r4, 0x9) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4c, 0x200) [ 277.281540][T13157] binder: 13156:13157 ioctl 4018620d 0 returned -22 [ 277.311571][T13159] binder: 13156:13159 ioctl 4018620d 0 returned -22 [ 277.395093][T13161] IPVS: ftp: loaded support on port[0] = 21 [ 277.481397][T13161] chnl_net:caif_netlink_parms(): no params data found [ 277.520396][T13161] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.527951][T13161] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.536620][T13161] device bridge_slave_0 entered promiscuous mode [ 277.545222][T13161] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.555047][T13161] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.564820][T13161] device bridge_slave_1 entered promiscuous mode [ 277.587843][T13161] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.599641][T13161] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.623033][T13161] team0: Port device team_slave_0 added [ 277.631303][T13161] team0: Port device team_slave_1 added [ 277.689245][T13161] device hsr_slave_0 entered promiscuous mode [ 277.726760][T13161] device hsr_slave_1 entered promiscuous mode [ 277.775825][T13161] debugfs: Directory 'hsr0' with parent '/' already present! [ 277.799448][T13161] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.806736][T13161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.814210][T13161] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.821594][T13161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.874530][T13161] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.891371][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.901188][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.910390][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.920477][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 277.936153][T13161] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.949670][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.958698][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.965952][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.988112][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.998993][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.006811][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.026907][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.037378][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.051646][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.060580][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.076378][T13161] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.088243][T13161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.097508][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.124585][T13161] 8021q: adding VLAN 0 to HW filter on device batadv0 12:59:01 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r3) 12:59:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x220849d0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xd32, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r1, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x4, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x7, 0x4}, 0x0, 0x0, &(0x7f0000000180)={0x5, 0xe, 0xda6, 0x3}, &(0x7f00000001c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x10000}}, 0x10) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x80) ioctl$VT_RELDISP(r2, 0x5605) 12:59:01 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x16, &(0x7f0000000080)={0xfffffffe, 0x0, 0xfdffffff}) 12:59:01 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0xffffff92, 0x0, 0xffffffd0, 0x0, @tick, {}, {}, @quote}], 0x1e) 12:59:01 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) 12:59:01 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) r2 = getpgrp(r1) syz_open_procfs(r2, &(0x7f0000000040)='wchan\x00') ioctl$RTC_VL_CLR(r0, 0x7014) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:59:01 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0xffffff92, 0x0, 0xffffffd0, 0x0, @tick, {}, {}, @quote}], 0x1e) 12:59:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="222f49c6bfe8405e12a5779a95a952b7982fc7f627319010c522c905f80fe55bbd399de0b239546f87e567d18841d5a54dd0297ead79052c99fef3adc6479bc1f5c6f7558d161835ad04dd8a73a6521f1c1ff19162d464da4e6e68a9003c076a14f53fd6bd05b2d426a6ba71dab6eea49d9d39146d40820cd7b043d50f4e2d8f04237bf71e24e279ca5f11f0ccfbb5efcd1841f8a6203b8a989daaba37622acad2df28077a3e594ab9eef1e7451d8666b4c7b6e0e22193e239aeec8c43c769b40b1178ea72361f5f4d56f8a382d99d6a357c69426608501c87c2"], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) sendmsg$kcm(r2, &(0x7f0000000280)={&(0x7f00000000c0)=@in={0x2, 0x4e20, @empty}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="3c7d0dbf371c7c334722a0c77e24c01f9eaf5e43ec52db5a3512aba7baad7b335108f6cd0ec507541cf0d53adb323fdac71e3a097aaec4d5899698a6ad3721534659374cce2342aa5ca77eabf7768bc0a0374c52204eaf01db510e5619b0dcda02a12285e53222e26eb95c4324cf742794ffa792947afc323a7b40b817dfba925bd5bedaaa5b593da195c3072520d8f0d896e090fd5945d0f22ec189cf7fd3c234e67a173952471fb92995167c2275ee155d2a83bec9ceaaf0b662d61b508f3a2c4d4a155e3b3670077a3a35b6161888e317613fe6038a471263ce48aebb053a363c08dfb33c", 0xe6}], 0x1}, 0x800) [ 278.352256][T13177] batman_adv: Cannot find parent device [ 278.358951][T13177] device ip6gretap22 entered promiscuous mode 12:59:01 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x100000000, 0x101000) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000000c0)) r2 = socket$kcm(0x10, 0x2, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000100)={{0x0, @addr=0x6}, 0x8, 0x7, 0x5}) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:59:01 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, 0x0) r2 = syz_open_dev$hiddev(&(0x7f0000000080)='/dev/usb/hiddev#\x00', 0x3, 0x80000) fstat(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r3) 12:59:01 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) 12:59:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000000000009108"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [], [0x3a]}) [ 278.624866][T13195] binder: 13192:13195 ioctl 4018620d 0 returned -22 12:59:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240), 0x134}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/fev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x420000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xffe1, 0x1bf1, 0x81, 0x7, 0x2}, &(0x7f0000000140)=0x14) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, 0x0) dup(r5) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000040)=0x6000) [ 278.667284][T13195] debugfs: File '13192' in directory 'proc' already present! [ 278.698807][T13195] binder: 13192:13195 ioctl 4018620d 0 returned -22 12:59:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x80000000000) setxattr$trusted_overlay_redirect(0x0, 0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x16c) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) r3 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x88c00) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1, 0x0, 0xfffffffffffffd30}, 0x0) [ 278.716979][T13198] batman_adv: Cannot find parent device [ 278.723401][T13198] device ip6gretap23 entered promiscuous mode [ 278.732328][T13195] binder: 13192:13195 ioctl 4018620d 0 returned -22 [ 278.776541][T13202] debugfs: File '13192' in directory 'proc' already present! [ 278.804762][T13206] binder: 13203:13206 ioctl 4018620d 0 returned -22 [ 278.818794][T13208] binder: 13192:13208 ioctl 4018620d 0 returned -22 [ 278.848297][T13211] binder: 13203:13211 ioctl 4018620d 0 returned -22 12:59:04 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) 12:59:04 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=0x1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) 12:59:04 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200, 0xb6d8039eaf6d996a) sendmmsg$inet6(r0, &(0x7f00000016c0)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x100000}, 0x1c, &(0x7f00000015c0)=[{&(0x7f0000000140)="ba0f58cceddcf96307aa42", 0xb}, {&(0x7f0000001780)="9f39a03f9562c2cc9d10e5048da4db00384dcbd05dc0219ab5ef74db66e07730df76070ba869c6ab013c5d296ed025211c07f7069ac0a2aaa45787b9ee420b71beefe1aef592ca3b2be0d297653f04f24fdc0aa235455f881b029300c79d239104718874338b963f38a9b980acedc0d929a1f8f338d00d2d13fb053710629758fd34b3eceb53fdda8fb23b349100c813c4d7716bff269fb6a787f5f2e632e42d037bf2653b8d", 0xa6}, {&(0x7f0000000280)="17b40556cec4490a1ee56724ace99cd5197b13ee3547", 0x16}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="b5bf333629d8d1b5b94e4972037cb0a3daef12c7c991e21c306dd6d5e01a9208a19425b80fe330e5459e8069550a0600b22d79bd1959218177fb1c48d8296557757005031fcbd7d9db552984a0184944d5fdec57ba0ebdf7fbe99398e57fd343ad692100cc8ea893f9349e9c97fb77665323cfbd547395a8e592c5a28ade601621c498bfb5aafe7a8c5bb1255c22dce80c1e36add4078949792594328e2e5a1d3cb383994d796079a9b53252dd69f93051ccde678feb7e8838229127919ac155c78c8aca755255f8659f95a39e739de5e09a7a872d18a2", 0xd7}, {&(0x7f00000013c0)="78f6d7bf57a601a4c68786314cd45b3102ed061ee66b2cfd1612ee739b8ba8849481fd5aed963aaa5b735a8f1aa44a8e3a16047c1c0d7e9b5d26aa965bba25b39239c87fe4e7e2f849e20d", 0x4b}, {&(0x7f0000001740)="c0d1913c95f30d15a40ff8f746ac864027e7830fac8475ab683041879049ab269ceb8620da618baa9d1f78a7117c310f5706489386183a8b711f6c6d64", 0x3d}, {&(0x7f0000001480)="666557598423dcf33c8a7558eb53072d4ff36a1794b53d4761fcec6613f2791d685c127a2ba853a2bed4529f274dc3f9ffd4f787b4a3c35f0daf5ee4ecea5d7dd064ee74cf13df44c5d767124e34", 0x4e}, {&(0x7f0000001500)="012d436eb4ccc3f241572916af947f9a2dc32bbd240b3a1f3f1bb3dfc19c2a96102fc8c08c6190cf64432f3c3f5a2b10ee422efc5ccabf139cfb88e0d57f3ffc745ec29e53c5480e3e61a895c8295a2ad8cd182306e56d06b55d489fc929b23191a32053c8ed66e1e3077907e4a63c28903f1098e3a2f0b256a9fda8ccfc122d87d82774557a929c55b60c000b2360f26cb30e9c", 0x94}], 0x9, &(0x7f0000001700)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x73, 0x1, [], [@enc_lim, @ra={0x5, 0x2, 0x7}, @pad1]}}}], 0x28}}], 0x1, 0x48880) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000040)) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:59:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000000000009108"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [], [0x3a]}) 12:59:04 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x6, 0x101000) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) rt_sigaction(0xe, &(0x7f0000000340)={&(0x7f00000002c0)="c402d0f35858c482f8f26fd7c4a1fb100267266d43c1820e0000000536f3410f16349c43dfcb2e660f3a08ee5ac461f559fac4e259471b", {0x5}, 0x2, &(0x7f0000000300)="65656764f3490f1ecfd38e25000000c4c171ee409345df89b5000000c4417d28ce64f3470f7e3f3e430f8a1ca50000adc401f810300fe865fe"}, &(0x7f0000000440)={&(0x7f0000000380)="66440f38252a65400f2dae0900000065f20f38f063fc400ffa71c3c442fd2a0582000000c461fa119d2b000000c4825d463ec481d97527c4e1a7c2a6c532de7d018fe870eed60b", {}, 0x0, &(0x7f0000000400)="c421797e05339c0000f30f1bed660f29ac76381b0000430ff90e3e0f487b0166420f3a0ee592c4c1f92bb2ffefffffdee8c4410d15102e0f15e9"}, 0x8, &(0x7f0000000480)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f00000001c0)=@ethtool_eeprom={0x4b, 0x3}}) sendto$unix(r3, &(0x7f0000000140)="cff8365f67349b5d51c8e0e27888fe29b59bca3136cc1b296e2d3d592a66b0d4adc827a41c3ddfff648fbaffa4db5507fedef6853a02130ce77c29ecd65a3151261a37b67f010ddbb24c67cba13568649e5017cfc7ac292e79daad4c44018066f80ac8d3a62ede038e7e5718971c72c0415fdd5e0caa693c588a68629eaea9db4474af98134e034a2119f80bc5bc7d64df29891e117c17d3e3aacd3ae9c0c4df4fc4e747682382767dbba5ee264ba005615c415a4005ac762def090f0928b2c0a2f96c956b7e304822", 0xc9, 0x2041, &(0x7f0000000240)=@file={0x3, './file0\x00'}, 0x6e) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'veth1_to_bond\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000100)=r4) 12:59:04 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8000, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f00000000c0)={0x106004, 0x10000}) r1 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r1, 0x7014) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) [ 281.385052][T13230] batman_adv: Cannot find parent device [ 281.391822][T13230] device ip6gretap24 entered promiscuous mode 12:59:04 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000040)={0x8, 0x10001, 0x7ffe, 0x1, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:59:04 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) 12:59:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000000000009108"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [], [0x3a]}) 12:59:04 executing program 5: syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r1) 12:59:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) r2 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x9c}}, 0x0) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x2, 0x17, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r3 = gettid() rt_sigqueueinfo(r3, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r3) 12:59:04 executing program 2: r0 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f00000000c0)={{0xa, 0x2, 0x3, 0x6, '\x00', 0xffffffff}, 0x5, 0x20, 0x4ee, r0, 0x1, 0x2, 'syz0\x00', &(0x7f0000000080)=['\x00'], 0x1, [], [0x9, 0x7fff, 0x200, 0x3]}) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "9645e89650196a1a", "45b6e022dbf1fb07ff029bb594c2dcd09a59ebdbe2da06595dfd2797fa4d91bc", "b2d2c111", "b2134e61152bd8a8"}, 0x38) r2 = socket$inet6(0xa, 0x80009, 0x0) r3 = dup(r2) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) openat(r3, &(0x7f00000002c0)='\x00', 0xfa31e48bdce8957c, 0x0) sendmsg$sock(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@txtime={{0x18}}, @mark={{0x14, 0x11a}}], 0x30}, 0x0) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) [ 281.617473][T13246] debugfs: File '13245' in directory 'proc' already present! [ 281.650482][T13246] binder: 13245:13246 ioctl 4018620d 0 returned -22 [ 281.653013][T13248] batman_adv: Cannot find parent device [ 281.665495][T13248] device ip6gretap25 entered promiscuous mode 12:59:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000000000009108"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [], [0x3a]}) [ 281.704812][T13255] debugfs: File '13245' in directory 'proc' already present! 12:59:04 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x2, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x3ad}, 0x0) [ 281.756805][T13246] binder: 13245:13246 ioctl 4018620d 0 returned -22 12:59:04 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) 12:59:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffee5, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1, 0x0, 0x28c}, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r1, r2, 0x0, 0x88000fc000000) [ 281.931108][T13272] batman_adv: Cannot find parent device [ 281.937841][T13272] device ip6gretap26 entered promiscuous mode 12:59:05 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x10000, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000040)={'filteV\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x0, 0x3, 0xfffffffffffffe14, [], 0x0, &(0x7f0000000000)=[{}, {}], &(0x7f0000000680)=""/4096}, &(0x7f00000000c0)=0x78) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) ioctl$HIDIOCGDEVINFO(r4, 0x801c4803, &(0x7f0000000180)=""/167) r5 = syz_open_dev$admmidi(&(0x7f0000000640)='/dev/admmidi#\x00', 0x4f, 0x200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r8, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000004c0)={r8, 0x4, 0x605, 0x8, 0x10001, 0xf5}, &(0x7f0000000500)=0x14) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000027c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r5, &(0x7f0000002880)={&(0x7f0000002780)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002840)={&(0x7f0000002800)={0x24, r9, 0x400, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x10001}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x6400c048) keyctl$chown(0x4, 0x0, 0x0, r1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000400), &(0x7f0000000440)=0x14) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000240)) 12:59:05 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) dup3(r1, r0, 0x0) [ 282.073343][T13281] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:59:05 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/5808], 0x16b0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:59:05 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)) 12:59:05 executing program 0: r0 = socket$kcm(0x10, 0xa, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:59:05 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) [ 282.237166][T13286] binder: 13285:13286 ioctl 4018620d 0 returned -22 12:59:05 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0x801) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18, 0xfffffffffffffff5, 0x5, {0x4}}, 0x18) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x81, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000100)=""/125) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000080)={0x4, 0x6, 0x1, 0x6, 0x10, 0x3}) r2 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r3) [ 282.304882][T13298] binder: 13285:13298 ioctl 4018620d 0 returned -22 12:59:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) [ 282.362202][T13305] batman_adv: Cannot find parent device [ 282.369432][T13305] device ip6gretap27 entered promiscuous mode 12:59:05 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x1, &(0x7f0000000000)={0x11, 0x0, 0xfdffffff}) 12:59:05 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) dup3(r1, r0, 0x0) 12:59:05 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r6, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={r6, 0xffffffff}, &(0x7f00000000c0)=0x8) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:59:05 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) 12:59:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)) 12:59:05 executing program 2: r0 = gettid() shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) 12:59:05 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) dup3(r1, r0, 0x0) [ 282.730610][T13326] batman_adv: Cannot find parent device [ 282.737363][T13326] device ip6gretap28 entered promiscuous mode 12:59:05 executing program 5: syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x1) arch_prctl$ARCH_SET_GS(0x1001, 0x23) keyctl$chown(0x4, 0x0, 0x0, 0x0) 12:59:05 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=[&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00'], &(0x7f0000000180)=[&(0x7f0000000140)='wlan1posix_acl_access-\x00'], 0x800) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:59:06 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) 12:59:06 executing program 0: r0 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x212, &(0x7f0000000200)=[{&(0x7f0000000040)="476bfba90d41b8fa61dfcb90f1c71c4021a2179484d9fd9a46ac79bc4d5092bdc1fd2e1ac33e6028e2baa7f1afbed71230d2c6e5358c6eb8c2b8219bb4f5c1a30c866a3d94a32e78d868a1cc020bc14eaa4d2e"}, {&(0x7f00000000c0)="325327d3c67397e268ac128c22f08bf1089f85706d8585c0135cb98e198752b2a79bdc4a4676da7aefe15acda1cefb146549ba4f452bdfea81232edaa2d8a9b1df86cf041bf80db9e89f9b8ca0f85b22ac"}, {&(0x7f0000000140)="35d5fa9d8e792d12cbfad25930caae20c97bce55defb6225e71ae32ddff85d0b5630430f6f45dd14acf96c4968938092a069c3e2fe57a4907bf5b8f9584cba2b0504fbaf7f27ffb234bea56de952853cfccab5d398e453c8e202ef1f897181f53980c79644f128c57d9fc681f621a7f450e67440cfeebb2ca2aa3343b6d8f88ad93834290343a57d7fa965ff33734fbd1510bbd5128f6378e04025e0d50f7c3b330d8a00c6"}]}, 0x4000000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 12:59:06 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r1) 12:59:06 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) dup3(r1, r0, 0x0) 12:59:06 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) getsockopt$inet6_dccp_buf(r2, 0x21, 0x80, &(0x7f0000000280)=""/12, &(0x7f0000000380)=0xc) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) r5 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, 0x0) r6 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, 0x0) r7 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r7, 0x4018620d, 0x0) r8 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r8, 0x4018620d, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000840)=ANY=[@ANYBLOB="561420598d4bd465a471e20224b232baac95194293ca1ec5ff1ca610553008dfa4562456a97ed3c90f9c50a793cac1daefc00493cc7ca674d763a81cb8294d049bf46a38ef9037fc4f8e196560af31b791faafe6baa0d93921d7b5e9da4cfc23fb140a43c9fe", @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRES32=r7, @ANYRESDEC=r0, @ANYRESOCT=r8, @ANYRESOCT], @ANYPTR64, @ANYRESDEC, @ANYBLOB="a04689", @ANYBLOB="eaa838c70066c6cd58d9f4ab0b7a65b4a13a37b32ea0ad81d6974b437d8d1154441798bd5404a67d41bd45fae3981425cca27a1d1822f31ff7aa6ffad96b1891ba5c0e47e2809f72c67edca83fd7ce5e6701c8558454d5fbb77f1d2905e2e673c72044176e5eb3c23a8e30303ae0bdc2dde90bf28267a82a81586c3637244503dd45a22471f8e5d1a8e214cdade9626dd7b2dd162d1247fe51d982c3a49d1a9935ca2cf3bf2c1cdfbba24107f9b1e3c80817def00d819faf34c9bbaf8179d044ef6b366ad54fe842777fd94ca7c50b7d5a06950fa6dc9a3f5d7dfee7219946371ae14fe797e0b361e9ba3eefca5c85210710cb0bab", @ANYRES16=r0, @ANYRES16=r5, @ANYRESDEC=r1]], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x4c080) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r10 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r10, 0x4018620d, 0x0) sendto(r1, &(0x7f00000003c0)="004214c70f13fecafaba8a6542989b77bedf3b3342b43183b4b0c3a07e156f48404dc15ac0fd0a2b11cf968442b555a3e3e39bad8b2350746116e428ed22698994748f7894248a339794249f5824b8136580aad759ed4761ef26ab9fdafd0d45499d33a91f9adf1f3ca2f7de2d81acbed2c6570f1f", 0x75, 0x0, &(0x7f0000000440)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x40}}, 0x80) r11 = socket$tipc(0x1e, 0x2, 0x0) fstat(r11, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000180)={0xa0, 0x3e23126b424f166a, 0x5, {{0x2, 0x2, 0x8, 0x0, 0x7fffffff, 0x3, {0x1, 0x2e4, 0x6d, 0x9, 0x978, 0xffffffff80000001, 0x81, 0x7ff, 0x2f14, 0x0, 0xc3, r9, r12, 0x4, 0x6}}, {0x0, 0xa}}}, 0xa0) [ 283.100563][T13352] batman_adv: Cannot find parent device [ 283.108305][T13352] device ip6gretap29 entered promiscuous mode 12:59:06 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4000, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:59:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f00000004c0)=""/34, &(0x7f0000000500)=0x22) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000480)=[{{r3, r4/1000+10000}, 0x14, 0x2, 0x3}, {{0x77359400}, 0x15, 0x101, 0x1000}], 0x30) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = syz_open_dev$dmmidi(&(0x7f0000000400)='/dev/dmmidi#\x00', 0x1, 0x10202) sendmsg$TIPC_NL_PEER_REMOVE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="2dccc24b91db4304d02c7d8257ffed821f699efd56bd5d5b13e475b4154a5d2659e1c08e67196ae28ad0904d3f0d336a9f4cc6cf6ce75965cb5db607c062f4e55218f88c0d41248efaf008b833bf669578f2b9eb3656a9cc7c155a7372df98228ea859ebd206bfa81cf1d9a271b74e67c298b8e217e71a4831ef6c6428882b940bf34adc73f56e07c241b02838d883b85097cd0f7698b31f40cfaaa2c6d9f6b0e9b14e5040459878c19676", @ANYRESOCT=r0], 0x2}}, 0x4c080) setsockopt$inet_tcp_int(r6, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r7, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0xffffffffffffff6b) setsockopt$inet_tcp_buf(r5, 0x6, 0x1a, &(0x7f0000000380)="098c55f4940a1c1d86d4b683a6b226b72887fe1dd8b6050737c2423475f8248f752b30632caf592b73f8300e4338f7ff89086ce4640e52ef7994b9c5558b6fe5cc54bc46f13556", 0x47) write$P9_RREADDIR(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5b8483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db01ad396b5d9af2682ac1a876a7d3d7406872cf8f8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e56f166ab0dee681c1e6450d09385ef4bfdf2a23ec009558699d4832d13f4350893f717eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f861"], 0x1) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80003, 0x0) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x2000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000640)='westwood\x00', 0x9) ioctl$SG_SET_KEEP_ORPHAN(r8, 0x2287, &(0x7f0000000200)=0x7) getsockopt$TIPC_CONN_TIMEOUT(r6, 0x10f, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 12:59:06 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) 12:59:06 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) 12:59:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0x20, 0x19, 0x5, 0x0, 0x0, {0x9801}, [@typed={0xc, 0x6, @u64}]}, 0x2bb}}, 0x0) 12:59:06 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xe38, 0x80000) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r4 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x88000fc000000) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000040)={0x1, r4}) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f00000000c0)={0x66, 0x9}) keyctl$chown(0x4, 0x0, 0x0, r1) 12:59:06 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r1, r2, 0x0, 0x88000fc000000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2070a40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x101, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x10004) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r4) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r5 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r5, 0x10099b7) sendfile(r4, r5, 0x0, 0x88000fc000000) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000280)={{{@in, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0xe8) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$RTC_VL_CLR(r0, 0x7014) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 12:59:06 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) 12:59:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0x20, 0x19, 0x5, 0x0, 0x0, {0x9801}, [@typed={0xc, 0x6, @u64}]}, 0x2bb}}, 0x0) 12:59:06 executing program 5: syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e23, @remote}}, 0x0, 0x1000, 0x0, "6be70dcffd210797e5efb8ac0d6a7047a551e4da3b6a81d5b63470848a1aceea4b1e3e0873de07d10fe337c12acf1058674df45ac5cd41a72552c8e04474049ad28375829e1d47a972867ac25e6a87a3"}, 0xd8) keyctl$chown(0x4, 0x0, 0x0, r1) 12:59:06 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) membarrier(0x2, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x8038550a, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x2, 0x3, 0x7ff0bdbe}) syz_usb_connect$cdc_ecm(0x2, 0x16b, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x56, 0x1, 0x1, 0x6, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0xff, {{0x5}, {0x5, 0x24, 0x0, 0x400}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x8, 0x200, 0x73}, [@ncm={0x6, 0x24, 0x1a, 0x6, 0x9}, @mdlm={0x15, 0x24, 0x12, 0x1}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x70, 0x8e, 0x5, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x259, 0x7, 0x1f, 0x2}}}}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x1, 0x1f, 0x4, 0x10}, 0x3e, &(0x7f0000000140)={0x5, 0xf, 0x3e, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "2f5fef259decd98bab03243dae5787af"}, @ptm_cap={0x3}, @ssp_cap={0x18, 0x10, 0xa, 0x9, 0x3, 0x8, 0x4d1eec729a845f81, 0x8000, [0x1bf30, 0x1feff00, 0xffc030]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xe, 0x0, 0x5}]}, 0x1, [{0xb1, &(0x7f0000000280)=@string={0xb1, 0x3, "ddfa73c29581ca7874c1a002438233ab5024864d4003235d5a3dd433900d9d1aad671156f0c228d1f1e847602aeec4e7bc8e37bba1e39f17ed602a9e83bff5e3a126258808d3ae65ba88e5453d20da0bf6cc25f78861e347dc7faf1c952098980bdc0e988dca01eeb6f3eb9dfc212facc4fd9920206478ee9a68b3b000e9096ec1b16d959176ae8b177216c46cb362fc692d07f4be79b872731e637ac59b80e1884745c98a64b5087dcc2cf06eb497"}}]}) fsetxattr$security_capability(r0, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2={0x2000000, [{0xaf4, 0xfffffffd}, {0x5, 0x3}]}, 0x14, 0x6) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) ioctl$RTC_VL_CLR(r0, 0x7014) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) [ 283.874764][T13400] debugfs: File '13397' in directory 'proc' already present! 12:59:07 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) [ 283.944563][T13400] debugfs: File '13397' in directory 'proc' already present! [ 283.985328][T13402] binder: 13397:13402 ioctl 4018620d 0 returned -22 [ 283.994093][T13404] binder: 13403:13404 ioctl 4018620d 0 returned -22 12:59:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0x20, 0x19, 0x5, 0x0, 0x0, {0x9801}, [@typed={0xc, 0x6, @u64}]}, 0x2bb}}, 0x0) [ 284.031993][T13404] debugfs: File '13403' in directory 'proc' already present! [ 284.060602][T13404] binder: 13403:13404 ioctl 4018620d 0 returned -22 12:59:07 executing program 5: syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r1) [ 284.109090][T13413] binder: 13403:13413 ioctl 8038550a 20000000 returned -22 12:59:07 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) 12:59:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0x20, 0x19, 0x5, 0x0, 0x0, {0x9801}, [@typed={0xc, 0x6, @u64}]}, 0x2bb}}, 0x0) 12:59:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) setresuid(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) r1 = semget$private(0x0, 0x1, 0x20) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0x0, r5) socketpair(0x4, 0x6, 0x8, &(0x7f0000000300)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x103000, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-monitor\x00', 0x86000, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r6, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000440)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xff) ioprio_set$uid(0x3, r7, 0x6) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r9 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, r8, 0x0, r10) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000280)={{0x7, r3, r5, r7, r10, 0x80, 0x5}, 0x100000000, 0x42, 0xffff}) [ 284.247905][T13419] debugfs: File '13418' in directory 'proc' already present! [ 284.275863][T13419] binder: 13418:13419 ioctl 4018620d 0 returned -22 12:59:07 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) [ 284.338622][T13425] debugfs: File '13418' in directory 'proc' already present! [ 284.366743][T13419] binder: 13418:13419 ioctl 4018620d 0 returned -22 12:59:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb61e1c3f7ffff06000000020000004500000020699e0019002900ae2490356bf199bcce3aeda4cb0d0000000000280f", 0x39}], 0x1) [ 284.485846][ T30] usb 2-1: new full-speed USB device number 2 using dummy_hcd 12:59:07 executing program 5: syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r5, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={r5, 0xc1}, &(0x7f0000000080)=0x8) 12:59:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000ef1d008109e00f80ecdb4caa47e1ab02d32024506fb92e0a4824181e0cd30be8bd6efb080003000e001400", 0x2e}]}, 0x0) setrlimit(0x0, &(0x7f0000000040)={0xcd46, 0x8}) [ 284.572675][T13438] netlink: 'syz-executor.4': attribute type 41 has an invalid length. 12:59:07 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) [ 284.674954][T13441] debugfs: File '13440' in directory 'proc' already present! [ 284.727553][ T30] usb 2-1: Invalid ep0 maxpacket: 512 [ 284.743156][T13441] binder: 13440:13441 ioctl 4018620d 0 returned -22 [ 284.784509][T13441] debugfs: File '13440' in directory 'proc' already present! [ 284.839357][T13448] binder: 13440:13448 ioctl 4018620d 0 returned -22 [ 284.876084][ T30] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 285.115660][ T30] usb 2-1: Invalid ep0 maxpacket: 512 [ 285.121563][ T30] usb usb2-port1: attempt power cycle [ 285.845774][ T30] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 285.936020][ T30] usb 2-1: Invalid ep0 maxpacket: 512 [ 286.097497][ T30] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 286.197949][ T30] usb 2-1: Invalid ep0 maxpacket: 512 [ 286.203938][ T30] usb usb2-port1: unable to enumerate USB device [ 286.219823][ T30] ================================================================== [ 286.228026][ T30] BUG: KMSAN: uninit-value in kcov_remote_start+0xfe/0x2a0 [ 286.235463][ T30] CPU: 1 PID: 30 Comm: kworker/1:1 Not tainted 5.3.0-rc7+ #0 [ 286.242835][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.252957][ T30] Workqueue: usb_hub_wq hub_event [ 286.258193][ T30] Call Trace: [ 286.261528][ T30] dump_stack+0x191/0x1f0 [ 286.265886][ T30] kmsan_report+0x162/0x2d0 [ 286.270579][ T30] kmsan_internal_check_memory+0x3ce/0x4e0 [ 286.276512][ T30] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 286.282445][ T30] kmsan_check_memory+0xd/0x10 [ 286.287312][ T30] kcov_remote_start+0xfe/0x2a0 [ 286.292189][ T30] hub_event+0x159/0x72f0 [ 286.296576][ T30] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 286.302508][ T30] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 286.308507][ T30] ? led_work+0x720/0x720 [ 286.312866][ T30] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 286.318800][ T30] ? led_work+0x720/0x720 [ 286.323148][ T30] ? led_work+0x720/0x720 [ 286.327803][ T30] process_one_work+0x1572/0x1ef0 [ 286.332879][ T30] worker_thread+0x189c/0x2460 [ 286.337755][ T30] kthread+0x4b5/0x4f0 [ 286.341850][ T30] ? process_one_work+0x1ef0/0x1ef0 [ 286.347115][ T30] ? kthread_blkcg+0xf0/0xf0 [ 286.351731][ T30] ret_from_fork+0x35/0x40 [ 286.356167][ T30] [ 286.358498][ T30] Uninit was created at: [ 286.362838][ T30] kmsan_save_stack_with_flags+0x37/0x70 [ 286.368573][ T30] kmsan_alloc_page+0x151/0x360 [ 286.373485][ T30] __alloc_pages_nodemask+0x142d/0x5fa0 [ 286.379047][ T30] alloc_pages_current+0x68d/0x9a0 [ 286.384178][ T30] __vmalloc_node_range+0x82c/0x14b0 [ 286.389567][ T30] vmalloc+0xd7/0xf0 [ 286.393678][ T30] kcov_remote_start+0x167/0x2a0 [ 286.398631][ T30] hub_event+0x159/0x72f0 [ 286.402991][ T30] process_one_work+0x1572/0x1ef0 [ 286.408030][ T30] worker_thread+0x111b/0x2460 [ 286.412820][ T30] kthread+0x4b5/0x4f0 [ 286.416907][ T30] ret_from_fork+0x35/0x40 [ 286.421346][ T30] [ 286.423781][ T30] Bytes 0-15 of 16 are uninitialized [ 286.429063][ T30] Memory access of size 16 starts at ffffc9001415e000 [ 286.435825][ T30] ================================================================== [ 286.444169][ T30] Disabling lock debugging due to kernel taint [ 286.450426][ T30] Kernel panic - not syncing: panic_on_warn set ... [ 286.457074][ T30] CPU: 1 PID: 30 Comm: kworker/1:1 Tainted: G B 5.3.0-rc7+ #0 [ 286.465846][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.475935][ T30] Workqueue: usb_hub_wq hub_event [ 286.481052][ T30] Call Trace: [ 286.484375][ T30] dump_stack+0x191/0x1f0 [ 286.488817][ T30] panic+0x3c9/0xc1e [ 286.492750][ T30] kmsan_report+0x2ca/0x2d0 [ 286.497270][ T30] kmsan_internal_check_memory+0x3ce/0x4e0 [ 286.503308][ T30] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 286.509231][ T30] kmsan_check_memory+0xd/0x10 [ 286.514021][ T30] kcov_remote_start+0xfe/0x2a0 [ 286.518893][ T30] hub_event+0x159/0x72f0 [ 286.523273][ T30] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 286.529201][ T30] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 286.535210][ T30] ? led_work+0x720/0x720 [ 286.539598][ T30] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 286.545520][ T30] ? led_work+0x720/0x720 [ 286.549999][ T30] ? led_work+0x720/0x720 [ 286.554354][ T30] process_one_work+0x1572/0x1ef0 [ 286.559795][ T30] worker_thread+0x189c/0x2460 [ 286.564602][ T30] kthread+0x4b5/0x4f0 [ 286.568729][ T30] ? process_one_work+0x1ef0/0x1ef0 [ 286.574656][ T30] ? kthread_blkcg+0xf0/0xf0 [ 286.579267][ T30] ret_from_fork+0x35/0x40 [ 286.586077][ T30] Kernel Offset: disabled [ 286.590528][ T30] Rebooting in 86400 seconds..