Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 38.471236] audit: type=1800 audit(1568398988.033:33): pid=7411 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 38.495027] audit: type=1800 audit(1568398988.043:34): pid=7411 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 44.189284] audit: type=1400 audit(1568398993.753:35): avc: denied { map } for pid=7585 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.107' (ECDSA) to the list of known hosts. 2019/09/13 18:23:20 fuzzer started [ 50.784530] audit: type=1400 audit(1568399000.353:36): avc: denied { map } for pid=7594 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/09/13 18:23:21 dialing manager at 10.128.0.105:41983 2019/09/13 18:23:21 syscalls: 2482 2019/09/13 18:23:21 code coverage: enabled 2019/09/13 18:23:21 comparison tracing: enabled 2019/09/13 18:23:21 extra coverage: extra coverage is not supported by the kernel 2019/09/13 18:23:21 setuid sandbox: enabled 2019/09/13 18:23:21 namespace sandbox: enabled 2019/09/13 18:23:21 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/13 18:23:21 fault injection: enabled 2019/09/13 18:23:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/13 18:23:21 net packet injection: enabled 2019/09/13 18:23:21 net device setup: enabled 18:25:20 executing program 0: time(&(0x7f0000000000)) openat$usbmon(0xffffffffffffff9c, &(0x7f0000000040)='/dev/usbmon0\x00', 0x80200, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000000c0)={{0x8, 0x582}, 0x2a}, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x10000, 0x0) recvmmsg(r0, &(0x7f0000001840)=[{{&(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/43, 0x2b}, {&(0x7f0000000200)=""/54, 0x36}, {&(0x7f0000000240)=""/77, 0x4d}, {&(0x7f00000002c0)=""/71, 0x47}], 0x4, &(0x7f0000000380)=""/31, 0x1f}, 0x101}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000003c0)=""/84, 0x54}, {&(0x7f0000000440)=""/57, 0x39}, {&(0x7f0000000480)=""/126, 0x7e}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/231, 0xe7}, {&(0x7f0000001600)=""/104, 0x68}, {&(0x7f0000001680)}, {&(0x7f00000016c0)=""/250, 0xfa}], 0x8}, 0x80000000}], 0x2, 0x100, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@mcast1, r2}, 0x14) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000019c0)='/selinux/checkreqprot\x00', 0x62c800, 0x0) getpeername$packet(r1, &(0x7f0000001a40)={0x11, 0x0, 0x0}, &(0x7f0000001a80)=0x14) recvfrom$packet(r3, &(0x7f0000001a00)=""/9, 0x9, 0x4000, &(0x7f0000001ac0)={0x11, 0xff, r4, 0x1, 0x7, 0x6, @link_local}, 0x14) r5 = syz_open_dev$dspn(&(0x7f0000001b00)='/dev/dsp#\x00', 0x5, 0x200000) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000001b40)=0x3, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001b80)) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000001c00)='fou\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001c40)={0x0, @dev, @empty}, &(0x7f0000001c80)=0xc) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000001d80)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x40500}, 0xc, &(0x7f0000001d40)={&(0x7f0000001cc0)={0x68, r6, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x69}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="55283626a4bf5ed38dcf3420163e20ec"}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast2}, @FOU_ATTR_IFINDEX={0x8, 0xb, r7}]}, 0x68}, 0x1, 0x0, 0x0, 0x28004480}, 0x4) r8 = syz_open_dev$cec(&(0x7f0000001dc0)='/dev/cec#\x00', 0x0, 0x2) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r9, &(0x7f0000001e40)='trusted.overlay.opaque\x00', &(0x7f0000001e80)='y\x00', 0x2, 0x1acb195ef8ec47e0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001ec0)={0x0, @in6={{0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}, 0xffffffff, 0x2}, 0x90) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/dlm_plock\x00', 0x101000, 0x0) setsockopt$inet_dccp_int(r10, 0x21, 0xb, &(0x7f0000001fc0)=0x7, 0x4) bind$inet6(r5, &(0x7f0000002000)={0xa, 0x4e23, 0x2, @local, 0x2}, 0x1c) r11 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f0000002040)=[{r3, 0xa000}, {r8, 0x8000}, {r11, 0x1620}, {r9, 0xa040}], 0x4, 0x1) bind$inet(r0, &(0x7f0000002080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r12 = syz_open_dev$amidi(&(0x7f0000002100)='/dev/amidi#\x00', 0x4, 0x111040) renameat2(r3, &(0x7f00000020c0)='./file0\x00', r12, &(0x7f0000002140)='./file0\x00', 0x1) r13 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002180)='/dev/cachefiles\x00', 0x406900, 0x0) sendmsg$key(r13, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f00000021c0)={0x2, 0x3, 0x7, 0x5, 0x3, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_x_nat_t_type={0x1, 0x14, 0xfffffffffffffffd}]}, 0x18}}, 0x88) [ 170.714288] audit: type=1400 audit(1568399120.283:37): avc: denied { map } for pid=7611 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=14973 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 170.826326] IPVS: ftp: loaded support on port[0] = 21 18:25:20 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1, 0x3}}, 0x28) syz_open_dev$char_usb(0xc, 0xb4, 0x7) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f00000000c0)={0x2, 0xbdc5}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) write$FUSE_DIRENTPLUS(r2, &(0x7f00000005c0)={0x370, 0xfffffffffffffffe, 0x2, [{{0x3, 0x0, 0x8000, 0xfffffffffffffffa, 0x1, 0x2, {0x6, 0x2, 0x2, 0x0, 0x7, 0x2, 0x5, 0x0, 0x6, 0x10001, 0x6, r3, r4, 0x4, 0x909}}, {0x4, 0x7f, 0x25, 0x40, 'cpuset-+eth1*({!wlan1posix_acl_access'}}, {{0x1, 0x2, 0x39c, 0x6, 0x7ff, 0x3, {0x2, 0x77b, 0x3, 0xca2f, 0x7, 0x991, 0x5, 0x3, 0x8000, 0x9, 0x2, 0xee01, r5, 0x100000001, 0x2}}, {0x1, 0x8, 0x16, 0x7ff, '#$procvmnet0proc@wlan0'}}, {{0x6, 0x3, 0x1000000, 0x9, 0x7, 0x2, {0x4, 0x6, 0xa93, 0x20, 0x1ff, 0x9e, 0x1, 0x590, 0xfff, 0x2, 0x4, r6, r7, 0x13, 0x9}}, {0x3, 0xffffffff, 0x15, 0x0, '/proc/self/net/pfkey\x00'}}, {{0x5, 0x1, 0x4, 0xfffffffffffffff7, 0x4, 0x2, {0x3, 0x7, 0xfffffffffffffff7, 0x0, 0x3f, 0x7, 0x9, 0x100, 0x400, 0x401, 0x2, 0xee01, r8, 0x0, 0x6}}, {0x5, 0x2, 0xb, 0x8, '/dev/audio\x00'}}, {{0x5, 0x3, 0x3f, 0x2, 0x0, 0x4818, {0x4, 0x3, 0x9, 0x5db, 0x9, 0x1, 0x5, 0x4, 0x1, 0x0, 0x98, r9, r10, 0x0, 0x9}}, {0x3, 0x40}}]}, 0x370) r11 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, &(0x7f0000000940)={0x21, @dev={0xac, 0x14, 0x14, 0x21}, 0x4e20, 0x4, 'wrr\x00', 0x2, 0x0, 0x14}, 0x2c) write$P9_RSETATTR(r0, &(0x7f0000000980)={0x7, 0x1b, 0x1}, 0x7) r12 = getuid() setresuid(0xee00, r6, r12) r13 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000009c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000b40)={0x0, 0x94, &(0x7f0000000a80)=[@in6={0xa, 0x4e23, 0x1, @local, 0x4}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xd}, 0x9}, @in6={0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0xa}, 0xdf9}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2b}}, @in={0x2, 0x4e22, @local}]}, &(0x7f0000000b80)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r13, 0x84, 0x10, &(0x7f0000000bc0)=@assoc_value={r14, 0x8}, 0x8) r15 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c40)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r13, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x208}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x68, r15, 0x300, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x34dc, @media='eth\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x4004880) r16 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000d80)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r16, 0x5385, &(0x7f0000000dc0)={0x5e, ""/94}) getgid() r17 = syz_open_dev$usb(&(0x7f0000000e40)='/dev/bus/usb/00#/00#\x00', 0xf7, 0x65bb40a6ec48bdcd) write$P9_RMKNOD(r17, &(0x7f0000000e80)={0x14, 0x13, 0x1, {0x10, 0x2, 0x7}}, 0x14) [ 170.962569] chnl_net:caif_netlink_parms(): no params data found [ 171.010696] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.018984] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.026798] device bridge_slave_0 entered promiscuous mode [ 171.041876] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.048310] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.056968] device bridge_slave_1 entered promiscuous mode [ 171.079675] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 171.082019] IPVS: ftp: loaded support on port[0] = 21 [ 171.094349] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:25:20 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x890101) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @multicast1}}, [0x5, 0x7, 0x8, 0x9, 0xfff, 0x8, 0x40, 0x2, 0x6, 0x4, 0x2, 0x7f, 0x270, 0x9a, 0x200]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r1, @in={{0x2, 0x4e20, @multicast1}}, 0x3ff, 0x6ab4b7bb, 0x5, 0x9f, 0x10001}, &(0x7f0000000240)=0x98) getrusage(0x1, &(0x7f0000000280)) getitimer(0x1, &(0x7f0000000340)) prctl$PR_SET_FPEXC(0xc, 0x2) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f00000003c0)=""/207) r3 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0xa0020, 0x80) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r3, 0x10f, 0x84, &(0x7f0000000500), &(0x7f0000000540)=0x4) socketpair(0x5, 0x2, 0x1, &(0x7f0000000580)={0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10c0000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000640)={0x150, r5, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfc00000000000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x85d}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffffffffffff}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffbff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4004018}, 0x800) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000840)=""/213, &(0x7f0000000940)=0xd5) pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r6, 0xad, 0x9, &(0x7f00000009c0)=""/25, &(0x7f0000000a00)=0x19) ioctl$KVM_GET_MSR_INDEX_LIST(r7, 0xc004ae02, &(0x7f0000000a40)={0x4, [0x0, 0x0, 0x0, 0x0]}) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f0000000a80)=0xad) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000ac0)={0xd46, 0x7ff, 0xff, 0x3f, 0x7f}) ioctl$EVIOCSABS2F(r6, 0x401845ef, &(0x7f0000000b00)={0x81, 0x1, 0x3, 0xcf6e, 0x7, 0x7}) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000b40)) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000b80)={0x5, 0x4, 0x100, 0x400, 0x81}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/video0\x00', 0x2, 0x0) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/dsp\x00', 0x1, 0x0) ioctl$PPPIOCCONNECT(r8, 0x4004743a, &(0x7f0000000c40)=0x3) finit_module(0xffffffffffffffff, &(0x7f0000000c80)='eth\x00', 0x2) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/full\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r9, 0xc4c85512, &(0x7f0000000d00)={{0x8, 0x6, 0xdb2, 0xf83b, 'syz1\x00', 0x7}, 0x0, [0x1, 0x8, 0xffff, 0x9, 0x5, 0x10000, 0xfffffffffffffffb, 0x3f, 0x1e5529a9, 0xffffffffffffffc1, 0x100000001, 0x5688212a, 0x6, 0x5, 0x5, 0x80000000, 0x3, 0x20, 0x8, 0x2, 0x1, 0x100000001, 0x89, 0x50000, 0x63b, 0x4, 0x9, 0x0, 0xd4, 0xa7, 0x7, 0x1, 0x1, 0x0, 0x5, 0xbd4, 0x100, 0x2, 0xff, 0x0, 0x100000000, 0x0, 0x8, 0x8, 0x1, 0xf5, 0x5, 0x8, 0x80000000, 0x6, 0x1, 0x23fd71ff, 0x3, 0x6, 0x0, 0xc7, 0x34b, 0x81, 0x4, 0x10001, 0x48000000000, 0x1, 0x4, 0x7, 0x6, 0x80000001, 0x6, 0xfff, 0x5f61, 0x0, 0x5, 0x9, 0x1f, 0x72, 0x5, 0x9, 0x3, 0x8, 0x0, 0x1, 0x5c, 0x1, 0x0, 0x8, 0x9, 0x9, 0xc226, 0x1, 0x39e2993e, 0x3, 0xfffffffffffffff9, 0x1, 0xd40, 0x0, 0x1f, 0x0, 0x81, 0x4, 0x0, 0x8, 0x18, 0x4, 0x80, 0xfffffffffffffffe, 0x20, 0x4, 0xfffffffffffffffb, 0x400, 0x4, 0x31, 0xfffffffffffffff8, 0x6a3, 0x8d86, 0x5, 0x4be2, 0x10001, 0x9c, 0x6, 0xff, 0x100, 0x80, 0x1ff, 0x3, 0x8, 0x8, 0x8, 0xfffffffffffffffe, 0x7]}) setxattr(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)=@known='trusted.overlay.upper\x00', &(0x7f0000001280)='$\x00', 0x2, 0x2) r10 = gettid() ptrace$setopts(0x4200, r10, 0xffffffffffffff00, 0x2) [ 171.133003] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.140816] team0: Port device team_slave_0 added [ 171.165624] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 171.175109] team0: Port device team_slave_1 added [ 171.192730] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.215153] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 18:25:20 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000040)=0x1) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000100)) r3 = dup(r0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) pselect6(0x40, &(0x7f0000000140)={0x3, 0x4, 0x9, 0x7, 0x8, 0x9, 0x7b, 0x4e}, &(0x7f0000000180)={0x1, 0x7, 0x3f, 0x4, 0x37c1, 0x21, 0x3, 0x7fffffff}, &(0x7f00000001c0)={0xffffffffffffffe1, 0x6, 0x3, 0x1, 0x10000, 0x1, 0x1, 0x6}, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240), 0x8}) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000300)={0x0, 0x9, 0xfffffffffffffffb, [], &(0x7f00000002c0)=0x101}) r4 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x1ff, 0x22a5269ca309492f) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x1) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x1000, "b81f504cbac019fadce32ae4f97d1617ad2d8525b9b78c50f2bb33a8a8d20a7e7477a49e4e475b294c53997d7c16d8c7a9bdd862910407e64e423788bc8201b82588535e7e949ce69bd614da3762f2125e837928271f01b25f4187dfcb615f4a526bed255cfe464109f8938ad23618bfbc613693be815a8955a18241a3601119928974ba49520e479d20d293b6b396b95a90aa4a130a75a3b9f1498322779523c62e57b021f2d429c9c6f825db31bc74f90948893dfe12bf02b1b0c6bda1cfc970e8bc0257909f7388c85419ccfb7260a82977e79223eedd428c259ecc1870c63e14d92f3e987dfa6c009673464b6c813d24b45718cb6afa14c083f983dd21f080989aa7969226814e8834f4f27b15c5f4e546c29bca09393a4da9eb38278bf59e27315c530972f3544cf2a68b6e4e1f52765143469b3abcc2ee57bc2152b8c277d9da63d30767086356bdcb26f8570afc7b7be49a13bb219dd0ad521075e25e7b0ac7b5c729faf0cd86d24d5f7b3bb0a4f33680c50b52a595561cf31107b53478b29b5adb13928c7120a8e92a498475839d8329c2ddadda7ec7e83c4eebdce015f35db0a26d8e174d8cba87eaa2c78690cccf091b7c1750eee108ade24da08a57b9274de5817b19db0fec964d195cd7da6d463028fced6926775833dae9aa4ea5f7a7b0363ccf40079b139f8688b861bb3ddda70f8601756d4e3953bf801753f441e5ee8bf1fa7f9e16e201efc713ea04e618936a5e63e857f4fde976c1cf159aab609edcb24dbea60c3ed09d38c456d7208065f9fb22f5c153d481b9066c198bea3f264e8c633e59c45b3e3ebeb107591c7f91fb0cfe0cbf2199f0073a2810294dc836a5b40e9804c8b5a6d0278c8f8c012f816c5479edac002f7b206afab027499285c820359ef92fd3990ae9ce5ff250142c5ee3f9e1cea9a8646c2b02a9fed7fc01bd5ec349b093a1209f40fd3b638e1b84d0a31fee58d56b85e949ec1af27ef12c0862bd2048816bdbe3fb0c5cec8e4ce5ce3f0bd0ba5e508ff75f33ee614e27908237448b89f80b0ee670a305de4f42babaacdf8931511f36171cab7f9013eeff99e4afca3c657315847cf5115d3ccb23ec9db0fc304edd9fa3be9184d3c0e86f240ad2ecb1ab0ecae5e822773e1192f2c1cb90904accab0ae90eff026bb150bffd77f58ff657c61acd2587a93e404257f1b88777ffdcbdde1b5fae32a0f3c31624228e4d94f4168c6c1dff1df5700f6300afed48e5aeb4eece5b1c2bb7bd5e838adf47ce399fa6bbe96e894d26798cd82102ddf78c51ebf4ebc2ac4638ccb4e833c5eb5c378c74cf5cc336ff2579bc97157980611a5de5b295819f79462b44e3adcb94ec752b22cb0125f9910e28ffb7385a08537665757de29830850e87e828f860cc7cf062487ad97cd5b78ce478e96d3011c252723459fac351b8f83b00e42749c32d15ebd809d8dfa33c4b601d097bb0349eac4512566225064cca8489b0a467b68c0b1ce52bb9ff966bf119f1116c1273f9630adee8b39036c76fe6c1c92e900b982b5e6b3292a270bb4049585f45feed63dd2fab869ae5797cea232ecd49eb37258ee1deada62f4ab218b8862e74880be54192de8c4d3b3299c8550eec164e6d9455237e522792b2f44c3822577eadd408220e205fc156881537659fda65854037bce78f2ab29cca0563b75eb0f532d2ab7ed17c7c0985d35f4ceeaf614c23118529cf04b6d922112b7b76acb13727b940eda5a64235fcd521daa0aec7d76df801824afe7f67b1f722d623b3460cf2419a2699c7b4a6dc26d38e89e63548307ac255f392d39af7feb44714c0d08747371c028171c252c4f995ba3c8c256c39d17d201820f6516e81f2da176a58f0b03771ea5cacdc8bedeef8ba19a97348b09dfdf16e19c45957961516b1a07b750e1a3ce94b94834f3e2100ce2e48f244f4c929c95145300290f6d6b8b5471b6bf9e868746b81816c37b41d730128aa384774bc914f5cc4756fb371aa5b48d0b7a7deb861012e686126951ea69cf71fcf743ccb60e829ed8549ffc6557abd9093ecfc3f137ac6ab8a61ce6af827cd83d2837f67a0945de89908a2c9d05c51af103a6cf633ddbed311f54dc8e8d9f937907ef5f2df946090b1bf49fb9a6679cfc9b56585526e3fe94213f82fef8a0ce70cf74f79279a682478dddb4b4d4a20fbaec89294203ba628553a7144df8bf86e9c1b34ad47254c73e74c5507beb9f3c480748c48e29596028e82f3907ac24063b9bc2d28d333d7855960a47add330216a45a73ef7026c81387aa0f8f511696c8c4393b2f28c2546c62f27a6c60ec38c4a37892766edca8a75509dcc15b4266eb832186f48459963b8102a3a536641294bcac40d8c76f381054ac3623576c247660c23f0a16cd34c10ad1e1d567fffb3c1ebcd71afb0b6fc4d3ffc5eaea8447067bcb128b21f2276ddbd414e7237f55420bdd69c1f97e21aa24cca26b1fdf4968fd7ecfc11ab230e565c4ea99000b3077e56587170100f421e639d481603941df540aec216ce299f2850c195be74d3a0119dea3cd4aa41771a94b3d283afdab6d1fc04ebc6425f17f4a6665ecba8c3c2f96555c2152ed68826fbc6d30a86c80cb3278760f92e015fdb486a4cab42d094c55fb5753c19ae77e627f343203c3684b471e1dc8e302fa630b865e56a312e71d0ffc553eb09a84a7315b8834a9ed11a4fd74f6b28e8fd2f915d7fcb7d9c69b569cbb927150303621286ffb5dbee0d85b455aa93247e0349267eac24dd4f7e79a857aff2855aa5083ff2bd1b004aff14031e8e6a06c403b7154c9d57ea031a0b200643386f6a27393a48ff188e84b2a8e89809afa115642961ad83d4dc767af010fdc3630c3481a910bfae29035f82b00ec2130e7002aee796be6ff2afb1dcad4cc514a009b338e235354771182b4d10d8598464362a78cb17a4c150d848badbca78bb6819922f80375982f4ec6b4c4cdae8b483cb5b37e1941b9b80896223c4a8198fdc97ed1ca5711acb69354c0141644a5747eee2abe5f5b3dcb827c24bf1713d9b33e048a2b4f9d7ccb3ee29b80833944aa9c64fc0e6cf3876346ee9cb191198abcd8482492617c0968767a1a295413c9e366a428b68f82cce9d890c1f67db6b8491a5810f3bc3c777914636ac0acd4c1aa28eba917b2757a97319c3c7394b8c35e557d14e7907b318b31c1061d23d48658b8e08dddf495473528edfbe0e63aca58616a4967974350fb95b9ecde10c44ee64cfdf7092462edd04a8f31344abcc43c2bf26feec17831d1eaae422346a0dedc6bf2c3a069f7683b9a90d8f7dcebee593fc18452b17e1cb834edcdf4aa3b764dd034ca075ec860322f59f62ca93335a3493ca9d56553153a1842d70190546eba6aab17c450642a079ee18fc22df4e772be22059b68ab9965057f2891dfd762951764f60976b6036986cb1fcb16d89665fc8acc7f7e2961b70cb36e68e40a909a4fb95d2246e720d31ca483667f4f6a1ca5018ba6180eb7feed9cf90c3e9bd4812d1d5373fe429bce1d264b88d0a82aff5ac36f51480efeaf411eaee17109ae76ede44f0efc6877e865f75c5db9de67f7a9e816af066391a5f408c6572541e4fc9f419edbcf82059ed08da187638bc3773bf74e7a0950339ed4f980716632a265a86b2ee1428b4eaf711b4ef524aad365d30e665645f9e9f124e5ba66815c86e96a96041a6c89bb6a7f9b9ccf038771a611194e5b1359abf0682885f718cb631ca4742a23404b533f36360caccde19e6f569e3a3a18a4db3c8a53b39d47c63b2ad566afb716b5c0a7ea902ce5386b8ee32f395df97f0fe5512f3a8fec79a221d21bb009e5c037e16a4d2eefb8ea7d0859192183b534f39eb428ddb89aab24c3e80acfc0eb0256d9397b115c1120174f1285b748a3117b0ddab1b9a7cec21452c66357d1db44d072449dddd040fbfcc687be1277b08a06d0ee637f20b17082c1ce9bd29fa531d24d6a36b5ff430ddd8bfe55af355a1846fc19023a4d4d5b2435ec62e50e00f083e8653a116d152a2991f8e2bc52bf5c73167f71783872c9aa028b4560eb5bec8d2f11de1fc6a1a04bb5e753b4fd9c5ebd8550236b79ac93526dbea4082273be012af57f9a5ccfb3dd078f0f1362ec9c711c3dee795a524cacbe0962193fa43280e076cc624a8f88351f7beb59b86135336df494b885d720afb95f18f941bbc1df4115ab2666381fae466a0fc4856e38d572faac242f7f0d5838720430e5d31a5efb3c96b79fe68e9297820b106a29969cbcdeb8a3a33ce982ad66767bc1be5914e593a5d084bea759794f512fd64f04a6877ef70c46b54a8b9616401c35bd98abdaed92e7e6a000da9f66cf2778b8b4e9d13a0730c23ddfe15fb81ba923349db41519404dc31df6852490afd236570fee332984e9f2df1ed9a07fdc31cb4f27d45c7c77cdd6f15031a2ac745b10f2be7d33231aa477ebe285485429f18fcc1e635b55dec5f2dd3756caa9b6f2832cc4f29ffeef000cc3025642b0fb3df5a577eb218e583d6e7efd1f119117c86f859d1b72045c87c8cbec0e1e8a11f07425ebf19dec903087885e9255ca78675555156cd0aa3d301d7f0383cbeadf39e8c6ba8c15a830b9d0fd61abc78e113f6bfd78f59a858f4954e6accabc6ce8bac781de5643a76fe589dca77766dda0d37541cd3e6515ce34bdfe61c82b94ff5b159687e610d4ace7c4303352e4af37c4d169b1366002ca4a8191c5c4c3a93690127b0e8e224c4c6441e3542ef4e470644c34b0ab8ec6d3e81b8631494c88e781ae7b278133d0075529eedbe5615f9153e15556f7c2bffc977f467412ff3d7e130141c40ce86ad919e885c96d839e045f4ca8131a7d5d902b124e016d432c8ec5f374b0ac57da0f5c1636ec934e246d4efc52198e6a930790af382900ab56f203235b12cd2d502422296917a2f6723e0f8cd2e27042c1580adc1adbcc51fad39bdb13563f6250449affd15c0a13dafe41268537d6c904228b0c1da920b52aa850e39d7e586c67e7dad9dd1ccc45a8c5a11bfdb44b4bd75ff4bca98b61d77ed7e28f37210f53103b346cddada7333a5985c94e6cf9e0bdf9dc67d1896bc5e9e01d97ebc8ac73f6ba6a3110245c47cfbaa0b9a817cb6cdbf0efa02a6502946a603222a548953f339758a6c3dfab999eb8bed0b322afff2bdc4d0b747972fba17bc611790030e554a6e2387f211379ce65f7cbb52a9547ef9a9c56c76728269f472793e95c2834beab544909d325fdf3ffc51d0263e3d5dcc3023c35108d122b56389e2426750ae161dd820069cbac1fb102f5e2d945f047f59b0d0bee5ff72063cedbab363ec620864be71471a57507ec57c89f05f63e5150505d02279ebb0e18f3e69d7059652141900a093cbab1ccf218d581b9f05cc8efafa5c6ec3b5656993ac606ee5138dc07e77d1b3be02b50e52c37a4a3f1ba914159b46f6079911274424b83da82a21177cadac87d51fad6284c1a0fe1623102400f51dedae0c92f89822297ff5a72dcc179cb48a2cce0353ed574f0e4adaa0d675456088c0a4099f9cd5558993284ac12a17e3ec65d2232654d2fc3b06033af9f2774fd44e5bdaf5f7773da434de29353dc7fabf55b0d9703935c4395eaef08a6c7da7a5220ade574ad40448396b3dc32edf0181a71eca47f378df41be9350679e023f61268092b33b344baeec1b0ca60dd20d77972fdfb7fb076efc6b39c564b9999e981b4d104cce0cb784b5dd04eae67874a9576c3285d1545ff2bdaec6cb2"}, &(0x7f0000001480)=0x1008) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f00000014c0)=r6, 0x4) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000001500), &(0x7f0000001540)=0x8) socketpair(0x4, 0x6, 0xfffffffffffffff8, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r8, 0x400443c9, &(0x7f00000015c0)={{0x80000000, 0xff, 0x960, 0x6, 0x6, 0xaf1}, 0x5}) openat$vimc2(0xffffffffffffff9c, &(0x7f0000001600)='/dev/video2\x00', 0x2, 0x0) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001640)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000001680)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r9, 0x4010641c, &(0x7f00000026c0)={r10, &(0x7f00000016c0)=""/4096}) r11 = syz_open_dev$sndpcmp(&(0x7f0000002700)='/dev/snd/pcmC#D#p\x00', 0x2, 0x200e00) getsockopt$TIPC_DEST_DROPPABLE(r11, 0x10f, 0x81, &(0x7f0000002740), &(0x7f0000002780)=0x4) r12 = syz_open_dev$audion(&(0x7f00000027c0)='/dev/audio#\x00', 0xffffffff, 0x200000) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000002800)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000002900)=0xe8) setsockopt$inet_pktinfo(r12, 0x0, 0x8, &(0x7f0000002940)={r13, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002980)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000002a00)={0x8, 0x120, 0xfa00, {0x2, {0x7f, 0x10001, "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", 0xcc, 0x4000800000, 0x2, 0x4, 0x0, 0x401, 0x20, 0x1}, r14}}, 0x128) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000002b40)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x3}) [ 171.344863] device hsr_slave_0 entered promiscuous mode [ 171.392655] device hsr_slave_1 entered promiscuous mode [ 171.434788] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 171.461781] IPVS: ftp: loaded support on port[0] = 21 [ 171.467558] IPVS: ftp: loaded support on port[0] = 21 [ 171.479794] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 171.505469] chnl_net:caif_netlink_parms(): no params data found [ 171.527227] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.533772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.540727] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.547139] bridge0: port 1(bridge_slave_0) entered forwarding state 18:25:21 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x1) fcntl$getown(r0, 0x9) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f00000000c0)) socket$alg(0x26, 0x5, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x2, 0x40) socket$alg(0x26, 0x5, 0x0) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000000140)="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") r4 = accept$netrom(r2, 0x0, &(0x7f0000000240)) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000280)=0x7) socket$alg(0x26, 0x5, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x400800, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r5, 0x80605414, &(0x7f0000000300)=""/154) r6 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x0, 0x2) write$UHID_INPUT(r6, &(0x7f0000000400)={0x8, "b2159af2bbd47a21019e89489b6f14c640a5eac318b3c362d8444f911bb9752da56fc99c4285619dbc59d5f54cb19e533f83ef142fb63b3f12e436a93e16feb7c9f2ab76bae0ded80fafe59b69375254578ec1439d23782eae9d52b43446a308c87b5a997ecd2346cd109308c7a0a13612e37c85364d895a310af4535966c3e77c0e848a2c0efee9d9c20344d856a0c1d4f046fc9d050ef950f0ae2d7f13d21e484550a5ccfe1f41a04cdcc1889a32a1fce0e96838c929a5730b5689c87cc8fbe364c49aaf57d7b93bac15a6e46d277e4d0d83b1ad216bac6d0fe4d4f86d4fdb2eebb6483be31d5004b7e3152c0a0157411666ea0d3cabcba5f7a81a25a33192d25557cab21f4a81132d987990e465ef27a39a2ebd47e905752707a15a7106b146ee6e2e683163239d6b4113b03b7400ae0255ab85f00e31f87dbfd70d2f691918b513180bb70ec8d625441bf8428fca1ad029f6fbf7b638b4ab67f4e3db632fc86613f834048d68d92630ef6fc574dd8fd6e60be44bb0a976d3311930223c15962f8ef00b074c8fb4e3c4a734de902110867580fa9c3a188ff06d8cd962182dc375fb5495ee6645ece437b2d7036fda4862cafa3f46b272fd1aa8ccdcac35327024938a1c4f118ffc9949389e9f38374aff872984d74d68a8583ce4921413faaa7046598861876d17505bd732c96febaf92f8254cacb73b1f5df7c178dd48f3c717fbf08cb58c729e1f6a2b8a5d93f3b726212b2142c150ed1256f7571d4e064a672c3a0f7b5dc24ead39dcdbc43c319907a6a6eb21429b8c08cc6b07e34ced8851b4770a0ba8d862e0f2e57706c0cb9ab3649976f4031efc7396c132ff9d41dfb5c3e4cb7619b8d73ef40264f8a2a3d5b2292babf86765ac28b84ba9e4f3194d5972299045e86c024bc97ecacf767c998643bda646465e73ea8d03be33955a13bcfc2f61d87449c7758cd7c32cb670bb84b899770e1d14e23f986cf87b0b3855a2fb48c7628d80829022706c7ee24715ecaacad7a6a94299f0eda39f6186b546ce8ab33783c1272bac9c153a32d6e8eaf16ce45f965bd75ec57edaeb05e7b731ff37c4246cee5787fb1e805cab7e45d4b07f34bab55a007ef4a832a7525976577bc1d083f9fbfdfc03b93b647e9c9c13ce18da5b7b28cad13282314a2aa06b1c504fe18a087246536f1df975093a8e04ee3cc1b4b5d64ecf0afb1788a8989320f27d17b8c176164c94ec27a598efc4e57ae3812cb47c8edfdedf4e746aa9e89243e1915d0f1c04d1ee3b68871de5a21ba204f71a9f77e0eac223d7ad33e98e31ac9e4e75b40f1d84b80686454dfdb02a3db2f827181129f52f696fb3275c7fd6cf7ded9d0577f63b122f07316d599b0e3cade093780b0354b4aa5392a9947977a4dcb5d224355e265e9821812f82973bbb4e844f729b511899387677535f9a5ee64502d2c5db48bc967855dd5adf2f1afbfa760bd7deeb7230c7fb2c92ddee6a683b9b83cc455699c82d47d2e08aa375dea545a7d062a35539e84c507879470c5a27a03ce3e93f1b2d0ab5faba1550fd15769b8e414391a34a3195d6befc02a5ffdfc9764127746d3a3685751b9b50ba411d9e5979116429a38b4445f49e392b11b4f2fc8976ca3b19bbba13b09b43ef38e9ccb39faba80c9e59434bd30b6df3d01a0e02c277d9c0dca89add6dff83419646154379d30b901a793886e28fdd65ee217e6e40d0e868e931cd6855cb3132fffa29e6056b231ef45ed8eb2587a6f480653e257be40e4f1e32742208252dffba6182fc1882a948b36156541789965338eaaf5dc4bb63c6a470fca32ec41b1f177fbd11efdabd87550270d1e99335d21543c2d99858617c95a034790fdaf3db153212412d0fde47876bcca85895d1710092dcc968f78d50f24e227e26616338793e863797bb48059908f5bae271475035da9b087c98cb8dc2ca8d405404d1b325349a7ed141a669166cded8cf92f3cc7b12a09854770e67e3def0c3e190b20844eb106e245348fdbe4a05e5b41cb8943f1a73d526e6fe182a97cf4c86620f5c3092cfc3d91046e4bbf4304276011f75beadfed6b9901f9f7d421fd175a67457486f4e32eacfb0c64838a538123e5d751391583803093c125a5de5f5d1c7a349f8787fdd9d5cced172f5dfa70b9657da9e09d7370c3607614f39a6a351c7b4d3063012c86eedb1923013242300ad9aea9c041dc288e515d0b65d34dd2a85a17180f5d73ae59bac1526e832dd0e895197b8cb0537778b353ce0a8edfb2bf0d18cc084e14e65b90f278868c576dec0bf4a7e7b104c12df77de7defe65099128c424aace572e6680afc54bdf71f1e436e39eec0b866c428db6e965d3fbf637207d171c1b970faf8cc474f2f2e693c299d0d2fe527f357646f76077345bffb0419cd0bdba8b519b8894949c06d8e4988080f3bf90910eb4d7e811b41694cdec7bb61925d0678e81dbac22bc1871470afd2850c3b6cd7a9b50bc981034c56d4562e955ee045f8e4ab16da6c9da8b9003eba7363077a4254771daa790cd34da68fd8ed20b44c510a17c722db88c089322e2ca2f5859f529856569bc4fe7c79ee31df9ae5c5ea222dac040a2e8e495965d07921d6be1b531ef4ebcb479a0b3b033c880bf93ac81eb920d4e99d36fc0485c144097770e2a50ac880b398850bf33bfadfd6ca3b8cff26d067cde1eec0cfe3cee4a1860d867dcb48e4a09c893707f9111e836c0102e576a27062da6306985534e408644e8a22688848be9572ae55ca9f62164cb61cbfaf9f69087efd2d283142544fa7a6e3244de4454c14d600c2921a3c2d43d678da5191b794eef91938ded193367333f65beff6859da11c8469a423b716711ca9912bf2b2c91487e800728cea6eafd2b56bdee2c440723bea2f1c109aeb0533cb54529b5cd99eaa4f4a4ec604979b1f8a06e12ab64464fb593530a786751243b78922491d9ed36a368eb84ca7f32c3efded2b6abe5f6714841a20081a7299569bb9afecc55dc0274217d25a162715d072d454c082242344da4ecc39944b3a89385093bc5bb1c7bca90ba0d6e57bdbe7fe15e53ca01d2a15ccea54844064975d476c19785e0a88cf6646904aa8d74f71387971abdf500ac85e318826c0a48c459defdc77afd1275ae98d158aeae0915d022e9e267de7f7644ec73abd849ffb8d19ca8c58e19a0a0bf61f0501542aeefc3d3c032c004ef22db97cabe6a305f72da4f053bc3dd4cdd085c0924130e6fb981001f59a69ba3c5a46e3058c5af6495887ce24682b0d00dfca34b82420d6e40e43b6a2d01c771a08f72d110a2797f5a29872239bede206eb0fc9e4032c93b07e1a613e2d139fa220c10be4e7e205d37136e19941452afd10ce8558db7b7d791498ef31cd973e6a9375e9a6aa4837db61227deb1be25dace3ce0d7df8dc8ad0d9dcd1a7e95720af4336983d8070cb40c60a2bc1ea46cfac736e31bbcea61622b3b066600443a6a5940b6a821956a112178ff29946947d8707cde4f3cc3037156feba8b75d2b4756334e2488f561b41c1e5d29ff06f45ed5b73431961f5f0aac820ae41271f87e234213f0302485c02bf0e1b3df738fdbb1f9c50eb08fee0753814f0c789c7bd3467c255060f4577c9d1858bfa05fa2e7b76a8278265adb029c2d7dd5b369b43fe401a15d4ff45264ad5de9954859650a713341d6ffa4409bcaebfd8869a8398efe8b55b3ec9b1a9daf5a104554f1f627268a203498cf5592d889dd14c45e82b766e740ea95f3c680b14468eb8b8da636e9baddc4afaa42e357666703a7a26047580618ffb4036eeecd8863fe1ac5882b8be5d2efe4e4739c093eb436968049aee3308d8e39d5413f6dbe6d6053266203cde7abddc499416b7284ebe4b21b6ab7c26156991d87186ac14dc07f64130ef203ff3eeffa6d713d9b1a3342659f231e74a2a289b6d684f768f4ee245c707b814d8a88a43bd8fbd432636a535fbec499a3102a4d3471347b4df0712c83286da22e30093bdb4ad5e9d9a046f7e61e479a4c0531bd36abfad78fb5f7092e9504be4bda20a75ea31f4060ea99ecc249a758372bafecbca2aa38c86edb5045a77d075f844ce7f51d821636c05b05e0bdab33826d6e26c1f2c59fea5f58017cf06b8397301cf80eb6c9ab8ff4fb0abca705c13ee0e7efced7423785efd98b9f9484673367cffd02e1971e6ce8e9a22b2d642a4b4cf1b6d6c6ea460e3f204e78dbaa46beb1b5e669b453ba5405ad9e2dea65cd9743d052880cd01ccd9401d6009579169a906fd392f912e8439d1e6769bc34bd363a987c6f6b38b203a646f52cac6fcf91e2d35d575ceca6ab185a4f289f16201558f40abe917a0debc2550499f33c4ba170f41e1a65a849eb39982989af6fc4d57c5491313cfef10837c946fdda7d1d528037c7dc95b5a75a9a99097b271328005fcb50cce4644a31429e796051245951fc39607caba9fdba187a54edc07ac38384d5acdc4c9a202e8e7ffc6583a5639d04e594809df561cc67350c6b302f4f84398e6bed601a7609788a446321b177f57fb6e7940f720c2282784234d92383f2881bbc991c7f46797d2e3d9322558ab56c8189862c58c3d0eb53e5acfa92112efe9c4bd9303504ffbcf0382bd4204e87750780fccbef27823598a97961ddd11cb39024d700e7df70a69b392cf2e7bfa308297c61e20741f0b8dcdc75755a53ff1f710d32989c5a641878ae758aa3e408c136b9a4fffdec92d7a6082003abfeadf70a11a532cf6a97abb8fd3c97a173c4146c4effa27a9a0c3c792fe520f8f1bff409ed9d608d1d9b48bef57af6a860b389030629c8b996ae9b95fd3725ebc7697c4a6ed1b027f7ee2b44fe7c5a62a9f48cc0b0f7b23674c07586661aac1df168cec11b407a758517c37163a16fef7b2aa4e0ec0f0ca17a61a3654c8d0b7ae9a2a46c72893e483b7afed3bde9b1e082083e7010d91b32b507d5820efb3f56d7f72492427c4bcb432228edcfd5187d29424af7aa01a3dcc5f9fbc7ade031955f2e6f64d6583f0275175bc0383dfec81039ecb092056e1f54c75a48c767901c320c94bfff434c291681110754b720bc1804b506dbc28653f05f12b6a698da573a28d913bfc5741cca8194ada79e991a468e1dcb9c0bb71b1207b61222b97055d8ad5c91dbba37547e415231a6dc55f08ad49351614a8a073836f697e7959117beb9a894c297a3d6a458049f2ff173708d385d9a65d37afa12308654ceadec1e3826481ef1edf6a33eab8abb834098ca6f72a0959eb1f521cf1fb0cdec8ab498efdbf6f5acd17457d2bc001cc69eb164cce6db05e81e333b0253f553c07d64756307ddeb4c5c743c604487d2e891a0a2f3dcddb913df71ad97aa5834580005680263d0b6e50b1c1ae53d833f2bce92a88adee456f8e6cb4b25f78f9ef5116081bb9854a949af84b598d2f598dbeabd1bd29f8d1d452b9c0ffa02d4f6b34f4a31ea17a001df0cf78a53ad504be27ab928dfaf2f5a108ab59c9eff193d26087b6b37f91e41a39cf3978cb9a3ef3f14a030f8e1d6d8f2bec17945361d2fa71c36a8f0aa45a084f9e7e46c50afa40c713876207ff06138c19490687bff0dc0329c721e85426f4098a2e491bde98391664f5fe24c92971d946791b07a24baa1a4398989647b8e33fe3f13bd17dea648e333154b79dffc1f758a0a066d52fd54eb8979ce49304ad699462a2a2d98f4d01be00e69f0c78de3fe92e8fdd6caedec95ae920bc29ef9f98e54f6c45b1cbbd5c8ef8192a743bcc5f2ac96", 0x1000}, 0x1006) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7) openat$ppp(0xffffffffffffff9c, &(0x7f0000001440)='/dev/ppp\x00', 0x200200, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001480)="df3222efa4cccccd7473340e4b0382e8bc834f74fd2b141018574e1406b24f8c2ab3fac0527a25d08ca424a9b14612bb485fe6016a57d031d33c8ca0d61c3fe7d8fa573d72e7c7d84fada6b021630b4dd8447f07553de7c9729ef992b027acdd5f11fc29a6ac594de3003b50de7bf8b3b5eb47d00b3c01bb280d3fde6d5155e8e5d203accb96f694c45e1db6dcd8bd05774ab4aec53cd9fbf2cff40da194c34b2f630a0d81efc75c16b12be3961d5093585bb08266a2bc3a1834b20fb97ad9a2d19387914e2e855f1e04ab583caaeeb02416752908468a60df5c889cf08e39497e537ba46a6e7e9b15612734347613723059bc778ccaec", 0xf7) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001640)={&(0x7f0000001600)='./file0\x00', 0x0, 0x8}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001680)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001580)="dba68c24f8cdf361cbc7531a557fdd5415eb0372c9aae602b84ee1dacf4df1c232f9c3664ea7902d5a95a08594cae9d0f610a822ce53a23add497c5f2b3950af27c584dc1f7cf47a6e903f6e8e371020dd31b409e317d12b13ce2e1bf03253e7cd9e85", 0x63, r7}, 0x68) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001700)='/dev/sequencer2\x00', 0x128c02, 0x0) ioctl$KDGETMODE(r8, 0x4b3b, &(0x7f0000001740)) r9 = syz_open_dev$dmmidi(&(0x7f0000001780)='/dev/dmmidi#\x00', 0xfffffffffffffffb, 0x0) ioctl$VHOST_SET_OWNER(r9, 0xaf01, 0x0) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r10, 0x110, 0x3) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000001800)=0x88e, 0x4) r11 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001840)='/dev/mixer\x00', 0x200200, 0x0) ioctl$PPPIOCGFLAGS1(r11, 0x8004745a, &(0x7f0000001880)) [ 171.644971] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.661055] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.668386] device bridge_slave_0 entered promiscuous mode [ 171.718933] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.729566] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.746236] device bridge_slave_1 entered promiscuous mode [ 171.812731] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 171.818840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.887233] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.901757] bond0: Enslaving bond_slave_0 as an active interface with an up link 18:25:21 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) io_setup(0x100000001, &(0x7f0000000080)=0x0) io_getevents(r1, 0x5667, 0x6, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0)=0x1, 0x4) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x2a0882, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x98, r3, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1c000000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'teql0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000050) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/checkreqprot\x00', 0x80, 0x0) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f0000000440)) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x600, 0x0) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000540)=0x54) r6 = epoll_create(0x4) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x6685, &(0x7f0000001680)={0x1, 0xf02, 0x1000, 0xc2, &(0x7f0000000580)="bcb940a79a54cdd91900e38d728f060e567686ac39b6cabce0f4e570b944cab3246306799726cb8395691388671e551be403384fc9a0ca59e74b55bd2c6e779b6bf56d2039fdc3edf8bb3667225db24f334fc9aa2a558dd9ab737f86fa13ea3a7056c6d013e86411aa795cdacea50791c7bbdd2103689a55065729e062c67ebbe6d567c1f4dc43e025318a9012359c4a83ee9c636a63fe2822078e50da03bc795c3a05bf592f31fcea05a49b9c19b679299903fd2a435b3439e70005b227ae1acaf6", 0x1000, 0x0, &(0x7f0000000680)="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"}) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001700)='/dev/sequencer2\x00', 0x20001, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000001740)={0x0, 0xd3e475b0027dc853, 0x4, 0x4}) syz_open_dev$vbi(&(0x7f0000001780)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000017c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, &(0x7f0000001880)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r8}) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$KDGKBENT(r10, 0x4b46, &(0x7f0000001900)={0x1000, 0x6, 0xaf3}) getsockname$netlink(r2, &(0x7f0000001940), &(0x7f0000001980)=0xc) r11 = shmget(0x1, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)=0x0) lstat(&(0x7f0000001a80)='./file0\x00', &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001b40)=0x0) shmctl$IPC_SET(r11, 0x1, &(0x7f0000001b80)={{0x9, r8, r9, r12, r13, 0x40, 0x5}, 0x0, 0xb53, 0x0, 0x8, 0x0, r14, 0x7ff}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r5, 0xc0405519, &(0x7f0000001c00)={0x7, 0x6, 0x5, 0x1, '\x00', 0x2d}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r5, 0xc0905664, &(0x7f0000001c40)={0x0, 0x0, [], @bt={0x4, 0x4121, 0x2, 0x4, 0x8, 0xffff, 0x2, 0x4}}) [ 171.939833] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.947804] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.958660] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 171.974597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.984549] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.003446] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.012704] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 172.039041] IPVS: ftp: loaded support on port[0] = 21 [ 172.046813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 172.067647] chnl_net:caif_netlink_parms(): no params data found [ 172.077021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.085526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.093213] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.099558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.110783] chnl_net:caif_netlink_parms(): no params data found [ 172.146519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 172.163715] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.164364] IPVS: ftp: loaded support on port[0] = 21 [ 172.171933] team0: Port device team_slave_0 added [ 172.187987] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.196130] team0: Port device team_slave_1 added [ 172.212441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.220567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.228998] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.235421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.247390] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 172.271110] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.278197] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.284743] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.292021] device bridge_slave_0 entered promiscuous mode [ 172.298557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.332133] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.339522] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.348163] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.355422] device bridge_slave_0 entered promiscuous mode [ 172.362400] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.368745] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.376269] device bridge_slave_1 entered promiscuous mode [ 172.390882] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 172.405820] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.412583] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.419882] device bridge_slave_1 entered promiscuous mode [ 172.432381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.446994] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 172.504823] device hsr_slave_0 entered promiscuous mode [ 172.542207] device hsr_slave_1 entered promiscuous mode [ 172.586510] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.594301] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.605602] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.614498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.622388] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.629985] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.640406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.655142] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.663604] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 172.684549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.692678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.703233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 172.711278] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.724132] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.732168] team0: Port device team_slave_0 added [ 172.738852] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.747092] team0: Port device team_slave_1 added [ 172.795844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.803955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.816378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.824464] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.872769] device hsr_slave_0 entered promiscuous mode [ 172.911371] device hsr_slave_1 entered promiscuous mode [ 172.972037] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.983517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 172.993077] chnl_net:caif_netlink_parms(): no params data found [ 173.002580] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.009816] team0: Port device team_slave_0 added [ 173.016772] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.026030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.033617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.057992] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.065491] team0: Port device team_slave_1 added [ 173.071077] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.097338] chnl_net:caif_netlink_parms(): no params data found [ 173.107585] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.115952] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 173.129390] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 173.135716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.203964] device hsr_slave_0 entered promiscuous mode [ 173.242896] device hsr_slave_1 entered promiscuous mode [ 173.306817] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 173.319687] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.332090] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.338804] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.346201] device bridge_slave_0 entered promiscuous mode [ 173.353393] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.359751] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.366984] device bridge_slave_1 entered promiscuous mode [ 173.378510] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.384977] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.392185] device bridge_slave_0 entered promiscuous mode [ 173.402516] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.420866] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.429939] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.436725] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.444717] device bridge_slave_1 entered promiscuous mode [ 173.459346] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.486070] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 173.494313] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 173.508088] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.516705] team0: Port device team_slave_0 added [ 173.523532] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.544852] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.552573] team0: Port device team_slave_1 added [ 173.558011] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.567636] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.576747] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.596757] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.612964] audit: type=1400 audit(1568399123.183:38): avc: denied { associate } for pid=7612 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 173.694610] audit: type=1400 audit(1568399123.263:39): avc: denied { create } for pid=7633 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 173.718888] audit: type=1400 audit(1568399123.263:40): avc: denied { write } for pid=7633 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 18:25:23 executing program 0: unshare(0x600) r0 = socket(0x10, 0x802, 0x0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 18:25:23 executing program 0: clone(0x80003ffc, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x80000000001040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file1\x00', 0x200000843, 0x0) read(r0, &(0x7f0000000bc0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3100001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) [ 173.746698] device hsr_slave_0 entered promiscuous mode [ 173.749001] audit: type=1400 audit(1568399123.263:41): avc: denied { read } for pid=7633 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 173.791513] device hsr_slave_1 entered promiscuous mode [ 173.861774] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.869461] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.881882] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.891941] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.899158] team0: Port device team_slave_0 added [ 173.906718] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.914785] team0: Port device team_slave_1 added [ 173.920379] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.928279] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.959938] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 173.992956] device hsr_slave_0 entered promiscuous mode [ 174.041466] device hsr_slave_1 entered promiscuous mode [ 174.085179] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.091597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.098236] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.104672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.114915] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.123493] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.132016] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.140610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.149863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.157387] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.164844] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.175656] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.196474] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.202699] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.216645] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.228895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.242370] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.250016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.259752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.267710] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.274108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.295173] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.302756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.309818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.316979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.325619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.338174] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.344818] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.352674] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.359918] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.367178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.375295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.383586] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.389930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.398534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 174.410797] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.419541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.428058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.435182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.444413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.457516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.465065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.473931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.481730] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.488075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.496342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 174.507376] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.516398] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.526496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.536997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.544520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.552620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.560377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.570132] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.576517] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.587027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 174.598518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.607243] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.614028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.621473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.629259] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.637957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 18:25:24 executing program 0: unshare(0x600) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3ff, 0x0) fcntl$setownex(r0, 0x40a, 0x0) [ 174.646310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.654500] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.660878] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.668242] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.684593] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 174.697203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 174.710275] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.719797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.728810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.737683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 18:25:24 executing program 0: unshare(0x600) r0 = socket(0x10, 0x802, 0x0) connect$rds(r0, 0x0, 0x2000000) [ 174.745928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.753706] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.753745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.758534] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.760540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 174.764238] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.764247] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.765215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 174.771301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.809342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 174.834841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.842346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 18:25:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1f, 0x0, 0x168) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x54}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, 0x0) [ 174.854203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.863275] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.877319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.888750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.909940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.923159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.930720] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.937106] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.944420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.952576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.963152] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.974513] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 174.975349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.000101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.011966] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.027450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.036771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.044532] kvm: emulating exchange as write [ 175.045148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.058465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.068615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.077919] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.097500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.113362] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.122506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.130040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.139905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.148457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.158243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.170131] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.176535] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.184028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.192468] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.200045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 18:25:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 175.207728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.216825] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.226274] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.235827] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.244531] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.252322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.263676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.271838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.282422] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 175.288434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.303057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.313744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.326120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.335413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.344549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.352785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.360793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.369755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.378906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.387375] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.395453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.403174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.410639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.418583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.427278] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.438154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.448752] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.459226] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.472448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.479301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.486533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.494144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.502480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.509939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.524271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.537175] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.548112] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 175.554336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:25:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)="e2a42900cc", 0x5}, {&(0x7f0000000040)="1bc4162ea84dd9fe0271", 0xa}], 0x2}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x0, 0xc2, 0x29, &(0x7f0000000440)="370e5c44b1be6a9393515dd7732af078166c6169ec6d6ab87abcf3db03cc2ba0310952365e9e927f78dcc07cd1be0c7bf4f4fe8030bf7ee097f539e681e865471bbb298056b4cc16b290b9ee06ea1bd95aebf18b533dd43ad68387a69ff3da537effbf7de3ee238b7bb5066b412951f0db62acf6fba4a7e23a2c8c81cd5c2638eb56c78ef226d4af664b224d6009fadd5b36af2339eea0cf8e710dbcfa4b6a10affac113efbbd1e6c85a271f9154da36678571f8e6df47ec94c12e329872750f4f50", &(0x7f0000000000)=""/41, 0x15}, 0x28) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 175.563228] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 175.572013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.582917] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 175.588979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.605207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.613297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.629274] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.636485] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.667088] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 175.684026] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 175.697354] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.710413] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 175.725232] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 175.736975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.746515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.754421] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.760867] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.769363] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.784572] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.798990] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.812531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.833244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.844623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.852945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.860534] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.866923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.883391] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.911415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.952792] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.962137] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.968568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.976382] IPVS: set_ctl: invalid protocol: 33 172.20.20.33:20000 [ 176.018818] IPVS: set_ctl: invalid protocol: 33 172.20.20.33:20000 [ 176.020304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.051166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.059875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 18:25:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) [ 176.083021] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.097378] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.112669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.125026] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.141382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.150859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.171323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.185855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.219022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.236002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.253758] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.259849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:25:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x4000000000084) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ba02040000000000001c857b02adc2f2", 0x10}], 0x1}, 0x0) 18:25:25 executing program 0: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/20\x00', 0x0, 0x0) [ 176.315786] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.355001] 8021q: adding VLAN 0 to HW filter on device batadv0 18:25:26 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f0000000040)='./file0\x00') clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) quotactl(0x0, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) 18:25:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:25:26 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x23042a, 0x0) 18:25:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200041000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TCXONC(r0, 0x540a, 0x2) 18:25:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 18:25:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 176.641776] EXT4-fs (sda1): re-mounted. Opts: (null) 18:25:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 18:25:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:26 executing program 5: clone(0x1bf9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0x0, 0x0) setpriority(0x2, 0x0, 0x0) 18:25:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) [ 176.796168] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:25:26 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = socket$packet(0x11, 0x80000000000003, 0x300) vmsplice(r1, &(0x7f0000000ac0)=[{&(0x7f0000002580)="c4", 0x1}], 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) close(r4) 18:25:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:26 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x1, 0x0) 18:25:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) [ 177.225413] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:25:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1000003) 18:25:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="b9fc0a00000f32b9800200000f3266ba2000b000ee9af80000000901b9c70a00000f320fc77698360f01c8650f2169660fc772ae650fc769b2", 0x39}], 0x1, 0x0, 0x0, 0xfecb) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x523) 18:25:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1000003) 18:25:27 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 18:25:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:25:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x523) 18:25:27 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000580)=""/11, 0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(0x0, 0x0, 0x0) clone(0x80003102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) [ 177.631160] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:25:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1000003) 18:25:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, 0x0, 0x0) 18:25:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x523) [ 177.874608] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:25:27 executing program 5: fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200041000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) 18:25:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = dup(r0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x523) 18:25:27 executing program 3: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x80001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xc5dc31ba5bb759ad}) 18:25:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = dup(r0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x523) 18:25:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 18:25:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = dup(r0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x523) 18:25:28 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x200008000025) vmsplice(r0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) 18:25:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000440)={{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}) 18:25:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 18:25:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:28 executing program 3: 18:25:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 18:25:28 executing program 4: 18:25:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 18:25:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:28 executing program 3: 18:25:28 executing program 4: 18:25:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:28 executing program 4: 18:25:28 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r1 = dup(0xffffffffffffffff) sendfile(r1, r0, 0x0, 0x523) 18:25:28 executing program 3: 18:25:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:28 executing program 4: 18:25:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:28 executing program 3: 18:25:28 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r1 = dup(0xffffffffffffffff) sendfile(r1, r0, 0x0, 0x523) 18:25:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:28 executing program 4: 18:25:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:28 executing program 3: 18:25:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:29 executing program 4: 18:25:29 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r1 = dup(0xffffffffffffffff) sendfile(r1, r0, 0x0, 0x523) 18:25:29 executing program 3: 18:25:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:29 executing program 4: 18:25:29 executing program 3: 18:25:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 18:25:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) 18:25:29 executing program 4: 18:25:29 executing program 3: 18:25:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 18:25:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:29 executing program 4: 18:25:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) 18:25:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:29 executing program 3: 18:25:29 executing program 4: 18:25:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) 18:25:29 executing program 3: 18:25:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 18:25:29 executing program 4: 18:25:29 executing program 3: 18:25:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 18:25:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1000003) 18:25:30 executing program 4: 18:25:30 executing program 3: 18:25:30 executing program 4: 18:25:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 18:25:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1000003) 18:25:30 executing program 3: 18:25:30 executing program 4: 18:25:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:30 executing program 3: 18:25:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 18:25:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1000003) 18:25:30 executing program 4: 18:25:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:30 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 18:25:30 executing program 3: 18:25:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:30 executing program 4: 18:25:30 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:30 executing program 3: 18:25:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:30 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 18:25:30 executing program 4: 18:25:30 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:30 executing program 3: 18:25:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 18:25:30 executing program 4: 18:25:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:30 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:31 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:31 executing program 4: 18:25:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 18:25:31 executing program 3: quotactl(0x0, 0x0, 0x0, &(0x7f0000000280)="b66fd0d7cde84fe6f5da49699d") prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:25:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, 0x0, 0x0) 18:25:31 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x0, 0x0, 0x8003) 18:25:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 18:25:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, 0x0, 0x0) 18:25:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, 0x0, 0x0) 18:25:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 18:25:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, 0x0) r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 18:25:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="b9fc0a00000f32b9800200000f3266ba2000b000ee9af80000000901b9c70a00000f320fc77698360f01c8650f2169660fc772ae650fc769b2", 0x39}], 0x1, 0x0, 0x0, 0xfecb) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 18:25:32 executing program 4: unshare(0x600) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3ff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x28a66244e04d75e0}) 18:25:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, 0x0) r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 18:25:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 18:25:32 executing program 3: unshare(0x600) r0 = socket(0x10, 0x802, 0x0) connect$rds(r0, 0x0, 0x0) 18:25:32 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000040)=0x1) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000100)) r3 = dup(r0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) pselect6(0x40, &(0x7f0000000140)={0x3, 0x4, 0x9, 0x7, 0x8, 0x9, 0x7b, 0x4e}, &(0x7f0000000180)={0x1, 0x7, 0x3f, 0x4, 0x37c1, 0x21, 0x3, 0x7fffffff}, &(0x7f00000001c0)={0xffffffffffffffe1, 0x6, 0x3, 0x1, 0x10000, 0x1, 0x1, 0x6}, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240), 0x8}) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000300)={0x0, 0x9, 0xfffffffffffffffb, [], &(0x7f00000002c0)=0x101}) r4 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x1ff, 0x22a5269ca309492f) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x1) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x1000, "b81f504cbac019fadce32ae4f97d1617ad2d8525b9b78c50f2bb33a8a8d20a7e7477a49e4e475b294c53997d7c16d8c7a9bdd862910407e64e423788bc8201b82588535e7e949ce69bd614da3762f2125e837928271f01b25f4187dfcb615f4a526bed255cfe464109f8938ad23618bfbc613693be815a8955a18241a3601119928974ba49520e479d20d293b6b396b95a90aa4a130a75a3b9f1498322779523c62e57b021f2d429c9c6f825db31bc74f90948893dfe12bf02b1b0c6bda1cfc970e8bc0257909f7388c85419ccfb7260a82977e79223eedd428c259ecc1870c63e14d92f3e987dfa6c009673464b6c813d24b45718cb6afa14c083f983dd21f080989aa7969226814e8834f4f27b15c5f4e546c29bca09393a4da9eb38278bf59e27315c530972f3544cf2a68b6e4e1f52765143469b3abcc2ee57bc2152b8c277d9da63d30767086356bdcb26f8570afc7b7be49a13bb219dd0ad521075e25e7b0ac7b5c729faf0cd86d24d5f7b3bb0a4f33680c50b52a595561cf31107b53478b29b5adb13928c7120a8e92a498475839d8329c2ddadda7ec7e83c4eebdce015f35db0a26d8e174d8cba87eaa2c78690cccf091b7c1750eee108ade24da08a57b9274de5817b19db0fec964d195cd7da6d463028fced6926775833dae9aa4ea5f7a7b0363ccf40079b139f8688b861bb3ddda70f8601756d4e3953bf801753f441e5ee8bf1fa7f9e16e201efc713ea04e618936a5e63e857f4fde976c1cf159aab609edcb24dbea60c3ed09d38c456d7208065f9fb22f5c153d481b9066c198bea3f264e8c633e59c45b3e3ebeb107591c7f91fb0cfe0cbf2199f0073a2810294dc836a5b40e9804c8b5a6d0278c8f8c012f816c5479edac002f7b206afab027499285c820359ef92fd3990ae9ce5ff250142c5ee3f9e1cea9a8646c2b02a9fed7fc01bd5ec349b093a1209f40fd3b638e1b84d0a31fee58d56b85e949ec1af27ef12c0862bd2048816bdbe3fb0c5cec8e4ce5ce3f0bd0ba5e508ff75f33ee614e27908237448b89f80b0ee670a305de4f42babaacdf8931511f36171cab7f9013eeff99e4afca3c657315847cf5115d3ccb23ec9db0fc304edd9fa3be9184d3c0e86f240ad2ecb1ab0ecae5e822773e1192f2c1cb90904accab0ae90eff026bb150bffd77f58ff657c61acd2587a93e404257f1b88777ffdcbdde1b5fae32a0f3c31624228e4d94f4168c6c1dff1df5700f6300afed48e5aeb4eece5b1c2bb7bd5e838adf47ce399fa6bbe96e894d26798cd82102ddf78c51ebf4ebc2ac4638ccb4e833c5eb5c378c74cf5cc336ff2579bc97157980611a5de5b295819f79462b44e3adcb94ec752b22cb0125f9910e28ffb7385a08537665757de29830850e87e828f860cc7cf062487ad97cd5b78ce478e96d3011c252723459fac351b8f83b00e42749c32d15ebd809d8dfa33c4b601d097bb0349eac4512566225064cca8489b0a467b68c0b1ce52bb9ff966bf119f1116c1273f9630adee8b39036c76fe6c1c92e900b982b5e6b3292a270bb4049585f45feed63dd2fab869ae5797cea232ecd49eb37258ee1deada62f4ab218b8862e74880be54192de8c4d3b3299c8550eec164e6d9455237e522792b2f44c3822577eadd408220e205fc156881537659fda65854037bce78f2ab29cca0563b75eb0f532d2ab7ed17c7c0985d35f4ceeaf614c23118529cf04b6d922112b7b76acb13727b940eda5a64235fcd521daa0aec7d76df801824afe7f67b1f722d623b3460cf2419a2699c7b4a6dc26d38e89e63548307ac255f392d39af7feb44714c0d08747371c028171c252c4f995ba3c8c256c39d17d201820f6516e81f2da176a58f0b03771ea5cacdc8bedeef8ba19a97348b09dfdf16e19c45957961516b1a07b750e1a3ce94b94834f3e2100ce2e48f244f4c929c95145300290f6d6b8b5471b6bf9e868746b81816c37b41d730128aa384774bc914f5cc4756fb371aa5b48d0b7a7deb861012e686126951ea69cf71fcf743ccb60e829ed8549ffc6557abd9093ecfc3f137ac6ab8a61ce6af827cd83d2837f67a0945de89908a2c9d05c51af103a6cf633ddbed311f54dc8e8d9f937907ef5f2df946090b1bf49fb9a6679cfc9b56585526e3fe94213f82fef8a0ce70cf74f79279a682478dddb4b4d4a20fbaec89294203ba628553a7144df8bf86e9c1b34ad47254c73e74c5507beb9f3c480748c48e29596028e82f3907ac24063b9bc2d28d333d7855960a47add330216a45a73ef7026c81387aa0f8f511696c8c4393b2f28c2546c62f27a6c60ec38c4a37892766edca8a75509dcc15b4266eb832186f48459963b8102a3a536641294bcac40d8c76f381054ac3623576c247660c23f0a16cd34c10ad1e1d567fffb3c1ebcd71afb0b6fc4d3ffc5eaea8447067bcb128b21f2276ddbd414e7237f55420bdd69c1f97e21aa24cca26b1fdf4968fd7ecfc11ab230e565c4ea99000b3077e56587170100f421e639d481603941df540aec216ce299f2850c195be74d3a0119dea3cd4aa41771a94b3d283afdab6d1fc04ebc6425f17f4a6665ecba8c3c2f96555c2152ed68826fbc6d30a86c80cb3278760f92e015fdb486a4cab42d094c55fb5753c19ae77e627f343203c3684b471e1dc8e302fa630b865e56a312e71d0ffc553eb09a84a7315b8834a9ed11a4fd74f6b28e8fd2f915d7fcb7d9c69b569cbb927150303621286ffb5dbee0d85b455aa93247e0349267eac24dd4f7e79a857aff2855aa5083ff2bd1b004aff14031e8e6a06c403b7154c9d57ea031a0b200643386f6a27393a48ff188e84b2a8e89809afa115642961ad83d4dc767af010fdc3630c3481a910bfae29035f82b00ec2130e7002aee796be6ff2afb1dcad4cc514a009b338e235354771182b4d10d8598464362a78cb17a4c150d848badbca78bb6819922f80375982f4ec6b4c4cdae8b483cb5b37e1941b9b80896223c4a8198fdc97ed1ca5711acb69354c0141644a5747eee2abe5f5b3dcb827c24bf1713d9b33e048a2b4f9d7ccb3ee29b80833944aa9c64fc0e6cf3876346ee9cb191198abcd8482492617c0968767a1a295413c9e366a428b68f82cce9d890c1f67db6b8491a5810f3bc3c777914636ac0acd4c1aa28eba917b2757a97319c3c7394b8c35e557d14e7907b318b31c1061d23d48658b8e08dddf495473528edfbe0e63aca58616a4967974350fb95b9ecde10c44ee64cfdf7092462edd04a8f31344abcc43c2bf26feec17831d1eaae422346a0dedc6bf2c3a069f7683b9a90d8f7dcebee593fc18452b17e1cb834edcdf4aa3b764dd034ca075ec860322f59f62ca93335a3493ca9d56553153a1842d70190546eba6aab17c450642a079ee18fc22df4e772be22059b68ab9965057f2891dfd762951764f60976b6036986cb1fcb16d89665fc8acc7f7e2961b70cb36e68e40a909a4fb95d2246e720d31ca483667f4f6a1ca5018ba6180eb7feed9cf90c3e9bd4812d1d5373fe429bce1d264b88d0a82aff5ac36f51480efeaf411eaee17109ae76ede44f0efc6877e865f75c5db9de67f7a9e816af066391a5f408c6572541e4fc9f419edbcf82059ed08da187638bc3773bf74e7a0950339ed4f980716632a265a86b2ee1428b4eaf711b4ef524aad365d30e665645f9e9f124e5ba66815c86e96a96041a6c89bb6a7f9b9ccf038771a611194e5b1359abf0682885f718cb631ca4742a23404b533f36360caccde19e6f569e3a3a18a4db3c8a53b39d47c63b2ad566afb716b5c0a7ea902ce5386b8ee32f395df97f0fe5512f3a8fec79a221d21bb009e5c037e16a4d2eefb8ea7d0859192183b534f39eb428ddb89aab24c3e80acfc0eb0256d9397b115c1120174f1285b748a3117b0ddab1b9a7cec21452c66357d1db44d072449dddd040fbfcc687be1277b08a06d0ee637f20b17082c1ce9bd29fa531d24d6a36b5ff430ddd8bfe55af355a1846fc19023a4d4d5b2435ec62e50e00f083e8653a116d152a2991f8e2bc52bf5c73167f71783872c9aa028b4560eb5bec8d2f11de1fc6a1a04bb5e753b4fd9c5ebd8550236b79ac93526dbea4082273be012af57f9a5ccfb3dd078f0f1362ec9c711c3dee795a524cacbe0962193fa43280e076cc624a8f88351f7beb59b86135336df494b885d720afb95f18f941bbc1df4115ab2666381fae466a0fc4856e38d572faac242f7f0d5838720430e5d31a5efb3c96b79fe68e9297820b106a29969cbcdeb8a3a33ce982ad66767bc1be5914e593a5d084bea759794f512fd64f04a6877ef70c46b54a8b9616401c35bd98abdaed92e7e6a000da9f66cf2778b8b4e9d13a0730c23ddfe15fb81ba923349db41519404dc31df6852490afd236570fee332984e9f2df1ed9a07fdc31cb4f27d45c7c77cdd6f15031a2ac745b10f2be7d33231aa477ebe285485429f18fcc1e635b55dec5f2dd3756caa9b6f2832cc4f29ffeef000cc3025642b0fb3df5a577eb218e583d6e7efd1f119117c86f859d1b72045c87c8cbec0e1e8a11f07425ebf19dec903087885e9255ca78675555156cd0aa3d301d7f0383cbeadf39e8c6ba8c15a830b9d0fd61abc78e113f6bfd78f59a858f4954e6accabc6ce8bac781de5643a76fe589dca77766dda0d37541cd3e6515ce34bdfe61c82b94ff5b159687e610d4ace7c4303352e4af37c4d169b1366002ca4a8191c5c4c3a93690127b0e8e224c4c6441e3542ef4e470644c34b0ab8ec6d3e81b8631494c88e781ae7b278133d0075529eedbe5615f9153e15556f7c2bffc977f467412ff3d7e130141c40ce86ad919e885c96d839e045f4ca8131a7d5d902b124e016d432c8ec5f374b0ac57da0f5c1636ec934e246d4efc52198e6a930790af382900ab56f203235b12cd2d502422296917a2f6723e0f8cd2e27042c1580adc1adbcc51fad39bdb13563f6250449affd15c0a13dafe41268537d6c904228b0c1da920b52aa850e39d7e586c67e7dad9dd1ccc45a8c5a11bfdb44b4bd75ff4bca98b61d77ed7e28f37210f53103b346cddada7333a5985c94e6cf9e0bdf9dc67d1896bc5e9e01d97ebc8ac73f6ba6a3110245c47cfbaa0b9a817cb6cdbf0efa02a6502946a603222a548953f339758a6c3dfab999eb8bed0b322afff2bdc4d0b747972fba17bc611790030e554a6e2387f211379ce65f7cbb52a9547ef9a9c56c76728269f472793e95c2834beab544909d325fdf3ffc51d0263e3d5dcc3023c35108d122b56389e2426750ae161dd820069cbac1fb102f5e2d945f047f59b0d0bee5ff72063cedbab363ec620864be71471a57507ec57c89f05f63e5150505d02279ebb0e18f3e69d7059652141900a093cbab1ccf218d581b9f05cc8efafa5c6ec3b5656993ac606ee5138dc07e77d1b3be02b50e52c37a4a3f1ba914159b46f6079911274424b83da82a21177cadac87d51fad6284c1a0fe1623102400f51dedae0c92f89822297ff5a72dcc179cb48a2cce0353ed574f0e4adaa0d675456088c0a4099f9cd5558993284ac12a17e3ec65d2232654d2fc3b06033af9f2774fd44e5bdaf5f7773da434de29353dc7fabf55b0d9703935c4395eaef08a6c7da7a5220ade574ad40448396b3dc32edf0181a71eca47f378df41be9350679e023f61268092b33b344baeec1b0ca60dd20d77972fdfb7fb076efc6b39c564b9999e981b4d104cce0cb784b5dd04eae67874a9576c3285d1545ff2bdaec6cb2"}, &(0x7f0000001480)=0x1008) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f00000014c0)=r6, 0x4) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000001500), &(0x7f0000001540)=0x8) socketpair(0x4, 0x6, 0xfffffffffffffff8, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r8, 0x400443c9, &(0x7f00000015c0)={{0x80000000, 0xff, 0x960, 0x6, 0x6, 0xaf1}, 0x5}) openat$vimc2(0xffffffffffffff9c, &(0x7f0000001600)='/dev/video2\x00', 0x2, 0x0) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001640)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000001680)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r9, 0x4010641c, &(0x7f00000026c0)={r10, &(0x7f00000016c0)=""/4096}) r11 = syz_open_dev$sndpcmp(&(0x7f0000002700)='/dev/snd/pcmC#D#p\x00', 0x2, 0x200e00) getsockopt$TIPC_DEST_DROPPABLE(r11, 0x10f, 0x81, &(0x7f0000002740), &(0x7f0000002780)=0x4) r12 = syz_open_dev$audion(&(0x7f00000027c0)='/dev/audio#\x00', 0xffffffff, 0x200000) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000002800)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000002900)=0xe8) setsockopt$inet_pktinfo(r12, 0x0, 0x8, &(0x7f0000002940)={r13, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002980)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000002a00)={0x8, 0x120, 0xfa00, {0x2, {0x7f, 0x10001, "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", 0xcc, 0x4000800000, 0x2, 0x4, 0x0, 0x401, 0x20, 0x1}, r14}}, 0x128) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000002b40)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x3}) 18:25:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 18:25:32 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, 0x0) r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 18:25:32 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1, 0x3}}, 0x28) syz_open_dev$char_usb(0xc, 0xb4, 0x7) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f00000000c0)={0x2, 0xbdc5}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) write$FUSE_DIRENTPLUS(r2, &(0x7f00000005c0)={0x370, 0xfffffffffffffffe, 0x2, [{{0x3, 0x0, 0x8000, 0xfffffffffffffffa, 0x1, 0x2, {0x6, 0x2, 0x2, 0x0, 0x7, 0x2, 0x5, 0x0, 0x6, 0x10001, 0x6, r3, r4, 0x4, 0x909}}, {0x4, 0x7f, 0x25, 0x40, 'cpuset-+eth1*({!wlan1posix_acl_access'}}, {{0x1, 0x2, 0x39c, 0x6, 0x7ff, 0x3, {0x2, 0x77b, 0x3, 0xca2f, 0x7, 0x991, 0x5, 0x3, 0x8000, 0x9, 0x2, 0xee01, r5, 0x100000001, 0x2}}, {0x1, 0x8, 0x16, 0x7ff, '#$procvmnet0proc@wlan0'}}, {{0x6, 0x3, 0x1000000, 0x9, 0x7, 0x2, {0x4, 0x6, 0xa93, 0x20, 0x1ff, 0x9e, 0x1, 0x590, 0xfff, 0x2, 0x4, r6, r7, 0x13, 0x9}}, {0x3, 0xffffffff, 0x15, 0x0, '/proc/self/net/pfkey\x00'}}, {{0x5, 0x1, 0x4, 0xfffffffffffffff7, 0x4, 0x2, {0x3, 0x7, 0xfffffffffffffff7, 0x0, 0x3f, 0x7, 0x9, 0x100, 0x400, 0x401, 0x2, 0xee01, r8, 0x0, 0x6}}, {0x5, 0x2, 0xb, 0x8, '/dev/audio\x00'}}, {{0x5, 0x3, 0x3f, 0x2, 0x0, 0x4818, {0x4, 0x3, 0x9, 0x5db, 0x9, 0x1, 0x5, 0x4, 0x1, 0x0, 0x98, r9, r10, 0x0, 0x9}}, {0x3, 0x40}}]}, 0x370) r11 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, &(0x7f0000000940)={0x21, @dev={0xac, 0x14, 0x14, 0x21}, 0x4e20, 0x4, 'wrr\x00', 0x2, 0x0, 0x14}, 0x2c) write$P9_RSETATTR(r0, &(0x7f0000000980)={0x7, 0x1b, 0x1}, 0x7) r12 = getuid() setresuid(0xee00, r6, r12) r13 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000009c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000b40)={0x0, 0x94, &(0x7f0000000a80)=[@in6={0xa, 0x4e23, 0x1, @local, 0x4}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xd}, 0x9}, @in6={0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0xa}, 0xdf9}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2b}}, @in={0x2, 0x4e22, @local}]}, &(0x7f0000000b80)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r13, 0x84, 0x10, &(0x7f0000000bc0)=@assoc_value={r14, 0x8}, 0x8) r15 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c40)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r13, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x208}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x68, r15, 0x300, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x34dc, @media='eth\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x4004880) r16 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000d80)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r16, 0x5385, &(0x7f0000000dc0)={0x5e, ""/94}) getgid() r17 = syz_open_dev$usb(&(0x7f0000000e40)='/dev/bus/usb/00#/00#\x00', 0xf7, 0x65bb40a6ec48bdcd) write$P9_RMKNOD(r17, &(0x7f0000000e80)={0x14, 0x13, 0x1, {0x10, 0x2, 0x7}}, 0x14) 18:25:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:25:32 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2) read(r0, &(0x7f0000000240)=""/255, 0xffffffffffffffcd) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_create(0x6) 18:25:32 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) [ 182.829420] IPVS: set_ctl: invalid protocol: 33 172.20.20.33:20000 18:25:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:25:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(0xffffffffffffffff) sendfile(r2, r1, 0x0, 0x523) 18:25:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x8200) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000080)=""/113, 0x1020000, 0x1800, 0x74}, 0x18) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x36) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) setuid(0xee01) rmdir(&(0x7f0000000100)='./file0/file1\x00') 18:25:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b06, &(0x7f0000000340)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') getpeername$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) recvfrom$packet(r2, &(0x7f0000000040)=""/229, 0xe5, 0x40000000, &(0x7f00000001c0)={0x11, 0x18, r3, 0x1, 0x5, 0x6, @broadcast}, 0x14) 18:25:32 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:25:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(0xffffffffffffffff) sendfile(r2, r1, 0x0, 0x523) 18:25:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0x4) r2 = socket$packet(0x11, 0xa, 0x300) recvmmsg(r2, &(0x7f0000008c40)=[{{0x0, 0x0, 0x0}}], 0xfffffffffffffecb, 0x10020, 0x0) 18:25:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, 0x0, 0x0) 18:25:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(0xffffffffffffffff) sendfile(r2, r1, 0x0, 0x523) 18:25:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x0, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, 0x0, 0x0) 18:25:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') dup(r0) sendfile(0xffffffffffffffff, r1, 0x0, 0x523) 18:25:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b06, &(0x7f0000000340)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') getpeername$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) recvfrom$packet(r2, &(0x7f0000000040)=""/229, 0xe5, 0x40000000, &(0x7f00000001c0)={0x11, 0x18, r3, 0x1, 0x5, 0x6, @broadcast}, 0x14) 18:25:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x0, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, 0x0, 0x0) 18:25:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') dup(r0) sendfile(0xffffffffffffffff, r1, 0x0, 0x523) [ 183.981214] protocol 88fb is buggy, dev hsr_slave_0 [ 183.986684] protocol 88fb is buggy, dev hsr_slave_1 [ 184.061019] protocol 88fb is buggy, dev hsr_slave_0 [ 184.066150] protocol 88fb is buggy, dev hsr_slave_1 18:25:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') dup(r0) sendfile(0xffffffffffffffff, r1, 0x0, 0x523) 18:25:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 18:25:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x0, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:33 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x220a00, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x1c, 0x2, 0xc, 0x16, 0x3, 0x9, 0x4, 0x122, 0x1}) setsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000040), 0x4) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000000c0)={{0x4, @remote, 0x4e23, 0x0, 'lc\x00', 0x4, 0x8, 0x25}, {@empty, 0x4e23, 0x0, 0x4, 0x5, 0x3f}}, 0x44) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1000002, 0x11, r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10002}) write$binfmt_misc(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="00050000d5afd95bb0cc694fa0422b4dea7245e20035d1868761b316ea1e3565c2a0b3581955118c6b19d8a584c372e085f2eb980119a4d8c8fdbea5573acee7381067a8f7d6c15a9c61ca9daa95af3577b07c69d9c843df2fb6df993e52bc5a2126537144d5f7b1fec081ef4866a64b3c7563f82e7a231d7062a6606d04f8f564ca50c65c97300ed7a29504fe3398a4e5d9ecca05edd1994240bf8bb6cc6584f84adfba2d49c6e293c57d7617718b1e30cd72cc8a2c55443c47b1cb16435b4c85250459ebfc3f869c81f0440e54ec46552f29183fb133c309250cf530971620710cf92c685cbc9425b520"], 0xff5f) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x60002, 0x0) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r6, 0x8200) ioctl$sock_ax25_SIOCDELRT(r6, 0x890c, &(0x7f0000000340)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default]}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r5, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa4, r7, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x400}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0xc000) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2001000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x8c, r7, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8004}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x81}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x8c}, 0x1, 0x0, 0x0, 0x31f33f518d3fb803}, 0x4000) 18:25:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r1 = dup(r0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x523) 18:25:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 18:25:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b06, &(0x7f0000000340)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') getpeername$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) recvfrom$packet(r2, &(0x7f0000000040)=""/229, 0xe5, 0x40000000, &(0x7f00000001c0)={0x11, 0x18, r3, 0x1, 0x5, 0x6, @broadcast}, 0x14) 18:25:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 18:25:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r1 = dup(r0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x523) 18:25:34 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xc, 0x100000000000071, 0x3, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f00000000c0), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000000c0)}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x0) r2 = getegid() ioctl$TUNSETGROUP(r1, 0x400454ce, r2) [ 184.806859] audit: type=1400 audit(1568399134.373:42): avc: denied { map_create } for pid=8376 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 18:25:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:34 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000001c0)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fsetxattr$security_ima(r2, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@v1={0x2, "6d4670f0"}, 0x5, 0xc03d27a4879ce5e5) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x9}]}, {0x0, [0x0]}}, &(0x7f0000000500)=""/148, 0x27, 0x94, 0x1}, 0x20) 18:25:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 184.868327] audit: type=1400 audit(1568399134.373:43): avc: denied { map_read map_write } for pid=8376 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 18:25:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r1 = dup(r0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x523) 18:25:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b06, &(0x7f0000000340)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') getpeername$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) recvfrom$packet(r2, &(0x7f0000000040)=""/229, 0xe5, 0x40000000, &(0x7f00000001c0)={0x11, 0x18, r3, 0x1, 0x5, 0x6, @broadcast}, 0x14) 18:25:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:25:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x0) 18:25:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:35 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0de01f49442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="bb88c5490986e5fee1d86fa6b2f9d22c1fde090e88dfc74e7713298b03efef732d982c493dad"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [], 0xa, "265e78e8aa06f618d9d5b2be396be064468fa178ee2d778d445b6403ec01309b51e22fd13c8b4ef431144fd1f8179a116b6f952c4ec0e5402ed3fc5751207d4b05153eec39a99d451a5fd000a35a1019c4755a382ea20cdb4caf1fbc5b6615cfe971103616000c76a3a9"}, 0x75) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1000002, 0x11, r1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x800000008}) write$binfmt_misc(r1, &(0x7f00000000c0)={'sy\x9a}'}, 0xff5f) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 18:25:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040), 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:25:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x0) 18:25:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x0) 18:25:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b06, &(0x7f0000000340)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') getpeername$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 18:25:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040), 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x0, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:36 executing program 2 (fault-call:4 fault-nth:0): r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 18:25:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:36 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_ENTRY(r2, &(0x7f0000000140)={0x90}, 0x90) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x30}, 0x1b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r5 = dup(r4) sendmsg$nfc_llcp(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x27, 0x1, 0x0, 0x6, 0x1d96, 0x6, "7d3d675875561dce32e2774661f25c88b418175fe83f4a69e622a27987d478d0d5ad7d855c7ce22a07e93cae231f5b9b2d5ee7d060447dcf3980ccaa9afacf"}, 0x60, &(0x7f0000000980)=[{&(0x7f0000000500)="6c25ca0cc4eaef53a93d4e4bfd08bfbadbcfc7b0b9e22161b899ded44d655a8b3f45168d4011b5259ebbe1a638fc1915092b38edb47ce70026c1d0db037c44a9573406c60a4c8cd1a573aafc3da0b8bc7ae73a972265acac3925fa1884895aed34f4b2da0976b7f67a7df2711af2f74d0a090c79f0d327da8f14a5729944c59fc3b286514e0bfd6b0a223a071cfacb923d3e34b48842b72ff3e0eb1e0182c9409daba8dc183ae46bd3dee40d87f39037afcb1bcfdaa34173ea3d2146da3eda70676f8d710439648bf24c5d716bf491ceee8fc19fb2c1ae7da272f205b851dcf83da0ffadb9122037b7505fb5ecd87286", 0xf0}, {&(0x7f0000000600)="1ced35e8a30320bbaf", 0x9}, {&(0x7f0000000640)="bbab1f78ca00b903540205a0117347015844f102b9970bb9ee628aa500b4c028a1012c462f6c2ddf650998f53ddef52c41b12485345d9e3e6e94782805d5892489a78a43f35d91828fb76b0a72cd9cd14d2efa181cb096b70a8fbf0704307c4454bb3d9eac61f99e8f3a6376dc86888c0c2b34cdbcec3486f30859673ada004d40872eec3e6430abd08ea7b04a88c650cfbf241b95fb2c05d763bbbb7f68104d0e115e582d7095e992884f6dc5f6212067b1c061a71f0cd183cbd86e614516e0fb9c4d5089c1d3", 0xc7}, {&(0x7f0000000740)="335a2855d393c8e79baa59d66ff7f547eda94dc3c3c387200ee30a806b562a8780f86ffc82465be1dbdda882b70f95fbb4e931da69f9695bc5b2baf187b156ea0845d6eed18de65edc9cb632582e5972d0388388b9a9f4b5cda51bd0f7f3f938", 0x60}, {&(0x7f00000007c0)="a32e48fd19d101f4acf2895b4834a0df7a8c184b9d4c51e31c2efe82eb63b2a8d17f241f587d9cd3b2bac9b74b72907ebf058c3d72f906dd079fe96048de0b050cf0361f2383ed588e825b56281837c442e114cc5142c20ecea15a24afeaffa037f416576cc01ba0ba4c30d2925e83b4c7cd70a704c6ea26e288feaa4b0eb8f81f21cdc7f54cf67b931d4122b78268f14f500f545b639a6b1dd7024b00be4988543d64ea04a9c6405ce8aeeaea05a5f46c1b73567b6dedf864d3da011881f4c6478e5501c655c36b", 0xc8}, {&(0x7f00000008c0)="490a729ffaf2c6c3e3068ab7f6e36722e274e0c170246ba0a83477958d5d33fa9c940b4e2014c941f455eb4da0f097e320a6cf41a47819889883766d58dc7e74966c2ad028197f27859e187fba06cd2940aca8e98cb8ec1312c4a6693f1905d202a3a713b697993bcf3ed1479c8cb50fcbbdec8303c6c15ed12f75b29ee8c18e4beaeedfbfc53591384b6ab25a866de864ef1e5515b96e23c5f0d6", 0x9b}], 0x6, 0x0, 0x0, 0x8000}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8400200) arch_prctl$ARCH_GET_CPUID(0x1011) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) r6 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) utimensat(r6, 0x0, 0x0, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x1) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000300)={0x3}) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x7, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x4, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ioctl$sock_rose_SIOCADDRT(r7, 0x890b, &(0x7f0000000280)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x3, @null, @netrom={'nr', 0x0}, 0x1, [@default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 18:25:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) [ 186.534171] FAULT_INJECTION: forcing a failure. [ 186.534171] name failslab, interval 1, probability 0, space 0, times 1 18:25:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x0, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040), 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) [ 186.591259] CPU: 1 PID: 8461 Comm: syz-executor.2 Not tainted 4.19.72 #0 [ 186.598155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.607532] Call Trace: [ 186.610142] dump_stack+0x172/0x1f0 [ 186.613796] should_fail.cold+0xa/0x1b [ 186.617707] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 186.622833] ? lock_downgrade+0x810/0x810 [ 186.627012] __should_failslab+0x121/0x190 [ 186.631266] should_failslab+0x9/0x14 [ 186.635085] kmem_cache_alloc_trace+0x2cc/0x760 18:25:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x0, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) [ 186.639782] alloc_pipe_info+0xb9/0x430 [ 186.644659] ? __might_sleep+0x95/0x190 [ 186.648654] splice_direct_to_actor+0x6bb/0x890 [ 186.653342] ? generic_pipe_buf_nosteal+0x10/0x10 [ 186.658195] ? selinux_file_permission+0x92/0x550 [ 186.658215] ? do_splice_to+0x180/0x180 [ 186.658226] ? security_file_permission+0x89/0x230 [ 186.658244] ? rw_verify_area+0x118/0x360 [ 186.658259] do_splice_direct+0x1da/0x2a0 [ 186.680605] ? splice_direct_to_actor+0x890/0x890 [ 186.685474] ? security_file_permission+0x89/0x230 18:25:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) [ 186.690429] ? rw_verify_area+0x118/0x360 [ 186.694599] do_sendfile+0x597/0xce0 [ 186.698344] ? do_compat_pwritev64+0x1c0/0x1c0 [ 186.702942] ? fput+0x128/0x1a0 [ 186.706244] __x64_sys_sendfile64+0x1dd/0x220 [ 186.710752] ? __ia32_sys_sendfile+0x230/0x230 [ 186.710769] ? do_syscall_64+0x26/0x620 [ 186.710782] ? lockdep_hardirqs_on+0x415/0x5d0 [ 186.710801] ? trace_hardirqs_on+0x67/0x220 [ 186.728236] do_syscall_64+0xfd/0x620 [ 186.732497] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 186.737698] RIP: 0033:0x4598e9 18:25:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b06, &(0x7f0000000340)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') [ 186.740901] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 186.759903] RSP: 002b:00007ff8fcbd0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 186.759920] RAX: ffffffffffffffda RBX: 00007ff8fcbd0c90 RCX: 00000000004598e9 [ 186.759928] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 186.759936] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 18:25:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) [ 186.759945] R10: 0000000000000523 R11: 0000000000000246 R12: 00007ff8fcbd16d4 [ 186.759952] R13: 00000000004c709e R14: 00000000004dc750 R15: 0000000000000006 18:25:36 executing program 2 (fault-call:4 fault-nth:1): r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 18:25:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b06, &(0x7f0000000340)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 18:25:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 18:25:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x7ff, 0x0) connect$ax25(r1, &(0x7f0000000180)={{0x3, @null, 0x40}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0xff93) connect$inet6(r2, &(0x7f0000000280), 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="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"], 0x4}}, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 18:25:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 18:25:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b06, &(0x7f0000000340)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 18:25:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 18:25:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b06, &(0x7f0000000340)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 18:25:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 18:25:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:37 executing program 0 (fault-call:3 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x13) 18:25:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b06, &(0x7f0000000340)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 18:25:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001006362710018040200040406000300000000000010ffffff9e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@mcast1, 0x13, r4}) modify_ldt$write2(0x11, 0x0, 0x0) 18:25:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) [ 187.523346] FAULT_INJECTION: forcing a failure. [ 187.523346] name failslab, interval 1, probability 0, space 0, times 0 [ 187.573187] CPU: 0 PID: 8544 Comm: syz-executor.0 Not tainted 4.19.72 #0 [ 187.580250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.589613] Call Trace: [ 187.592220] dump_stack+0x172/0x1f0 [ 187.595884] should_fail.cold+0xa/0x1b [ 187.599797] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 187.604920] ? lock_downgrade+0x810/0x810 [ 187.609088] __should_failslab+0x121/0x190 [ 187.613336] should_failslab+0x9/0x14 [ 187.617139] kmem_cache_alloc_node+0x26c/0x710 [ 187.621748] __alloc_skb+0xd5/0x5f0 [ 187.621766] ? skb_scrub_packet+0x490/0x490 [ 187.621784] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 187.621800] ? netlink_autobind.isra.0+0x228/0x310 [ 187.621821] netlink_sendmsg+0x97b/0xd70 [ 187.621848] ? netlink_unicast+0x720/0x720 [ 187.621867] ? selinux_socket_sendmsg+0x36/0x40 [ 187.621883] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 187.645905] ? security_socket_sendmsg+0x8d/0xc0 [ 187.645925] ? netlink_unicast+0x720/0x720 [ 187.669307] sock_sendmsg+0xd7/0x130 [ 187.673024] ___sys_sendmsg+0x803/0x920 [ 187.673039] ? copy_msghdr_from_user+0x430/0x430 [ 187.673058] ? lock_downgrade+0x810/0x810 [ 187.673076] ? kasan_check_read+0x11/0x20 [ 187.673092] ? __fget+0x367/0x540 [ 187.673111] ? iterate_fd+0x360/0x360 [ 187.673134] ? __fget_light+0x1a9/0x230 [ 187.673151] ? __fdget+0x1b/0x20 [ 187.690153] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 187.690175] __sys_sendmsg+0x105/0x1d0 [ 187.714214] ? __ia32_sys_shutdown+0x80/0x80 [ 187.718664] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 187.718681] ? do_syscall_64+0x26/0x620 [ 187.727430] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 187.732804] ? do_syscall_64+0x26/0x620 [ 187.736792] __x64_sys_sendmsg+0x78/0xb0 [ 187.740864] do_syscall_64+0xfd/0x620 [ 187.744683] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 187.749875] RIP: 0033:0x4598e9 [ 187.753077] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 18:25:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b06, &(0x7f0000000340)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 18:25:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x7ffff000) [ 187.772001] RSP: 002b:00007f03a8273c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 187.779731] RAX: ffffffffffffffda RBX: 00007f03a8273c90 RCX: 00000000004598e9 [ 187.787036] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 187.794332] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 187.801613] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f03a82746d4 [ 187.808894] R13: 00000000004c77fb R14: 00000000004dd098 R15: 0000000000000005 18:25:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b06, &(0x7f0000000340)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 18:25:37 executing program 0 (fault-call:3 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200), 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) [ 187.930345] hrtimer: interrupt took 47358 ns 18:25:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0xffff8880901c5523) 18:25:37 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b06, &(0x7f0000000340)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') [ 188.063603] FAULT_INJECTION: forcing a failure. [ 188.063603] name failslab, interval 1, probability 0, space 0, times 0 [ 188.101146] CPU: 1 PID: 8580 Comm: syz-executor.0 Not tainted 4.19.72 #0 [ 188.108033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.117392] Call Trace: [ 188.120010] dump_stack+0x172/0x1f0 [ 188.123657] should_fail.cold+0xa/0x1b [ 188.127572] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 188.132877] ? lock_downgrade+0x810/0x810 [ 188.137061] __should_failslab+0x121/0x190 [ 188.141410] should_failslab+0x9/0x14 [ 188.145224] kmem_cache_alloc_node_trace+0x274/0x720 [ 188.150343] ? __alloc_skb+0xd5/0x5f0 [ 188.154205] __kmalloc_node_track_caller+0x3d/0x80 [ 188.159150] __kmalloc_reserve.isra.0+0x40/0xf0 [ 188.163839] __alloc_skb+0x10b/0x5f0 [ 188.167580] ? skb_scrub_packet+0x490/0x490 [ 188.171922] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 188.177478] ? netlink_autobind.isra.0+0x228/0x310 [ 188.182569] netlink_sendmsg+0x97b/0xd70 [ 188.186648] ? netlink_unicast+0x720/0x720 [ 188.190903] ? selinux_socket_sendmsg+0x36/0x40 [ 188.195584] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 188.201135] ? security_socket_sendmsg+0x8d/0xc0 [ 188.205903] ? netlink_unicast+0x720/0x720 [ 188.210149] sock_sendmsg+0xd7/0x130 [ 188.213897] ___sys_sendmsg+0x803/0x920 [ 188.217884] ? copy_msghdr_from_user+0x430/0x430 [ 188.222691] ? lock_downgrade+0x810/0x810 [ 188.226949] ? kasan_check_read+0x11/0x20 [ 188.231125] ? __fget+0x367/0x540 [ 188.234597] ? iterate_fd+0x360/0x360 [ 188.238418] ? __fget_light+0x1a9/0x230 [ 188.242403] ? __fdget+0x1b/0x20 [ 188.245785] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 188.251339] __sys_sendmsg+0x105/0x1d0 [ 188.255236] ? __ia32_sys_shutdown+0x80/0x80 [ 188.259669] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 188.264431] ? do_syscall_64+0x26/0x620 [ 188.268416] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 188.273968] ? do_syscall_64+0x26/0x620 [ 188.277958] __x64_sys_sendmsg+0x78/0xb0 [ 188.282034] do_syscall_64+0xfd/0x620 [ 188.285847] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 188.291048] RIP: 0033:0x4598e9 [ 188.294252] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 188.313251] RSP: 002b:00007f03a8273c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 188.320993] RAX: ffffffffffffffda RBX: 00007f03a8273c90 RCX: 00000000004598e9 [ 188.321003] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 188.321012] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 188.321021] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f03a82746d4 [ 188.321029] R13: 00000000004c77fb R14: 00000000004dd098 R15: 0000000000000005 18:25:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x86ab177e824e5a08, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f00000004c0)=0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newqdisc={0x134, 0x24, 0x40b, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x108, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x134}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x36c, 0x0, &(0x7f0000000380)="4b28f492b95e18a456a21020af12", 0x0}, 0x28) semctl$IPC_INFO(0xffffffffffffffff, 0x3, 0x3, &(0x7f0000000000)=""/18) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 18:25:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) 18:25:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200), 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 18:25:38 executing program 0 (fault-call:3 fault-nth:2): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:38 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b06, &(0x7f0000000340)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') [ 188.592642] FAULT_INJECTION: forcing a failure. [ 188.592642] name failslab, interval 1, probability 0, space 0, times 0 [ 188.632579] CPU: 0 PID: 8598 Comm: syz-executor.0 Not tainted 4.19.72 #0 18:25:38 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b06, &(0x7f0000000340)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 18:25:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) accept4$nfc_llcp(r1, &(0x7f0000000000), &(0x7f00000000c0)=0x60, 0x100400) sendfile(0xffffffffffffffff, r1, 0x0, 0x523) 18:25:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x2}}}}]}, 0x48}}, 0x0) [ 188.639469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.649703] Call Trace: [ 188.652323] dump_stack+0x172/0x1f0 [ 188.655974] should_fail.cold+0xa/0x1b [ 188.659886] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 188.665009] ? netlink_deliver_tap+0x146/0xc20 [ 188.669612] __should_failslab+0x121/0x190 [ 188.673865] should_failslab+0x9/0x14 [ 188.677682] kmem_cache_alloc+0x47/0x700 [ 188.681757] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 188.687311] ? check_preemption_disabled+0x48/0x290 [ 188.692422] ? lock_acquire+0x16f/0x3f0 [ 188.696415] skb_clone+0x156/0x3e0 [ 188.699974] netlink_deliver_tap+0x97b/0xc20 [ 188.704416] netlink_unicast+0x5a8/0x720 [ 188.708492] ? netlink_attachskb+0x770/0x770 [ 188.712919] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 188.718582] netlink_sendmsg+0x8ae/0xd70 [ 188.722666] ? netlink_unicast+0x720/0x720 [ 188.726924] ? selinux_socket_sendmsg+0x36/0x40 [ 188.731625] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 188.737175] ? security_socket_sendmsg+0x8d/0xc0 18:25:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 188.741946] ? netlink_unicast+0x720/0x720 [ 188.746189] sock_sendmsg+0xd7/0x130 [ 188.749914] ___sys_sendmsg+0x803/0x920 [ 188.753900] ? copy_msghdr_from_user+0x430/0x430 [ 188.758671] ? lock_downgrade+0x810/0x810 [ 188.763012] ? kasan_check_read+0x11/0x20 [ 188.767175] ? __fget+0x367/0x540 [ 188.770649] ? iterate_fd+0x360/0x360 [ 188.774469] ? __fget_light+0x1a9/0x230 [ 188.778461] ? __fdget+0x1b/0x20 [ 188.781839] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 188.787403] __sys_sendmsg+0x105/0x1d0 18:25:38 executing program 4: ioctl(0xffffffffffffffff, 0x8001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b06, &(0x7f0000000340)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') [ 188.791315] ? __ia32_sys_shutdown+0x80/0x80 [ 188.795749] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 188.800521] ? do_syscall_64+0x26/0x620 [ 188.804513] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 188.809890] ? do_syscall_64+0x26/0x620 [ 188.813881] __x64_sys_sendmsg+0x78/0xb0 [ 188.817958] do_syscall_64+0xfd/0x620 [ 188.821771] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 188.826965] RIP: 0033:0x4598e9 18:25:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1000002, 0x11, r3, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1000002, 0x11, r4, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x800000008}) write$binfmt_misc(r4, &(0x7f00000000c0)={'sy\x9a}'}, 0xff5f) setsockopt$inet_tcp_int(r4, 0x6, 0x8, &(0x7f0000000100)=0x5, 0x4) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x800000008}) write$binfmt_misc(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="55c7a6887324ba3d84f201a78062b6b3ece672f2f1fc180d1a6238190455db191f588e9c6f0ac83c9324fe36384c343bac18b3faa200237d95df216651ffd860f60c565f364a8aa090f398e9bbff889bbdc5b89d6d9f504773fb2f1e2c91ca2fb20827653518d036f98a88838ebe24297816e41a364716119265b23329efef568a973d46c44993bc6630badaa0adfbaf2b6dc711a6e72e294d2ff6287fac6c0f6ba38976e9fff8107f6636f318371d73f936ebc222408db9e6de7982adac021a7095f77f8a84d0bc"], 0xff5f) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x8000, 0x0) r5 = dup(r0) sendfile(r5, r1, 0x0, 0x523) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x80) write$uinput_user_dev(r1, &(0x7f0000000280)={'syz1\x00', {0x0, 0x100000000}, 0x4, [0x5, 0x7fffffff, 0x7f, 0x3ff, 0x2, 0x5, 0x0, 0x400, 0x3ff3, 0x6, 0x0, 0x8, 0x107e000, 0xfff, 0x522, 0x1, 0x9c, 0x80000000, 0x80000001, 0x9, 0x101, 0xecac, 0xe7, 0x2, 0x1, 0x357, 0x7f, 0x1, 0x401, 0x40, 0xffff, 0x4, 0x0, 0x7, 0x9, 0x7, 0x9, 0x1, 0x4, 0x5, 0x2, 0x0, 0xfffffffffffffa77, 0x7, 0x0, 0x80000000, 0x100000001, 0xd7, 0x200000000, 0x9, 0x1, 0x100000000, 0x20, 0x20, 0x4, 0x10000, 0x1, 0x9c, 0x1f, 0x4, 0x9, 0x3, 0x4e2, 0x4], [0x7, 0x6, 0x7, 0x7, 0x4, 0x8, 0x10001, 0x2, 0xc000000000000000, 0x8, 0x20, 0x9, 0x7, 0x1ff, 0x41, 0x2, 0x5, 0x2, 0x1222, 0x0, 0x6, 0xfff, 0x491f, 0x0, 0x3, 0x9f6, 0x80, 0x1000, 0x6, 0x8, 0xf1, 0x9, 0x401, 0x3, 0x2, 0x0, 0x401, 0x356, 0xf954, 0xff, 0x0, 0x5, 0x7fffffff, 0xff, 0x80000000, 0x80, 0x0, 0xb61, 0x10001, 0x1, 0xfffffffffffffffc, 0x9ab, 0x5, 0x0, 0x6, 0x9, 0x100000001, 0x8, 0x7, 0x8, 0x1e88, 0x80000001, 0x100000001, 0x7], [0x7, 0xffffffffffff0a87, 0x1ff, 0x7fff, 0x40, 0x2, 0x2, 0x10000, 0x8, 0x200, 0x6, 0x1000, 0x4, 0x6, 0x822, 0x82d8, 0x2, 0x6, 0x100000000, 0x1, 0x8, 0x3ff, 0x7fffffff, 0x1, 0x6, 0x7, 0xffffffff, 0x2, 0x4, 0x1ff, 0x7, 0x2, 0x10000, 0x1, 0x7fff, 0x7, 0x9, 0x1, 0xfffffffffffffffb, 0x2, 0x2, 0xa4d, 0x80, 0xfffffffffffffff9, 0xff, 0xffffffffffff0001, 0x6, 0x0, 0x400, 0x8, 0x0, 0x80000001, 0x1, 0xfffffffffffffffa, 0x7, 0x0, 0xffff, 0x8001, 0x0, 0x80000000, 0x0, 0x5, 0x800, 0x9869], [0xff, 0xffff, 0x0, 0xffffffffffff2305, 0x1000, 0x5, 0x2, 0x317d, 0x51b05492, 0x1, 0x1, 0x3, 0x9df, 0x2, 0x6, 0x9, 0x0, 0xffffffffffffff00, 0x7, 0x100000000, 0xb0, 0x9, 0x7c3, 0x33d, 0x3, 0x1, 0x20, 0x68, 0x1, 0x7fffffff, 0x2, 0x1, 0x1000, 0x3b6, 0x532, 0x7, 0x1, 0x1, 0x0, 0x2, 0x21, 0x10000, 0x4, 0x0, 0x100, 0x7, 0x6, 0x2, 0x3, 0x400, 0x7, 0x7, 0xfffffffffffffff9, 0x2, 0x9, 0x2, 0x4, 0x6, 0x7, 0x0, 0xb6b, 0xfb1f, 0xd, 0x6]}, 0x45c) ioctl$VIDIOC_G_FBUF(r6, 0x8030560a, &(0x7f0000000040)={0x59, 0xd50d211cae72f1da, &(0x7f0000000180)="aa542ac608cd510bc2b445e5c6135abfc2634ab8cf896861407e40de152b099cc45abb7d3789e040e70ae4dd99f3b174fb6b6a05450e450efcb93cf267627d201e60a7de80acc1755afc44b9d2dc3815f8023ffc033c848d076868fdedf540eb6b548436a99080cb81dcd6fff2c4288f78903c3c3e90aef787827de589769b6c9826522076949d190a147e8f3b02704cd12c97d1f7b5e02a6b55f884b26b4c7532df9930b335fc2dbb746f80d557990f2678758d4192b200f773647d03568a2a91ffd7ab13dbc010", {0x100000001, 0x400000000, 0x20363059, 0x3, 0x6b7, 0x456, 0x0, 0x1000}}) 18:25:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2c, r1, 0xf01, 0x70bd2d, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}]}]}, 0x2c}}, 0x0) 18:25:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200), 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) [ 188.830160] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 188.849331] RSP: 002b:00007f03a8273c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 188.857066] RAX: ffffffffffffffda RBX: 00007f03a8273c90 RCX: 00000000004598e9 [ 188.864440] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 188.871896] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 188.879180] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f03a82746d4 [ 188.886487] R13: 00000000004c77fb R14: 00000000004dd098 R15: 0000000000000005 18:25:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 18:25:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2c, r1, 0xf01, 0x70bd2d, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}]}]}, 0x2c}}, 0x0) 18:25:38 executing program 0 (fault-call:3 fault-nth:3): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:38 executing program 4: ioctl(0xffffffffffffffff, 0x8001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b06, &(0x7f0000000340)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 18:25:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:38 executing program 3: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003600)='tunl0\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'teql0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="38000000081f000004000000027150000400000007000000ff030000ff010000ff7f0000ffff0000"]}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000100)=""/149) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000001c0), 0x10) 18:25:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 18:25:38 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1000002, 0x11, r0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x800000008}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="98070000"], 0xff5f) fsetxattr(r0, &(0x7f0000000000)=@random={'trusted.', 'schedstat\x00'}, &(0x7f0000000100)='schedstat\x00', 0xa, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r3 = dup(r1) sendfile(r3, r2, 0x0, 0x523) [ 189.188387] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:25:38 executing program 4: ioctl(0xffffffffffffffff, 0x8001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b06, &(0x7f0000000340)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') [ 189.318494] FAULT_INJECTION: forcing a failure. [ 189.318494] name failslab, interval 1, probability 0, space 0, times 0 [ 189.350897] CPU: 0 PID: 8661 Comm: syz-executor.0 Not tainted 4.19.72 #0 [ 189.357790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.367237] Call Trace: [ 189.367265] dump_stack+0x172/0x1f0 [ 189.373470] should_fail.cold+0xa/0x1b [ 189.373489] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 189.373503] ? lock_downgrade+0x810/0x810 [ 189.373528] __should_failslab+0x121/0x190 [ 189.373546] should_failslab+0x9/0x14 [ 189.373561] kmem_cache_alloc_node_trace+0x274/0x720 [ 189.373575] ? selinux_ipv4_output+0x50/0x50 [ 189.373595] __kmalloc_node+0x3d/0x80 [ 189.408019] qdisc_alloc+0xbb/0xa60 [ 189.411678] ? do_raw_read_unlock+0x3f/0x70 [ 189.416212] ? _raw_read_unlock+0x2d/0x50 [ 189.420413] qdisc_create+0xec/0x1230 [ 189.424227] ? security_capable+0x92/0xc0 [ 189.428367] ? tc_get_qdisc+0xbb0/0xbb0 [ 189.432338] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 189.437863] ? nla_parse+0x1fc/0x2f0 [ 189.441568] tc_modify_qdisc+0x51b/0x1bdc [ 189.445714] ? qdisc_create+0x1230/0x1230 [ 189.449855] ? find_held_lock+0x35/0x130 [ 189.453917] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 189.459440] ? qdisc_create+0x1230/0x1230 [ 189.463577] rtnetlink_rcv_msg+0x463/0xb00 [ 189.467802] ? rtnetlink_put_metrics+0x560/0x560 [ 189.472549] ? netdev_pick_tx+0x300/0x300 [ 189.476689] ? netlink_deliver_tap+0x22d/0xc20 [ 189.481275] ? find_held_lock+0x35/0x130 [ 189.485329] netlink_rcv_skb+0x17d/0x460 [ 189.489390] ? rtnetlink_put_metrics+0x560/0x560 [ 189.494140] ? netlink_ack+0xb30/0xb30 [ 189.498027] ? kasan_check_read+0x11/0x20 [ 189.502182] ? netlink_deliver_tap+0x254/0xc20 [ 189.506774] rtnetlink_rcv+0x1d/0x30 [ 189.510478] netlink_unicast+0x537/0x720 [ 189.514545] ? netlink_attachskb+0x770/0x770 [ 189.518945] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 189.524489] netlink_sendmsg+0x8ae/0xd70 [ 189.528544] ? netlink_unicast+0x720/0x720 [ 189.532773] ? selinux_socket_sendmsg+0x36/0x40 [ 189.537431] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 189.542957] ? security_socket_sendmsg+0x8d/0xc0 [ 189.547713] ? netlink_unicast+0x720/0x720 [ 189.551935] sock_sendmsg+0xd7/0x130 [ 189.555638] ___sys_sendmsg+0x803/0x920 [ 189.559608] ? copy_msghdr_from_user+0x430/0x430 [ 189.564408] ? lock_downgrade+0x810/0x810 [ 189.568549] ? kasan_check_read+0x11/0x20 [ 189.572687] ? __fget+0x367/0x540 [ 189.576132] ? iterate_fd+0x360/0x360 [ 189.579938] ? __fget_light+0x1a9/0x230 [ 189.583911] ? __fdget+0x1b/0x20 [ 189.587276] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 189.592811] __sys_sendmsg+0x105/0x1d0 [ 189.596690] ? __ia32_sys_shutdown+0x80/0x80 [ 189.601104] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 189.605845] ? do_syscall_64+0x26/0x620 [ 189.609822] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 189.615173] ? do_syscall_64+0x26/0x620 [ 189.619136] __x64_sys_sendmsg+0x78/0xb0 [ 189.623189] do_syscall_64+0xfd/0x620 [ 189.627010] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 189.632210] RIP: 0033:0x4598e9 [ 189.635418] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 189.654453] RSP: 002b:00007f03a8273c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 189.662162] RAX: ffffffffffffffda RBX: 00007f03a8273c90 RCX: 00000000004598e9 18:25:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 18:25:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) [ 189.669445] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 189.676830] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 189.684097] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f03a82746d4 [ 189.691360] R13: 00000000004c77fb R14: 00000000004dd098 R15: 0000000000000005 18:25:39 executing program 0 (fault-call:3 fault-nth:4): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x3}}}]}, 0x48}}, 0x0) 18:25:39 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'dummy0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1000002, 0x11, r3, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x800000008}) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="73799a851001aba3213e58e0e0c14cf67d"], 0xff5f) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x0, @local, 0x65c}}, 0x7, 0x4}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r4, 0x80000000}, &(0x7f00000001c0)=0x8) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 18:25:39 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x8001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b06, &(0x7f0000000340)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 18:25:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 18:25:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = gettid() syz_open_procfs(r1, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000140)='net/udp\x00') r3 = dup(r0) sendfile(r3, r2, 0x0, 0x523) 18:25:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 18:25:39 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x8001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b06, &(0x7f0000000340)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 18:25:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000180)={0x1, 0x0, @ioapic={0x4000, 0x8, 0x0, 0x8, 0x0, [{0x9, 0x8, 0x3, [], 0xfff}, {0x400, 0x0, 0x2, [], 0x80000000}, {0x3f, 0x10001, 0x8}, {0x34a6985f, 0x2, 0x80000000, [], 0x1d9e00000}, {0x0, 0x1, 0x9}, {0x9, 0x5, 0x2596, [], 0x4a87}, {0x1, 0x9ccf, 0x7, [], 0x1}, {0xb3f, 0x8, 0x4, [], 0x9}, {0x10000, 0xc00000, 0x81, [], 0x8000}, {0x9, 0x81, 0x0, [], 0x9a9}, {0x100, 0x1, 0x7, [], 0x100000000}, {0xa48, 0x9, 0x5, [], 0x1ff}, {0x81, 0x4, 0x4, [], 0x7}, {0x99f, 0x101, 0x3, [], 0xa76}, {0x1f, 0xe4f7, 0x2, [], 0x72}, {0x10001, 0x2, 0x9, [], 0x2}, {0x0, 0x5, 0x401, [], 0x7fffffff}, {0x10001, 0xba7f, 0xffffffff, [], 0x4}, {0x48a, 0x3, 0x9, [], 0x9}, {0x6, 0x5, 0x5, [], 0x7}, {0x9, 0x9, 0xb218, [], 0x7}, {0x7, 0x8, 0x5, [], 0x8}, {0x2, 0x401, 0x5, [], 0x9}, {0x1, 0x3, 0xcc5, [], 0x101}]}}) r3 = dup(r0) sendfile(r3, r1, 0x0, 0x523) [ 189.995082] FAULT_INJECTION: forcing a failure. [ 189.995082] name failslab, interval 1, probability 0, space 0, times 0 [ 190.080720] CPU: 0 PID: 8696 Comm: syz-executor.0 Not tainted 4.19.72 #0 [ 190.087615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.096980] Call Trace: [ 190.099588] dump_stack+0x172/0x1f0 [ 190.103332] should_fail.cold+0xa/0x1b [ 190.107238] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 190.112374] ? lock_downgrade+0x810/0x810 [ 190.116562] __should_failslab+0x121/0x190 [ 190.120811] should_failslab+0x9/0x14 [ 190.124621] kmem_cache_alloc_node_trace+0x274/0x720 18:25:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 18:25:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x408c090, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x217) syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendfile(0xffffffffffffffff, r1, 0x0, 0x521) [ 190.129764] __kmalloc_node+0x3d/0x80 [ 190.133583] qdisc_alloc+0xbb/0xa60 [ 190.133602] ? __lock_is_held+0xb6/0x140 [ 190.133620] qdisc_create_dflt+0x78/0x1e0 [ 190.141301] cbs_init+0xb5/0x300 [ 190.141318] ? qdisc_reset_queue+0x240/0x240 [ 190.141333] qdisc_create+0x58e/0x1230 [ 190.141348] ? security_capable+0x92/0xc0 [ 190.141365] ? tc_get_qdisc+0xbb0/0xbb0 [ 190.141383] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 190.141395] ? nla_parse+0x1fc/0x2f0 [ 190.141409] tc_modify_qdisc+0x51b/0x1bdc [ 190.141433] ? qdisc_create+0x1230/0x1230 [ 190.141448] ? find_held_lock+0x35/0x130 [ 190.141478] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 190.141490] ? qdisc_create+0x1230/0x1230 [ 190.141502] rtnetlink_rcv_msg+0x463/0xb00 [ 190.141517] ? rtnetlink_put_metrics+0x560/0x560 [ 190.141532] ? netdev_pick_tx+0x300/0x300 [ 190.141548] ? netlink_deliver_tap+0x22d/0xc20 [ 190.141564] ? find_held_lock+0x35/0x130 [ 190.141582] netlink_rcv_skb+0x17d/0x460 [ 190.141596] ? rtnetlink_put_metrics+0x560/0x560 [ 190.141615] ? netlink_ack+0xb30/0xb30 [ 190.141630] ? kasan_check_read+0x11/0x20 [ 190.141650] ? netlink_deliver_tap+0x254/0xc20 [ 190.141672] rtnetlink_rcv+0x1d/0x30 [ 190.141688] netlink_unicast+0x537/0x720 [ 190.141709] ? netlink_attachskb+0x770/0x770 [ 190.141729] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 190.141748] netlink_sendmsg+0x8ae/0xd70 [ 190.141772] ? netlink_unicast+0x720/0x720 [ 190.141793] ? selinux_socket_sendmsg+0x36/0x40 [ 190.141807] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 190.141820] ? security_socket_sendmsg+0x8d/0xc0 [ 190.141836] ? netlink_unicast+0x720/0x720 [ 190.141851] sock_sendmsg+0xd7/0x130 [ 190.141867] ___sys_sendmsg+0x803/0x920 [ 190.141884] ? copy_msghdr_from_user+0x430/0x430 [ 190.141903] ? lock_downgrade+0x810/0x810 [ 190.141921] ? kasan_check_read+0x11/0x20 [ 190.141940] ? __fget+0x367/0x540 [ 190.141959] ? iterate_fd+0x360/0x360 [ 190.141983] ? __fget_light+0x1a9/0x230 [ 190.141999] ? __fdget+0x1b/0x20 [ 190.142011] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 190.142024] __sys_sendmsg+0x105/0x1d0 [ 190.142037] ? __ia32_sys_shutdown+0x80/0x80 [ 190.142062] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 190.142076] ? do_syscall_64+0x26/0x620 [ 190.142090] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 190.142104] ? do_syscall_64+0x26/0x620 [ 190.142123] __x64_sys_sendmsg+0x78/0xb0 [ 190.142140] do_syscall_64+0xfd/0x620 [ 190.142164] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 190.142176] RIP: 0033:0x4598e9 [ 190.142190] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 190.142198] RSP: 002b:00007f03a8273c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 190.142213] RAX: ffffffffffffffda RBX: 00007f03a8273c90 RCX: 00000000004598e9 [ 190.142221] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 190.142229] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 190.142238] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f03a82746d4 [ 190.142245] R13: 00000000004c77fb R14: 00000000004dd098 R15: 0000000000000005 [ 190.173363] kasan: CONFIG_KASAN_INLINE enabled [ 190.226317] kobject: 'loop1' (00000000c7291d25): kobject_uevent_env [ 190.251371] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 190.257091] kobject: 'loop1' (00000000c7291d25): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 190.260864] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 190.468814] CPU: 0 PID: 8696 Comm: syz-executor.0 Not tainted 4.19.72 #0 [ 190.475658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.485017] RIP: 0010:hrtimer_active+0x11e/0x230 [ 190.489859] Code: 48 39 c3 0f 84 d3 00 00 00 e8 0e 21 0f 00 48 8b 45 c8 80 38 00 0f 85 06 01 00 00 49 8b 5d 30 4c 8d 63 10 4c 89 e0 48 c1 e8 03 <42> 0f b6 14 38 4c 89 e0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 [ 190.508849] RSP: 0018:ffff88805b5bf350 EFLAGS: 00010202 [ 190.514202] RAX: 0000000000000002 RBX: 0000000000000000 RCX: ffffc90005e7f000 [ 190.521459] RDX: 0000000000040000 RSI: ffffffff815c3582 RDI: ffff88808b04c2c0 [ 190.528727] RBP: ffff88805b5bf3a8 R08: ffff88809979a100 R09: ffffed1015d04733 [ 190.535996] R10: ffffed1015d04732 R11: ffff8880ae823993 R12: 0000000000000010 [ 190.543258] R13: ffff88808b04c2c0 R14: ffff888082026080 R15: dffffc0000000000 [ 190.550528] FS: 00007f03a8274700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 190.558741] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 190.564632] CR2: 0000000001070b10 CR3: 000000008efb4000 CR4: 00000000001406f0 [ 190.571899] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 190.579153] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 190.586409] Call Trace: [ 190.589006] ? kasan_kmalloc+0xa0/0xf0 [ 190.592887] hrtimer_try_to_cancel+0x74/0x5b0 [ 190.597369] ? hrtimer_run_softirq+0x270/0x270 [ 190.602011] ? __lock_is_held+0xb6/0x140 [ 190.606077] hrtimer_cancel+0x20/0x40 [ 190.609888] qdisc_watchdog_cancel+0x16/0x20 [ 190.614305] cbs_destroy+0x5e/0xd0 [ 190.617841] ? cbs_dequeue_soft+0x400/0x400 [ 190.622164] qdisc_create+0xaa6/0x1230 [ 190.626064] ? security_capable+0x92/0xc0 [ 190.630201] ? tc_get_qdisc+0xbb0/0xbb0 [ 190.634168] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 190.639707] ? nla_parse+0x1fc/0x2f0 [ 190.643439] tc_modify_qdisc+0x51b/0x1bdc [ 190.647580] ? qdisc_create+0x1230/0x1230 [ 190.651721] ? find_held_lock+0x35/0x130 [ 190.655781] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 190.661313] ? qdisc_create+0x1230/0x1230 [ 190.665449] rtnetlink_rcv_msg+0x463/0xb00 [ 190.669675] ? rtnetlink_put_metrics+0x560/0x560 [ 190.674437] ? netdev_pick_tx+0x300/0x300 [ 190.679220] ? netlink_deliver_tap+0x22d/0xc20 [ 190.683964] ? find_held_lock+0x35/0x130 [ 190.688022] netlink_rcv_skb+0x17d/0x460 [ 190.692081] ? rtnetlink_put_metrics+0x560/0x560 [ 190.696844] ? netlink_ack+0xb30/0xb30 [ 190.700852] ? kasan_check_read+0x11/0x20 [ 190.705025] ? netlink_deliver_tap+0x254/0xc20 [ 190.709633] rtnetlink_rcv+0x1d/0x30 [ 190.713365] netlink_unicast+0x537/0x720 [ 190.717519] ? netlink_attachskb+0x770/0x770 [ 190.721920] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 190.727452] netlink_sendmsg+0x8ae/0xd70 [ 190.731520] ? netlink_unicast+0x720/0x720 [ 190.735751] ? selinux_socket_sendmsg+0x36/0x40 [ 190.740419] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 190.745967] ? security_socket_sendmsg+0x8d/0xc0 [ 190.750717] ? netlink_unicast+0x720/0x720 [ 190.754940] sock_sendmsg+0xd7/0x130 [ 190.758641] ___sys_sendmsg+0x803/0x920 [ 190.762605] ? copy_msghdr_from_user+0x430/0x430 [ 190.767347] ? lock_downgrade+0x810/0x810 [ 190.771496] ? kasan_check_read+0x11/0x20 [ 190.775642] ? __fget+0x367/0x540 [ 190.779094] ? iterate_fd+0x360/0x360 [ 190.782889] ? __fget_light+0x1a9/0x230 [ 190.786858] ? __fdget+0x1b/0x20 [ 190.790233] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 190.795781] __sys_sendmsg+0x105/0x1d0 [ 190.799663] ? __ia32_sys_shutdown+0x80/0x80 [ 190.804065] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 190.808808] ? do_syscall_64+0x26/0x620 [ 190.812861] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 190.818223] ? do_syscall_64+0x26/0x620 [ 190.822191] __x64_sys_sendmsg+0x78/0xb0 [ 190.826248] do_syscall_64+0xfd/0x620 [ 190.830047] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 190.835253] RIP: 0033:0x4598e9 [ 190.838438] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 190.857340] RSP: 002b:00007f03a8273c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 190.865059] RAX: ffffffffffffffda RBX: 00007f03a8273c90 RCX: 00000000004598e9 [ 190.872319] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 190.880444] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 190.887700] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f03a82746d4 [ 190.894956] R13: 00000000004c77fb R14: 00000000004dd098 R15: 0000000000000005 [ 190.902230] Modules linked in: [ 190.907098] ---[ end trace 947cb8761ee66fc7 ]--- [ 190.912259] RIP: 0010:hrtimer_active+0x11e/0x230 [ 190.917024] Code: 48 39 c3 0f 84 d3 00 00 00 e8 0e 21 0f 00 48 8b 45 c8 80 38 00 0f 85 06 01 00 00 49 8b 5d 30 4c 8d 63 10 4c 89 e0 48 c1 e8 03 <42> 0f b6 14 38 4c 89 e0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 [ 190.936049] RSP: 0018:ffff88805b5bf350 EFLAGS: 00010202 [ 190.941929] RAX: 0000000000000002 RBX: 0000000000000000 RCX: ffffc90005e7f000 [ 190.949208] RDX: 0000000000040000 RSI: ffffffff815c3582 RDI: ffff88808b04c2c0 [ 190.956583] RBP: ffff88805b5bf3a8 R08: ffff88809979a100 R09: ffffed1015d04733 [ 190.964068] R10: ffffed1015d04732 R11: ffff8880ae823993 R12: 0000000000000010 [ 190.971555] R13: ffff88808b04c2c0 R14: ffff888082026080 R15: dffffc0000000000 [ 190.978868] FS: 00007f03a8274700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 190.987340] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 190.993287] CR2: 0000000001070b10 CR3: 000000008efb4000 CR4: 00000000001406f0 [ 191.000625] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 191.008074] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 191.015393] Kernel panic - not syncing: Fatal exception [ 191.022464] Kernel Offset: disabled [ 191.026094] Rebooting in 86400 seconds..