r1 = open(&(0x7f0000000180)='./file0\x00', 0x10304, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)) rmdir(&(0x7f0000000380)='./file0\x00') recvmsg$kcm(r1, &(0x7f0000000340)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)=""/162, 0xa2}, {&(0x7f0000000240)=""/119, 0x77}, {&(0x7f00000002c0)=""/29, 0x1d}], 0x3, &(0x7f0000000400)=""/191, 0xbf, 0x1}, 0x22) 03:26:17 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:17 executing program 5: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000013c0)={0x1, 0x0, &(0x7f0000000280)=""/61, &(0x7f00000002c0)=""/251, &(0x7f00000003c0)=""/4096, 0x1000}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000001400)={'lo\x00', {0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}}) r1 = socket(0x40000000001e, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000025c0)=""/188, &(0x7f0000002680)=0xbc) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000240)={0x1, 0x1, &(0x7f0000000140)=""/104, &(0x7f0000000080)=""/3, &(0x7f00000001c0)=""/77, 0x3}) listen(r0, 0xfe) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f0000001440)=""/4096) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000000)={{0x2, 0x8, 0xe, 0x79708558, 0x400, 0x1}, 0x659}) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000002440)={@in={{0x2, 0x4e23}}, 0xdf5, 0x8000, 0x5, "664eac8161e728a2335fe8d0947daff9b21e894db68f2dc602c0b2edd0aebad7d11c042b37c6e716e8e41f838a761f9c7737d838a963b9d488972ad6ee418b8668e13058f641c390e2c139d127cd8fb1"}, 0xd8) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000002580)={0x3, &(0x7f0000002540)=[{0x9, 0x2c13, 0x401, 0x9}, {0x3ff, 0x8, 0x4000000000000000, 0xffffffffffffffb3}, {0x9aa, 0x10000, 0xf2, 0x9}]}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)) 03:26:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x80000000032, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x80, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendto$inet6(r1, &(0x7f0000000480)="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", 0x1000, 0x4, &(0x7f0000001480)={0xa, 0x4e23, 0x81, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x1}, 0x1c) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x20, 0x70bd2a, 0x25dfdbfb, {0xa}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x41) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000001c0)=""/57, &(0x7f0000000040)=0x39) r3 = msgget(0x2, 0x3c) r4 = geteuid() lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)=0x0) r7 = getegid() ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000380)=0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000003c0)=0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000400)={{0x4, r4, r5, r6, r7, 0x20, 0x9}, 0x6, 0x9, 0xf73, 0x0, 0x8, 0x2, r8, r9}) 03:26:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x2, 0x81, 0x9, 0x6, 0x0, 0xa4, 0x81, 0x101, 0x7ff, 0x40}) getdents(r0, &(0x7f0000000200)=""/162, 0x194) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) syz_open_pts(r0, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x5, 0x8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0xc3, "d299853e9306d4a5a444be779076bb7e65b78d61d9006ac60129ed80b91ce2aea60c7b620f069e8f83091b24bde9f3fa28e70b4438c27859bd9332ec99623d5b79123811124c898ae4682712684f8dfc8a53cca2f5a5c7b3840d0d4bba1217a091c3e98470ed898d5dc0d4fb4331363caf8309a2ab6428d8b4cf5d03a409906fa13bebf661ff39ca3e08270be340890148360f8901e96ab79b4539c8bc69522eb5d6336c7757cd634fa6493f9af895fb525249a21ccf70b750a82933b6e0fee932664a"}, &(0x7f00000002c0)=0xcb) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={r1, 0x5, 0xfff, 0x5, 0x9, 0x80000000, 0x393, 0x9, {r2, @in6={{0xa, 0x4e24, 0x2, @empty, 0xf}}, 0x604, 0x100000001, 0x5, 0x4, 0x101}}, &(0x7f00000003c0)=0xb0) 03:26:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") pause() r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r1, 0x0) dup2(r2, r1) 03:26:18 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:26:18 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:18 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) fcntl$setsig(r1, 0xa, 0x4) r2 = msgget$private(0x0, 0x10) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000040)=""/204) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xd, &(0x7f0000001ffc), &(0x7f0000012000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 03:26:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, @multicast1}, &(0x7f0000000080)=0x10, 0x80000) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000180)=0x1e) listen(r1, 0x20000003) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) write(r3, &(0x7f0000000040), 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) accept4$alg(r4, 0x0, 0x0, 0x80000) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x18) 03:26:18 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) prctl$setfpexc(0xc, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x106}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}, 0x1c) 03:26:18 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80400, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f00000000c0)={0x5, 0x3, 0x7f}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000040)) fchmodat(r1, &(0x7f0000000100)='./file0\x00', 0x8) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) close(r0) 03:26:18 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x1f, 0x103800) recvfrom(r0, &(0x7f0000000340)=""/97, 0x61, 0x40000120, &(0x7f00000003c0)=@sco={0x1f, {0x0, 0x5, 0x0, 0x101, 0x622e, 0x3f}}, 0x80) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000240)={'ah\x00'}, &(0x7f0000000280)=0x1e) r4 = socket$inet(0x10, 0x3, 0xc) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000002c0)=0x7fff, 0x4) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x100000000000038b}, 0x8800) 03:26:18 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff), 0x0, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:18 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = epoll_create1(0x0) r2 = request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000100)='+\x00', 0xfffffffffffffffb) add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)={0x2}) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 03:26:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clock_gettime(0xd, &(0x7f0000000000)) 03:26:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) unshare(0x10040000) fcntl$notify(r0, 0x402, 0xffffffffffffffff) 03:26:18 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff), 0x0, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:18 executing program 7: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x7fff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r2, r1, &(0x7f0000f28ff8), 0x100000002) timer_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x800000003) r3 = getpgid(0x0) tkill(r3, 0x13) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000100)={{r4, r5+30000000}, {r6, r7+30000000}}, &(0x7f0000000140)) 03:26:18 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) r1 = dup2(r0, r0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000240)) setsockopt$inet_int(r0, 0x0, 0x3f, &(0x7f00000002c0)=0xffff, 0xffffffffffffff1f) recvmsg(r0, &(0x7f0000000380)={0x0, 0x35a, &(0x7f0000000280), 0x0, &(0x7f00000000c0)=""/239, 0xef}, 0x0) fadvise64(r0, 0x0, 0xfff, 0x3) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x6, 0x4) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)=@known='system.sockprotoname\x00') getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000003a570000002a0000009748def21bd3280977b37e6050fb91c376e78214c261243d17c83899db0858422ee857e7025618fc0c1300008000"], &(0x7f0000000080)=0x4e) syz_emit_ethernet(0xfdef, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f00000003c0)={r2, r3/1000+30000}, 0x10) 03:26:18 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff), 0x0, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:18 executing program 5: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000180)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc92567862197a7c3002dac650d0e8981632f824ce83ff822b778d1e5402ca6cff88b87b552bafb5181156b950dcf3d637e5c59e3fc7"], 0x58) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb2, &(0x7f0000000080), &(0x7f0000000040)=0x4) 03:26:19 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:26:19 executing program 1: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3f66, 0x0, 0x5, {0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}}, &(0x7f0000000280)=0xffffffffffffff67) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000080)={0xd42, 0x1, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 03:26:19 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000221001000000000000025c392c0017c400000400008da510b16da6", @ANYRES32=0x0], 0x1c}, 0x1}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00', 0x10) getpriority(0x1200000001, r1) 03:26:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = socket$inet6(0xa, 0x7ffff, 0x800) ioctl(r1, 0x404000008912, &(0x7f0000000400)="2957e1311f16f477671070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) dup2(r1, r0) socket$alg(0x26, 0x5, 0x0) mq_open(&(0x7f0000000080)='}!\x00', 0x0, 0x8000000000000000, &(0x7f0000000040)={0x0, 0x20000000008, 0x0, 0x0, 0x400, 0x0, 0x3}) 03:26:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000018000507000000000000000002000000000000000000000008001900", @ANYRES32=0x0, @ANYBLOB="08ec3b0000000000"], 0x2c}, 0x1}, 0x0) timer_create(0x5, &(0x7f00000000c0)={0x0, 0x7, 0x3, @thr={&(0x7f0000000000)="99176296af17db8914afa2c6bc2fdb5079684e87bb8a66ad5092a111bf1efb6f5cf0d4c2353aecf0292d50fa9a0c758215be85909b23", &(0x7f0000000040)="ef3e2b17c21811118d68f18f0b85d5a5623bbc2b27b1f954aaa0dafc279c72d4609ceed857694d9cca70efa27bcbc499021746216ee3fca70dd4afd263d050b75c5eb8bb7033a123c9a5d9e43f72dd3e3c9e336bcaaf2d3ef5f27b74f84fb9f46e73e84db322"}}, &(0x7f0000000100)=0x0) timer_delete(r1) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x8, 0x240) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f00000001c0)=0x3) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e24, 0x1, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x100000000}}, 0x5, 0x1f, 0x8, 0x3, 0x1}, 0x98) 03:26:19 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) umount2(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x5f92, @mcast1={0xff, 0x1, [], 0x1}, 0x8000}}, 0x1, 0x5, 0x1, 0x8, 0x30ed9eeee0eab677}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000080)={r3, 0x4cff7968}, 0x8) 03:26:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x1b) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200) personality(0x400000d) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000001c0)={@remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001, r2}, 0xc) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602032200010400001500000000005800004824ca944f64009400050028825a003b5fbe907802008000f0fffefffffe03edf8fef5dd000000100001000a0c0900fcff4d00040e05a5ecc8b96b72e3e9de5480174d1f034fb29944eddeb4d14be513ee51e0f881b79ec5b502b1b6c5cb5beb4b0274bc1688027ef1a55353c8cf916ea76f2c8a02dfb25298bec9ab54ada7205d376d2d17b862a58aff8688b092d9584e1bd96da11b", 0xb7}], 0x1) r3 = dup2(r0, r0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000200), 0x10) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f00000000c0)=0x4) 03:26:19 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:26:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$key(0xf, 0x3, 0x2) ioctl(r0, 0x8912, &(0x7f0000000180)='\x00\x00\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x84000, 0x0) sendto$unix(r1, &(0x7f00000000c0)="0bcf259f3839979760df69471d6b183c5d080ff3449a413acca02098d22804c5b244ebc5bbc0c58b86f1b7f548f98a68372f7c078c3b", 0x36, 0x4000, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) removexattr(&(0x7f0000000000)='\x00', &(0x7f0000000040)=@random={'btrfs.', '\x00'}) 03:26:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1c241) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x2) 03:26:19 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x1, 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4802) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x101, 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x100000001, 0x0, 0x1}]) r3 = socket$inet_sctp(0x2, 0x20000000000001, 0x84) sendmsg$rds(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/178, 0xb2}], 0x1, &(0x7f0000000540)=[@fadd={0x58, 0x114, 0x6, {{0x2, 0x8}, &(0x7f0000000340)=0x401, &(0x7f0000000480)=0xea, 0x5, 0x0, 0x2, 0x1, 0x8, 0x6}}, @fadd={0x58, 0x114, 0x6, {{0x5, 0x1989c4ce}, &(0x7f00000004c0)=0x5, &(0x7f0000000500)=0xffffffffffff8bed, 0x51e, 0x7, 0x7, 0xf01d, 0x0, 0x3}}], 0xb0, 0x800}, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000001400)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, &(0x7f00000014c0)=0x90) io_setup(0x1, &(0x7f0000000380)=0x0) io_submit(r4, 0x1, &(0x7f0000001540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000080)) truncate(&(0x7f00000000c0)='./file0\x00', 0x9) 03:26:20 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0xfffffffffffffdd0) sendmmsg$alg(r2, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="62fb", 0x2}], 0x1) recvfrom(r2, &(0x7f0000000500)=""/236, 0xec, 0x0, 0x0, 0x0) 03:26:20 executing program 0: mkdir(&(0x7f0000000080)='0:file:\x00', 0x0) mount(&(0x7f0000000200)='0:file:\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 03:26:20 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x7fff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r1, 0x38, "8bc1268c7f5b1d2b254e5369e8eb15cd212c377edea9d681a3321394f49044bb0a63a07142ea1f02476caa54e7e153624511ac0c8f40cff0"}, &(0x7f0000000100)=0x40) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd95}, 0xfffffe14) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 03:26:20 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) close(r0) 03:26:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040), &(0x7f0000000080)={0x1}, 0x8) 03:26:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000000040) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) socketpair$inet6(0xa, 0x807, 0x80000001, &(0x7f0000000000)) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="00006d5088932200"], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000140), 0x10000) 03:26:20 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:20 executing program 1: r0 = socket$kcm(0x29, 0x80000400000002, 0x0) ioctl(r0, 0x200008912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f00000000c0)=0xbc1) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="000000ac1414aae000446d88f1854319f06166470002ff"], 0x24) r2 = socket$inet(0x28, 0x0, 0x28) write$binfmt_elf32(r2, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0xa7c) 03:26:20 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x80, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r0, r0) 03:26:20 executing program 2: r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'bcsh0\x00', 0x2000}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x400, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000100)=""/251) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000280)=0xfff, 0x8) openat$cgroup_ro(r2, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) 03:26:20 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="025c") r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x640040, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x18, 0x1, 0x200}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") ioctl$TCSETAF(r2, 0x5404, &(0x7f00009d4000)) ioctl$KDGKBLED(r2, 0xc0045405, &(0x7f0000000080)) [ 203.396459] device lo entered promiscuous mode 03:26:20 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000008940)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1000}) write(r0, &(0x7f0000000000)="617bff39f753a209", 0x8) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$TUNSETLINK(r0, 0x400454cd, 0x118) close(r0) [ 203.461644] alg: No test for gcm(aes-generic) (gcm_base(ctr(aes-generic),ghash-generic)) 03:26:20 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:26:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="0107040600", 0x5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10) r1 = getpgid(0xffffffffffffffff) sched_rr_get_interval(r1, &(0x7f0000000080)) clock_gettime(0x4, &(0x7f0000000140)={0x0, 0x0}) nanosleep(&(0x7f0000000180)={r2, r3+10000000}, &(0x7f00000001c0)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 03:26:20 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') 03:26:20 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) getpriority(0x2, r1) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x3, 0x0, 0x5}, 0xc) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) dup3(r3, r2, 0x0) 03:26:20 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x54001) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000080)) 03:26:20 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000a01000/0x1000)=nil, 0x1000, 0x1000000, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) 03:26:20 executing program 4: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') rmdir(&(0x7f0000000080)='../file0\x00') r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000680)="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", 0x1000}, {&(0x7f00000000c0)="9aa09823a44b45a5da32f8a0ee1d70d05b755d7be203dba8d0b381cf52b5467fd911f3f8304d9f8328597ecd4735f38eedabf3469eacab913d3db5a068079ddcd2b687a28b8e51", 0x47}, {&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000000140)="10885f1d97d3eb5d2752186e2fca30d14eb3103aa86ef0e08664dcd8d57a59e79abe094019f1f11f9434a6a2e37e1f42c0cd8df6685cf16c451be6475039f9c2cf12798549bc17325a3b481f9650d5df733391fba3a2b6f27c68b775483448dacb9ce010479a6e8f62b98fcc2c850017de5ae62280db358bc62ed519503cae2c080e012bb4", 0x85}], 0x4, &(0x7f0000000240), 0x0, 0x800}, 0x20000000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 03:26:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0xfff, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x11001000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@delqdisc={0x88, 0x25, 0x710, 0x70bd2a, 0x25dfdbfc, {0x0, r2, {0xffff, 0xfff3}, {0xd, 0x17}, {0xffff, 0xd}}, [@qdisc_kind_options=@q_fq_codel={{0x10, 0x1, 'fq_codel\x00'}, {0x4c, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD={0x8, 0x7}, @TCA_FQ_CODEL_ECN={0x8, 0x4}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8, 0x8, 0xfffffffffffff001}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8, 0x7, 0x5}, @TCA_FQ_CODEL_INTERVAL={0x8, 0x3, 0xff}, @TCA_FQ_CODEL_MEMORY_LIMIT={0x8, 0x9, 0x9}, @TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x5}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8, 0x7, 0x6}, @TCA_FQ_CODEL_TARGET={0x8, 0x1, 0x40}]}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7fffffff}]}, 0x88}, 0x1, 0x0, 0x0, 0xc811}, 0x4000040) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) syz_emit_ethernet(0xfed1, &(0x7f0000000000)=ANY=[@ANYBLOB="ffe0ffffffffffffffffffff08004501fec30000000000299078ac14ffbbe000000100000000000890789a26a590d2a4df305a7af3b331341e3d1e0e524c118c8552ea1e514a7e5e55a3ff0dcaab22a128d1a757321fb59d69e173038441c312a926c80b1185bb0b5a3b46226164106425ddf4d58f41ff3852f9d3d46625ddc68b5888978a7004adecaa0d00009d4013b5df961ada823a7b61545c3c"], 0x0) 03:26:20 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000400)={r2, @in={{0x2, 0x4e21, @multicast1=0xe0000001}}}, 0x84) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004bc0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000004b80)={&(0x7f0000000280)=ANY=[@ANYBLOB="fc04b0ddfb8aac60ed07c19e47357699aea42b2fe4b4fa1f3d670c4a381a69acea3daf58e792d66cbdcbb0a0bce7c808314ff134bc6de4e65dd650f4c3c7780f2d5b926c5b21c94855cb8a3675f3e460291806edcdb6b1e8778d6c5e6848a5f75ec6c6d9c67698b143750ff3e218d084fcd60f1aa3a118d9819a26f8696820f3512b99c511edffd1b9bfd4f3ded1780f53ac76960f99453e12287e47"], 0x1}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x80) sendto$inet(r1, &(0x7f0000000100)="89", 0x1, 0x4000000, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 03:26:20 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x40480) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0xfffffffffffffffc, 0x9b, 0x2, @scatter={0x3, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/20, 0x14}, {&(0x7f00000000c0)=""/46, 0x2e}, {&(0x7f0000000100)=""/134, 0x86}]}, &(0x7f0000000200)="c7efad845ba11cfcf74a0d3c2806f015d3f8d8d70d6fc6157f54cacb75e255fff8dffce26b0cfc1a2e2bc5b28cb72109a9862900149f78b4b15bf1fc334d4f7ffef83a27aa3a88dc27105eccd299bc73bc04bc8bf88bb8f2c9976664a5d189854a0f9c186120134288ef79498db0af0962875e10d52682725bb37b479fe11f5aa8fbf4da66a81305bd22a6536edc6d18c6d6d4a3287364898fe0b4", &(0x7f00000002c0)=""/173, 0x4, 0x10014, 0x0, &(0x7f0000000380)}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xff}], 0x1c) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000440)=0x4) 03:26:21 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200), 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x480100, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f00000000c0)={0x3, 0x200}) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) sendto(r2, &(0x7f00005c8f58), 0x0, 0x0, &(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x80) 03:26:21 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) getpriority(0x2, r1) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x3, 0x0, 0x5}, 0xc) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) dup3(r3, r2, 0x0) 03:26:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0xf) socket$inet6(0xa, 0x2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x6100, 0x80) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x220000, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x3ff) ioctl$int_in(r1, 0x800000c0045008, &(0x7f0000000080)) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000000)=0x4) 03:26:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x61) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x400000890e, &(0x7f0000000040)="295ee1311f16f477671070") read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000140)) 03:26:21 executing program 7: seccomp(0x1, 0x800000, &(0x7f0000000ff0)={0x0, &(0x7f0000000100)}) clone(0x10280000, &(0x7f0000000000)="b378556ceb8e4d212e551b046a16b2a60ea8a329db732b87d9836187ddef5fe35e998d7f1879b2ed499fb99a2075fcc923c402bcdea5b40f2fabf8ae23702a92467998cfb640bc0fa2023c6f1b15ef6f9cc85f6eebd23e5dbe72419406e63b924e5a03df33b5325358715c808d507c873c00c4da2fb8b9d867f0be6352504eceeba69cb919caf4f5ab165709c887ff1e2a20496452b0a05e9f1431309bab906521a8eff1c550986046819530594c048c6902a3713bfaa797167f47237ac8b9e4914a2d7ce8d7820a061662cf454ca0bdb0cf333942efdae80a886847d8189c1d963cad163018591a46", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="89196bba248b2de1a247ff87830cbfcea2fefe1c788670134dd49a9a8f03e1a4e3259be017047a6314f00efbda9e897e89238cb13d41240bc46425061b6f533a4ba338f9") pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000240)) socket$bt_bnep(0x1f, 0x3, 0x4) 03:26:21 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000380)='environ\x00') r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000180)={0x3, 0x4080000}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x2040, 0x0) iopl(0x80) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000140)=0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000003c0)={'gre0\x00', {0x2, 0x4e23, @multicast1=0xe0000001}}) sendmsg$unix(r3, &(0x7f0000001600)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001580)=[{&(0x7f0000000400)="2a571edd5f75744b89b863ae2682a9422d94db6425da4ff3fea5d67b4fb1bbd15390cb646400745cc91f75e27b46684e7064efed97c374f988ddfc27380bdcb6972675a4756d090865d995ce18bbe2c0151ada4bb1b2461a6ed15812a70ca062b91967097326460892514f95fea1bd9299d632d80b419147406019f7613bc2b9dcc68708334fe05047e63d4ac3d1ee16f3a613bb9f96", 0x96}, {&(0x7f0000000300)="182b2ab8596fd7049bd6b3ba8ad3e6e2e5bf92fb9b2ce4485460707d02dadb4a469ef02f3a77f5f8df3e8e107817fb3e5082fea1c9dc4dbe7f3a4d6efe2ad82f6001d7c1fcfe22b5f3f7b3bb6d71128cb9cb19aed6a82bc5ec35d19993713f5b8227829093923e0ec037eaf664ff94e0bd", 0x71}, {&(0x7f0000000000)="959084d5ff60941342fea4b9d76757db9ab9f6a7497a662b72", 0x1}, {&(0x7f0000001700)="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", 0x1004}, {&(0x7f0000001380)="23ee544701db70a1e85967d46fa9051a7776132d2fd16d5cc48f0492469cda70df7f23a8f7497701dd1da253ce17b68436f7a5f24fb9a518ccb38349f69e0d7a42135f883c9dbed1c37ae1c3ba48023ee840b93f0659a0a8115a1a0344fa4142db2e0aca3c961390e99e1f", 0x6b}, {&(0x7f0000001400)="eb9dae3513be3e3a1f739b3f79f57c5d8851dee0fc0bc9b895d6002310dd66068971147d5936a198807ce1e0f12b8eb6526388f8f58dcb7fea9fe53daa63113c7f9afa93d40ceee3e94bd3e85a4fe9dbd4837e307b99", 0x56}, {&(0x7f0000001480)="cd8c4b973e825faae435fe37c92250844c49f55daa1b0fcbacb6bb69b187fb32a4c09f5ce34c7d218528bee5cc084564c584d1e462ee837ebc87ca39645f5d017595988464c252b28ba0139d5dd021847a58cf319fb5d280a3089710dbe521a961e7cc201cae32e0c87b15db98c11564711c42dabded563e655a87ffdede77e4ce42051a819beebc17a1d84ddf759f84727c86f2988d41f664799a1e4149a002dd6ae0c5117fa1b5ecf920973ce24bc5bc0011dae4bb575fa2a4f3c5c5b8de126c32ac3aa7", 0xfffffffffffffdf2}, {&(0x7f0000000100)="8490cce45332d14a91ae587cd8e74f8d0a2a367bfd3c11", 0x17}], 0x8, 0x0, 0x0, 0x40001}, 0x1) sched_getaffinity(r4, 0xfffffffffffffe54, &(0x7f00000016c0)) 03:26:21 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2000, 0x0) r1 = syz_fuseblk_mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1000, 0x7, 0x802) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000006c0)=0x8, 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) set_mempolicy(0x2000000000000004, &(0x7f0000000300)=0x800000000000, 0x7) ioperm(0x3ff, 0x5, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x3, 0x2, 0xa0, &(0x7f0000000700)="64090e38d91d9f258417b4da18a451db8fc50f0c6ad0a256f9e7f0db23adbb8d963c2fd2fca0aece70af013d02a63fb893b77d8d976979ad1a8fb5fd130c7a31f35649e689baa64e6340c41f6ce816363855e4b8e964eb811f59a6ca64e12e4723f4dfd6a664ee37d37030b7c0c63ef75b93b6c95b2b11adec76cee75557ae6e1a6996ab476e310ef5dd79c9a3d81ee6d8363bae5b276d706f597664aa95a52a"}) io_setup(0xffff, &(0x7f0000000400)) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000140)=ANY=[@ANYBLOB="0000010000000000020000000000000800000000000000000002000000000000000000000000000000040101000000000000000000000000000000000000000000000000000000000000000000000000000101000000080000000000000000006b7e000000000000000000000000000000000000000000000000000000000000000000000000000000"]) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e22, @broadcast=0xffffffff}}, [0x1, 0x0, 0xffffffffffffffff, 0xffffffffffffff01, 0x9, 0x5, 0xc1, 0x9, 0x0, 0x0, 0x0, 0x200, 0x401]}, &(0x7f0000000640)=0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x2}}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x102002f01) 03:26:21 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040), 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:26:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e21, @multicast2=0xe0000002}}, 0xffffffffffffc114, 0x7}, &(0x7f0000000240)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x8, 0x5}, &(0x7f00000002c0)=0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') fchmod(r2, 0x0) r3 = socket$inet6(0xa, 0x0, 0x8) r4 = accept4$inet6(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, @loopback}, &(0x7f00000003c0)=0x1c, 0x800) r5 = gettid() fcntl$lock(r3, 0x7, &(0x7f0000000040)={0x1, 0x4, 0x5, 0xcfb3, r5}) write$binfmt_misc(r4, &(0x7f0000000340)=ANY=[@ANYRES32=r0], 0x1) 03:26:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0x8, 0x4, 0x80000000004, 0x8000000007}, 0x2c) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0xffffffffffffffff, 0x1, 0x1, 0x80, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)=0x0) timer_create(0x3, &(0x7f00000001c0)={0x0, 0x3, 0x2, @tid=r2}, &(0x7f0000000200)) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000140)={0x8, 0x8000}) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x9, 0x9884, 0x9, 0x9, 0x0, 0x7f03de01, 0x8002, 0x2, 0x2, 0x20, 0xffffffff, 0x4, 0xa9c, 0x1ff, 0x3, 0xca42, 0x4, 0xffff, 0xee, 0x3, 0xac, 0xffffffff, 0x1, 0x80, 0x3, 0x0, 0x6, 0x7, 0x0, 0x531, 0x5, 0x0, 0x1, 0x57, 0x7, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240)}, 0x0, 0x7, 0x10000, 0x5, 0x800000, 0x0, 0x1}, r2, 0xd, r1, 0xb) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x4, 0x20000) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x3c9, &(0x7f00000000c0)}, 0xb) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, r4, 0x100, 0x70bd2b, 0x25dfdbfb, {0x3}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0xbf}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x40008d0) 03:26:21 executing program 7: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00\b\x00', 0xa201}) socket$inet6(0xa, 0x806, 0x0) ioctl(r0, 0xffffffffffffffff, &(0x7f0000000080)="295ee1319f16f4776752fb") write$tun(r1, &(0x7f0000004480)={@void, @val={0x0, 0x0, 0x3}, @ipv4={{0x5, 0x6, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "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"}}}, 0xfca) 03:26:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0xc) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 03:26:21 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="f10000007fffffffaaaf28b94f3155867fc204552ec2b32b5fd55b6b01486b6cb3a780c36c70bce86549dc6db1c4e3317cb36f6f845617161bf19b31db9146f38ce8f524d2a798dc81ba5430b239840f1d8ced88f285960c00ce296a90da47517cd5f34201003271a4c8dfb3e854c4bd72e0d440f5ba5c78241135f429d37077ab55dfb3da9e1e718e2f2d36afc52607ff71db1fa6fc57da3155425f26adf1d1e13111e2d7d21fa846401bfb1ce029e1f2b65397ed23a8f6d9285dce9c929c72557b987d3b198691a64c4f5d6ff439312b688c1717aac47541081682bfe6dca1c7c8844aa671addbbd29557f042b27fd96"], 0x284301) r1 = socket(0xa, 0x1, 0x0) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000000)={0xfffffffffffffffd, 0x0, 0x44, 0x1}) ioctl(r1, 0x8916, &(0x7f0000000000)) 03:26:21 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101002, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x4, "c69338a0da12e95296a1a2d41a0df8178e72fc8428e920ff1f20e204bb674bdd8625d63a025de6049b53019465cc312f9b0835184cd9ef25daae9e5bd17caf13", "939fc8a0b83518fef48baba141c9733f9587ff5ca1675bb21f2b3345157cf73d", [0x5, 0x86]}) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000200)={{0xff, 0x9, 0x1, 0x8, 0x8, 0x6}, 0x10001, 0x0, 0xffc0000000000000, 0x2, 0x9, "6f43e31cea119dce3cba5638353ea650d24b41f4ab3d2ba58013f5377e2717ba24aa90828bed942d6efd1a758cf153005d1184124aa3cf2ec08e25b0af097d3f316b5e35ded12e55033de31294b5c90e4dcb4ca2129fd6c68a61671c5019ad08d9b503d4683a80d424d4ff60465ca1fffec9044bdf2cc854b552743b7617e8d8"}) tgkill(r2, r2, 0x26) 03:26:21 executing program 2: unshare(0x20200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8, 0x40140) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffff}, 0x117}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0xfffffffffffffffb, 0x401, {"5c0b6f48b2f19436784bb09c95321e42"}, 0x72, 0x4, 0x8000}}}, 0x90) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000180)) [ 205.023935] IPVS: ftp: loaded support on port[0] = 21 03:26:22 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = msgget$private(0x0, 0x143) msgctl$IPC_INFO(r1, 0x3, &(0x7f00000001c0)=""/198) r2 = socket$inet6(0xa, 0x801, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) r3 = open(&(0x7f0000000040)='./file0\x00', 0x20000, 0x104) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r2, 0x0) 03:26:22 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000001100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000200)}, 0x20) 03:26:22 executing program 1: r0 = socket$inet6(0xa, 0x8000a, 0x1) unshare(0x40050800) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000b, &(0x7f0000000080)=0x6, 0x4) r1 = accept(r0, &(0x7f0000000100)=@vsock={0x0, 0x0, 0x0, @my}, &(0x7f0000000180)=0x80) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)=0x4, 0x4) 03:26:22 executing program 4: r0 = socket(0xf, 0x4000000004, 0x1) getsockname(r0, &(0x7f0000000400)=@sco, &(0x7f0000000480)=0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) r2 = socket$inet6(0xa, 0x6, 0x1) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d34") r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x21) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000005c0)=ANY=[@ANYBLOB="040000000000000000001000000000009f00000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000100000000000005200000000000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000060000000000000c400000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000500000000000009100000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0000000000bddc8562d0b3000025"]) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000003dc0)=0x4, 0x2) socket$inet6(0xa, 0x0, 0x1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) set_robust_list(&(0x7f0000000580)={&(0x7f0000000500)={&(0x7f00000004c0)}, 0xffff, &(0x7f0000000540)}, 0x18) 03:26:22 executing program 7: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) ioctl(r0, 0x7fffffff, &(0x7f0000000080)) socketpair(0x7, 0x80000, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x5dd6, 0x80000001, 0x7, 0x4, 0xfa, 0x101, 0x8}, 0x1c) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2}}}, 0x2e) 03:26:22 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)=0x1f40) 03:26:22 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x1) 03:26:22 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(0xffffffffffffffff, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:26:22 executing program 2: unshare(0x20200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8, 0x40140) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffff}, 0x117}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0xfffffffffffffffb, 0x401, {"5c0b6f48b2f19436784bb09c95321e42"}, 0x72, 0x4, 0x8000}}}, 0x90) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000180)) 03:26:22 executing program 7: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='com.apple.system.Security\x00') 03:26:22 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x800900, 0x0) munmap(&(0x7f0000003000/0x1000)=nil, 0x1000) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x8001, 0x3, 0x2, 0x5c5}, {0x1000, 0x8, 0x2, 0x4}, {0x7fff, 0x9, 0x101, 0x2}, {0x64, 0x4, 0x1f, 0x3ff}, {0x2, 0x9, 0xffffffff7fffffff, 0x8}]}) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="673941f0c443254e2db02f9d0fcd1efd", 0x10}, {&(0x7f0000001100)="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", 0x1000}, {&(0x7f0000000100)="28ca4f591259b5c357e03f113413649e114efd0d19ebcb6a83ad5c84daba1c2a4445907a47e19a6935e79086df6e6470", 0x30}], 0x3, 0x8) ioctl$KDSETLED(r0, 0x4b32, 0x8) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000003000)=""/174) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 03:26:22 executing program 5: semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x0, 0x0, 0x1800}], 0x2) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x2, 0x4}, {}], 0x2, &(0x7f00000000c0)={0x0, 0x989680}) 03:26:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair(0xd, 0x0, 0x80000001, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, r1, &(0x7f0000000040), 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x84000008912, &(0x7f0000000100)="295ee1311f16f48f491070") sendmsg$nl_generic(r2, &(0x7f0000000100)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000000280001000000000000000000a1c24f4ec828ae74023238010000000c0000000c4100000481", @ANYRES32=0x0], 0x20}, 0x1}, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) 03:26:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000040)=0x56a6, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000000)=0x13) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xffff, 0x101000) r4 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') accept4$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000240)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000440)=0x14) accept4$packet(r2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000004c0)=0x14, 0x800) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000005c0)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000008c0)={0x0, @broadcast, @loopback}, &(0x7f0000000900)=0xc) recvmmsg(r2, &(0x7f00000032c0)=[{{&(0x7f0000001c00)=@xdp={0x0, 0x0, 0x0}, 0x80, &(0x7f0000003180)=[{&(0x7f0000001c80)}, {&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000002cc0)=""/241, 0xf1}, {&(0x7f0000002dc0)=""/225, 0xe1}, {&(0x7f0000002ec0)=""/173, 0xad}, {&(0x7f0000002f80)=""/227, 0xe3}, {&(0x7f0000003080)=""/236, 0xec}], 0x7, &(0x7f0000003200)=""/129, 0x81, 0x7ff}, 0x1000}], 0x1, 0x100, &(0x7f0000003300)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003440)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000003540)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000003680)=0xe8) recvmsg(r1, &(0x7f0000003e80)={&(0x7f00000036c0)=@can={0x0, 0x0}, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003740)=""/8, 0x8}, {&(0x7f0000003780)=""/50, 0x32}, {&(0x7f00000037c0)=""/150, 0x96}, {&(0x7f0000003880)=""/241, 0xf1}, {&(0x7f0000003980)=""/251, 0xfb}, {&(0x7f0000003a80)=""/24, 0x18}, {&(0x7f0000003ac0)=""/101, 0x65}, {&(0x7f0000003b40)=""/253, 0xfd}, {&(0x7f0000003c40)}, {&(0x7f0000003c80)=""/128, 0x80}], 0xa, &(0x7f0000003dc0)=""/190, 0xbe, 0xfffffffffffffa0c}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003ec0)={'veth1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000003f80)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003fc0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f00000040c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000004100)={'vcan0\x00', 0x0}) accept4$packet(0xffffffffffffff9c, &(0x7f0000004200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000004240)=0x14, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000004280)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000004380)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000004480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000044c0)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000004500)={@local, @remote, 0x0}, &(0x7f0000004540)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000004c40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000200}, 0xc, &(0x7f0000004c00)={&(0x7f0000000940)=ANY=[@ANYBLOB="8bd8bd6e6fe9cfb195f62f2f53433d1e04fc197db26395856bbb54afcd03705a06dd8ffe52574612686e", @ANYRES16=r4, @ANYBLOB="000029bd7000fddbdf250200000008000100", @ANYRES32=r5, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r6, @ANYBLOB="080007000000000008000100", @ANYRES32=r7, @ANYBLOB="0801020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400ffffff7f40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r8, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400ffff000054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000024000400f60408b7ffff000000080807000001001f000908ff03000001000100db499f1e08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000900000008000600", @ANYRES32=r10, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000100000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400ff030000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=r11, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000200000008000100", @ANYRES32=r12, @ANYBLOB="28010200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004002f00000008000600", @ANYRES32=r13, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000400000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400ff7f00003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400ffffffff08000100", @ANYRES32=r15, @ANYBLOB="f00002003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000200000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r16, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000500000008000100", @ANYRES32=r17, @ANYBLOB="bc0002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r18, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r19, @ANYBLOB="08000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r20, @ANYBLOB="08000100", @ANYRES32=r21, @ANYBLOB="600002005c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002c00040005000501040000000000ff00010000000200fe04400000000800001103000000070003000000000008000100", @ANYRES32=r22, @ANYBLOB="7400020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040009000000"], 0x67c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) [ 205.723259] IPVS: ftp: loaded support on port[0] = 21 03:26:22 executing program 7: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x10000) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x1ff, 0x2) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000240007031dfffd946f61830020200a0009000000ff1c8568f1ffffff0400ff7e", 0x24}], 0x1}, 0x0) 03:26:23 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:23 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000002c0)=""/119, &(0x7f0000000180)=0x77) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x1ff, 0x0) 03:26:23 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000000)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [{[{0x9100, 0x1ff, 0x2}], {0x8100, 0x5, 0x3be3}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @empty, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}}}}, 0x0) socket$inet6(0xa, 0xb, 0x5) 03:26:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) read$eventfd(r2, &(0x7f0000000040), 0x8) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000010ff4)={0x10}, 0xc, &(0x7f0000012000)={&(0x7f0000000140)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000000000000000008001d0000000000"], 0x28}, 0x1}, 0x0) 03:26:23 executing program 7: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000008002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"69ff00", 0xa102}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000480)={@void, @val={0x11}, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0xc0586300, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0xfdef) 03:26:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x2001, 0x0) ppoll(&(0x7f00000004c0)=[{r2}], 0x1, &(0x7f0000000500)={0x0, 0x989680}, &(0x7f0000000540), 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="69e600", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x19e) [ 206.113769] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 03:26:23 executing program 5: socket(0x1e, 0x2, 0x0) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@pptp={0x18, 0x2, {0x2, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0xf5532f769f6ea19e) r1 = socket(0x1e, 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x72, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000040)=""/56) sendmsg(r1, &(0x7f0000f36fc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000001380), 0x0, &(0x7f0000d19000)}, 0x0) 03:26:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) accept$packet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bond0\x00', r1}) unshare(0x24020400) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) [ 206.183797] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 206.312882] device bond0 entered promiscuous mode [ 206.317938] device bond_slave_0 entered promiscuous mode [ 206.324224] device bond_slave_1 entered promiscuous mode [ 206.417566] device bond0 left promiscuous mode [ 206.422330] device bond_slave_0 left promiscuous mode [ 206.427802] device bond_slave_1 left promiscuous mode 03:26:23 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:26:23 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x98) 03:26:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@loopback=0x7f000001, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0xff}, 0x0, @in=@rand_addr}}, 0xe8) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000080)=@hopopts={0x32, 0x2, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xffffffffffffffad}, @ra={0x5, 0x2, 0x9}]}, 0x20) listen(r0, 0x0) listen(r0, 0x7f) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000040)) 03:26:23 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') dup2(r0, r0) pwritev(r0, &(0x7f0000001540), 0x0, 0x0) 03:26:23 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x42000, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0xfc00000000000000, 0x4080) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000200)={0x40002004}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000240)={{0x7fffffff, 0x4049}, 'port0\x00', 0x80, 0x2, 0x8, 0x7, 0x8001, 0x10001, 0xd2, 0x0, 0x4, 0xff}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400480, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x2, 0x360) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f00000001c0)={0x1, "63736830200000000000000000001000", 0x80000000000001}, 0x18) ppoll(&(0x7f0000000080)=[{r3}, {r3}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)={0xfffffffffffffff8}, 0x8) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000140)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@dev, @in6=@remote}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) 03:26:23 executing program 0: migrate_pages(0x0, 0x2, &(0x7f0000000100)=0x51e, &(0x7f00000000c0)=0x1) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000040)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000080)) 03:26:24 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x800000, @remote={0xfe, 0x80, [], 0xbb}, 0x1d}], 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{r2, r3/1000+10000}, {r4, r5/1000+30000}}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)) 03:26:24 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x8) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0xc5) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xfffffffffffff149, 0x400) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000140)={{0xa, 0x0, 0x5, 0x100000000, 'syz1\x00', 0x1}, 0x0, [0x8001, 0x1f, 0x9, 0x0, 0x3, 0x80000000, 0x0, 0x9, 0x402, 0x6, 0x8, 0x5, 0x2, 0x8, 0x7, 0x5, 0x1, 0x100, 0x4, 0x3, 0x6, 0x9, 0x9, 0x80000001, 0x100, 0x1, 0x200, 0x7, 0x8, 0x80000000, 0x8, 0x8, 0xfb5, 0x7f, 0x0, 0x4, 0x7, 0x3, 0x7, 0x88c, 0x1be, 0x4, 0x2, 0x400, 0x9, 0x1, 0x57, 0x3, 0x6, 0x32e, 0x4, 0x1, 0x4, 0x1ff, 0x3, 0xffffffffffffff81, 0xffff, 0x2, 0x9, 0x6, 0x1f, 0x79d3, 0x4211, 0x1, 0x5, 0x39c6, 0x9, 0x7ef0, 0x7fffffff, 0x8bd2, 0x5, 0x400, 0x7, 0x8001, 0xe6d, 0x2, 0x89, 0x8, 0x200, 0x7f, 0xe7, 0x7fffffff, 0x0, 0x0, 0x80, 0x8000, 0x10001, 0x9, 0x8, 0x2, 0x8e1, 0x3ff, 0x6, 0x1f, 0xfffffffffffffc00, 0xf5d, 0x8, 0x8, 0x1, 0xa057, 0x2be8, 0x164000000000000, 0x0, 0x6, 0x3, 0x1000, 0x7, 0x8001, 0x1, 0x4, 0x400, 0x0, 0x0, 0x200, 0x3ff, 0x5, 0x4, 0x9, 0x1, 0xd9f, 0x7, 0x6, 0x1c, 0x1000, 0x1, 0x400, 0x100000001, 0x6]}) recvfrom$packet(r0, &(0x7f0000000000)=""/24, 0x18, 0x12060, 0x0, 0x0) 03:26:24 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10dc, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'syzkaller0\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x6de7cbf3, 0x0, [0x2, 0x8, 0x2, 0x9, 0x63b7, 0x1, 0x0, 0x9]}}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) getpgrp(r3) exit(0x0) r4 = dup2(r2, r0) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x0) 03:26:24 executing program 7: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xca, 0x2) r1 = socket(0xa, 0x802, 0x100000) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000080), 0x4) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x2, 0xfffffffffffffe00, 0x9}) 03:26:24 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) mkdir(&(0x7f0000000000)='./file0\x00', 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 03:26:24 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:24 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [{[{0x9100, 0x4, 0x1f, 0x2}], {0x8100, 0x3, 0xe4}}], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@timestamp={0x44, 0x18, 0x7, 0x3, 0x0, [{}, {}, {[@empty=0x2100]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f0000000000)) 03:26:24 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:26:24 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x440000, 0x1) utime(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0xfee, 0x7fff}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000000c0)={0x7, &(0x7f0000000400)=[{}, {}, {0x0, 0x0, 0x0, @link_local}, {}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}]}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x40000) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000009c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000b80)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000008c0)={0x4, 0x0, [{0x0, 0x12, &(0x7f0000000080)=""/18}, {0x0, 0x1fc4387be3cbb44, &(0x7f0000000640)=""/119}, {0x0, 0xffffffffffffff36, &(0x7f00000007c0)=""/224}, {0x0, 0xa9, &(0x7f0000000c40)=""/169}]}) 03:26:24 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f00000000c0)=0xb) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f00006f7000)={0x77359400}, &(0x7f0000877000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x5, &(0x7f00000017c0), &(0x7f0000000080), 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000140)) 03:26:24 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x7, 0x10000) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000140)={0x1, 0x3f, 0x80000000, 0x6, [], [], [], 0x4, 0x2, 0x7, 0x2, "cf48d968faa208a783aa728d7311af90"}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000100)=0x40) 03:26:24 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10400, 0x0) lseek(r0, 0x1, 0x0) getdents(r0, &(0x7f0000000040)=""/148, 0xab) 03:26:24 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x661, 0x400001) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR64], @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYRES32=r2], @ANYBLOB="900ddd4b1794229bfd70a1725e8bf5c1dd043470e781021857d55469c519c8812f3ad8d67bacfed266154a332a96923a5f36f8bd8fb9d9fa27110c2b249504ae5101a26ba2c849a1e4dbb3483f4aca93d51e27a80a67ed4a6f15b949bc3e2533730a497402762372f39a00673b90b0ba48865baeb206e02928b123083bbd806e7134e30f1e6b3a7538e78f5b9e6751f205803e50a39fb43a6a1a88d3e4b1b35d61012d7c2622", @ANYRES64, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR64], @ANYBLOB="fca4dcb6a88a67d6002c1f7328db706e08827b48d466dbbccd2861e81a3adcc4c23e7718d5f40d8f0c5f2b5d5fe27857fed7563fcd6a25dddda9e6564706d0cfa00fdd0b611e8d2f396650a6333a5c21ef87c65f2399ebb59a4b06e4bcaddb80aa3840eabf9b4152a6f61ab48b053e87e9b5b0d0e88c3ec73d3af6bca87d50f1564c040b273c762d26cd196e2c6bc0d3e099131b9f39cc787135d2d077f58800bbe55f447047", @ANYRES64=0x0, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES64=r1, @ANYRES32=r3], @ANYPTR64=&(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYPTR64, @ANYRES16=r3, @ANYPTR], @ANYRES32=r3]], 0xffc7) clone(0x0, &(0x7f0000000000), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000001a00)) creat(&(0x7f0000000080)='./bus\x00', 0x0) 03:26:24 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x4) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0xfffffffffffffffc) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xe6, 0x100000000}, &(0x7f0000000640)=0x8) sendmsg$inet_sctp(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in={0x2, 0x4e23, @loopback=0x7f000001}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000200)="856c9a3568c6030fa81bef1a726098936af0ed4e01d333b336bc2d12b22a63b7107a8f48c5ccec704bf54d3b30994294bbf978ab01b8c7416c7b4930d14e885dcc579978a99f885c76ef3a9ea4412805d26f61f8384bfa7baf28170b1bdf1e55678b61a71ab79b6a4cc2db809ce17356677e93da3f8adfa07cf200aabcedefa44dc2ca4b60b3d1718c06714618875b658ba8bdfc4800be51e4d3d429f1f9eec82e9d543f8b2b39714f834b37ae49a43986df61ab89feb5746f9a16825cd1a5cdc4e922fa34e6556c", 0xc8}, {&(0x7f0000000300)="b9c4a9288d9d258b054b80a122385476bbebce3b19690b0031bd77a47e244698cf1e97c6e80e5e94ff8611f7f7efdec196de7c1bbe1068757e6e09e4de9cbfe0620c9a3150233bb40dc2da5a139b5ce8d6246dd9217623965bb7a2a186afcdd2b2a0b53f45c67b2e0f639f330c08ebd1a772fc1939817d3f697a7c3f94491e934a7c6832b8a5de53b786c5b5733b110f8d7562384bd2977e713662e736d87cf9878c1c5eb422ccc877ff91ddef56f151ddb76d0435e7abe3fccbb7aad59bff19bb5f64766fd4143ff3cec0e2a20dc2fdb84a98a8bbc209a7a31b9eeb4ea8f2feccc2488a68d8697219aa5a70d0c7747f0ada", 0xf2}, {&(0x7f0000000080)="02d6c31ebcd6e617b8d03b3b4a20e861a8e6a6ae8242", 0x16}, {&(0x7f0000000400)="ca49bc18940caef642da3e49a4f7b4b86c59bfc72af70e2259807eab9df59b19a354382136f95d08d4d247b8be75b0cafe040801abffadff868e5842dd7810128c6246316ed51d49c11b2cd5fa680f2adce2c096bdbfc9bd5a58e0a316c7df08c74b758b3ed6d4e7f111d847cbe469610082033985ae9af9e6ec541b8ce8ca1aca13de9a91e13902fa3e1179891f4cc9c41b57002affd6fbccb5c384cd730a969a6d95a90b39b78016c49d5c103ccc7d4e3b4c3f8d0d50af99f0e1238ffe837fec411749498cadecd43b2badb89d6e483e18fcfd9c5c8bc0ad8d326b9fdc679866fdd00a09e8a167dfd063ca193361f6da1d8a50", 0xf4}, {&(0x7f0000000500)="bc3f6d6a5456f8fb61c6b834c23ce6060dd706f6a970fae3f5f66557502e5ead940a5ccd82fc46ecf8720a502c93f01cf0fceb871dd3ea2920d48bf2d78358e54202415bb1a8634774663e6d9f1e8307d052cc4b777a3d115f657f7a5400f518fdabe7e7a731217a0a316331597b828bfae226665812618e6b5d2d0de445aad59cbcf64fa5d7cedddb6150df439a1702c959094f61d28996cca9b689f441a72b128a2635f21f", 0xa6}], 0x5, &(0x7f0000000680)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr}, @prinfo={0x18, 0x84, 0x5, {0x30}}, @sndrcv={0x30, 0x84, 0x1, {0x3dd9, 0x1, 0x1, 0x8, 0x5, 0x7fffffff, 0x2, 0x4, r3}}], 0x78, 0x40}, 0x24000000) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0xd, &(0x7f0000000140)={0x0, @in6={{0x1bc, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x8) close(r4) close(r1) 03:26:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0x314, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10040, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'vlan0\x00', 0x400}) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x2000) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000100)="d3629abf83e42ce3a81100d5a82a5a5ae659e6a77d12a9d5bd20ee47a4a5292007714dcdeb0adc1a71e287c6", 0x2c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{&(0x7f00000018c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b80)=""/44, 0x2c}], 0x1, &(0x7f0000002c40)=""/167, 0xa7}}], 0x1, 0x0, &(0x7f0000002e00)) 03:26:24 executing program 2: futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f0000049ff0)={0x0, 0x989680}, &(0x7f0000000040), 0x80100040) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xc000, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10, {0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 'lo\x00'}) 03:26:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0x314, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10040, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'vlan0\x00', 0x400}) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x2000) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000100)="d3629abf83e42ce3a81100d5a82a5a5ae659e6a77d12a9d5bd20ee47a4a5292007714dcdeb0adc1a71e287c6", 0x2c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{&(0x7f00000018c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b80)=""/44, 0x2c}], 0x1, &(0x7f0000002c40)=""/167, 0xa7}}], 0x1, 0x0, &(0x7f0000002e00)) [ 207.989471] futex_wake_op: syz-executor2 tries to shift op by 256; fix this program [ 208.050001] futex_wake_op: syz-executor2 tries to shift op by 256; fix this program 03:26:25 executing program 7: r0 = msgget(0x0, 0x44) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r2 = getegid() getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000300)=0x0) r4 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r4, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f00000000c0)={0x21, @time}) r5 = socket$inet6(0xa, 0x3, 0x5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000140)={0x0, @time}) ioctl(r5, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") close(r4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)=0x0) r8 = fcntl$getown(0xffffffffffffff9c, 0x9) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000440)={{0x4, r1, r2, r3, r6, 0x180, 0x101}, 0x80000000, 0x401, 0x101, 0xfffffffffffffffc, 0x3f, 0x800, r7, r8}) r9 = socket$inet6(0xa, 0x1, 0x0) ioctl(r9, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r10 = open(&(0x7f00000004c0)='./file0\x00', 0x4080, 0x50) r11 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x0) inotify_rm_watch(r10, r11) r12 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r12, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r12, &(0x7f00000000c0)={0x1d, r13}, 0x10) bind$can_raw(r12, &(0x7f00000001c0)={0x1d}, 0x10) 03:26:25 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f000090d000/0x3000)=nil, 0x3000, 0x1, 0x81010, r1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x8, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x0, 0x7fffffff}, &(0x7f0000000140)=0x8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) read(r0, &(0x7f000060df9c)=""/100, 0xfffffe6f) 03:26:25 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x100000000, @loopback={0x0, 0x1}, 0x2}}, 0x3, 0x800fd63}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000340)={0x3}) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={r1, 0x2aec9e77, 0x5, 0x8f, 0x200, 0xdb, 0xce81, 0xff, {r2, @in6={{0xa, 0x4e21, 0x10000, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0xf0a}}, 0x80, 0x7fff, 0x9, 0xc, 0x1}}, &(0x7f00000002c0)=0xb0) getsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000), &(0x7f0000000080)=0x4) socket$inet6_dccp(0xa, 0x6, 0x0) 03:26:25 executing program 4: rt_sigaction(0x1, &(0x7f0000000000)={0x1}, &(0x7f0000000080), 0x8, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') ioctl$TIOCSBRK(r0, 0x5427) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x0) 03:26:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @remote}, @in6=@remote}}, {{@in6=@mcast1}}}, &(0x7f0000000180)=0xe8) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f000068f000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)=@delsa={0x0, 0x11, 0x200, 0x70bd28, 0x25dfdbff, {@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4d5}, [@srcaddr={0x0, 0xd, @in6}, @replay_esn_val={0x0, 0x17, {0x0, 0x1000, 0x70bd26, 0x70bd2d, 0x70bd25, 0x20, [0x80000000, 0x1ea, 0x3, 0x2]}}, @srcaddr={0x0, 0xd, @in6=@mcast1={0xff, 0x1, [], 0x1}}, @srcaddr={0x0, 0xd, @in=@dev={0xac, 0x14, 0x14, 0xa}}, @algo_auth={0x0, 0x1, {{'sha224-generic\x00'}, 0x0, "4402d9d0b4d59fef941a49cef26413cfa6de53b4eddb955184209b38b6ac657a9089b16a17e725e8b12a6ea7378d87e8e24e6185098b24d8a136c37830aa95571aadb3edc34e6755b057b63f2c2b3262e47715a828285960923c665ac913da208d7298b4"}}, @ipv6_hthresh={0x0, 0x4, {0x39, 0x3f}}]}, 0x2b}, 0x1}, 0x0) 03:26:25 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:25 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:26:25 executing program 4: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) futex(&(0x7f0000005ffc), 0x4, 0x0, &(0x7f0000005ff0)={0x77359400}, &(0x7f0000000000), 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x11}, 'veth1_to_team\x00'}}, 0x1e) 03:26:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000140), 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r2}) 03:26:25 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000180)=0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) lseek(r1, 0x4, 0x0) getdents(r1, &(0x7f0000000040)=""/148, 0xab) 03:26:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x1, 0x87, 0xff, 0x1, 0x2000000001}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000fee000)={0x0, 0x0, &(0x7f0000feefa8)}, &(0x7f00003e2ffc)=0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000feefe0)={r1, &(0x7f0000fee000), &(0x7f0000006000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000006000)={r1, &(0x7f000000d000), &(0x7f0000009000)}, 0x20) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000000180)={0x14, 0xd, 0xa, 0x1}, 0x14}, 0x1}, 0x0) 03:26:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r2 = socket(0x11, 0x100000803, 0x0) r3 = syz_open_dev$tun(&(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x4080) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) geteuid() 03:26:25 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fcntl$getflags(r0, 0xb) 03:26:25 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x10000000000012, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x2, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101802, 0x0) r2 = fcntl$getown(r0, 0x9) mq_notify(r1, &(0x7f0000000180)={0x0, 0x18, 0x0, @tid=r2}) 03:26:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001140), 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x2}) set_tid_address(&(0x7f0000000080)) shutdown(r0, 0x0) 03:26:25 executing program 2: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000d1, &(0x7f0000000080), 0x4) 03:26:26 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x1f) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x5) getpeername$packet(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000000c0)=0x14) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x20004000, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f000000aa00)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f000000a9c0)={&(0x7f000000a4c0)={0x16c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfd, {0x2}, [{{0x8, 0x1}, {0x104, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x9}}, {0x8, 0x6}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x9}}, {0x8, 0x6}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x62de}}, {0x8, 0x6}}}]}}]}, 0x16c}, 0x1}, 0x5) 03:26:26 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000500)) socket$inet6(0xa, 0x6, 0x80000001) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @rand_addr=0x8000}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[{0xf, 0x2}], 0x1) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') read(r0, &(0x7f0000000000)=""/143, 0x8f) 03:26:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) memfd_create(&(0x7f0000000000)="73656c66656d312d6e6f190c7600", 0x1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xa) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 03:26:26 executing program 4: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0xbf, 0x9, 0x8, 0x72, 0x8, 0x3, 0x3, 0x1, 0xfc, 0x40, 0x291, 0x5, 0x1, 0x38, 0x2, 0x100000001, 0x9, 0x8}, [{0x60000000, 0x6, 0x1, 0x0, 0x4, 0x81, 0x7, 0x4}, {0x3, 0x0, 0x8, 0x2ea, 0xd26, 0x80000001, 0x1}], "855f36f98389a409575d9020ab21cb607d0de3e86f84ad09cc035d1b3d4a50a58868ebd6223f1e44d28cea96ec98b574963013cf7dae6352f9a8dd7b4177660dc6d045fc35bbe2c2cb99d72b20469773f8259e62a29753e4132cb661f2e3259579158a39fd4ad99aa0eecedc3773b963ef597f6a2d35b12672bc52bade4157f4fd", [[]]}, 0x231) clock_gettime(0x0, &(0x7f0000003dc0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003c00)=[{{&(0x7f0000000280)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000300)=""/47, 0x2f}, {&(0x7f0000000340)=""/185, 0xb9}, {&(0x7f0000000400)=""/236, 0xec}, {&(0x7f0000000500)=""/119, 0x77}, {&(0x7f0000000580)=""/179, 0xb3}, {&(0x7f0000000640)}], 0x6, 0x0, 0x0, 0x80000001}, 0x5}, {{&(0x7f0000000700)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000780)=""/254, 0xfe}], 0x1, &(0x7f00000008c0)=""/78, 0x4e}}, {{&(0x7f0000000940)=@nfc_llcp, 0x80, &(0x7f0000000f40)=[{&(0x7f00000009c0)=""/194, 0xc2}, {&(0x7f0000000ac0)=""/146, 0x92}, {&(0x7f0000000b80)=""/124, 0x7c}, {&(0x7f0000000c00)=""/221, 0xdd}, {&(0x7f0000000d00)=""/240, 0xf0}, {&(0x7f0000000e00)=""/69, 0x45}, {&(0x7f0000000e80)=""/97, 0x61}, {&(0x7f0000000f00)=""/41, 0x29}], 0x8, &(0x7f0000000fc0)=""/51, 0x33, 0x8001}, 0x2}, {{&(0x7f0000001000)=@nfc, 0x80, &(0x7f0000001300)=[{&(0x7f0000001080)=""/47, 0x2f}, {&(0x7f00000010c0)=""/85, 0x55}, {&(0x7f0000001140)=""/173, 0xad}, {&(0x7f0000001200)=""/249, 0xf9}], 0x4, &(0x7f0000001340)=""/33, 0x21, 0x9}, 0x2}, {{&(0x7f0000001380)=@in6={0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001400)=""/27, 0x1b}, {&(0x7f0000001440)=""/48, 0x30}, {&(0x7f0000001480)=""/241, 0xf1}, {&(0x7f0000001580)=""/136, 0x88}, {&(0x7f0000001640)=""/198, 0xc6}], 0x5, &(0x7f00000017c0)=""/47, 0x2f, 0x5}, 0x100}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/164, 0xa4}], 0x2, &(0x7f0000002900)=""/4096, 0x1000, 0x200}, 0x4}, {{&(0x7f0000003900)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000003b80)=[{&(0x7f0000003980)=""/188, 0xbc}, {&(0x7f0000003a40)=""/24, 0x18}, {&(0x7f0000003a80)=""/227, 0xe3}], 0x3, &(0x7f0000003bc0)=""/36, 0x24, 0xffff}, 0x7}], 0x7, 0x2020, &(0x7f0000003e00)={r1, r2+30000000}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0x2}, 0x20) 03:26:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xa}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008914, &(0x7f0000000080)="295ee1311f16f477671070") sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:26:26 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000340)=@nat={'nat\x00', 0x1b, 0x5, 0x3d8, 0x0, 0xd0, 0xffffffff, 0x1a0, 0x1a0, 0x340, 0x340, 0xffffffff, 0x340, 0x340, 0x5, &(0x7f00000002c0), {[{{@uncond, 0x0, 0x98, 0xd0}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev={0xac, 0x14, 0x14, 0x10}, @multicast1=0xe0000001, @port=0x4e20, @gre_key=0x6}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001, @icmp_id}}}}, {{@ip={@multicast1=0xe0000001, @multicast1=0xe0000001, 0x0, 0x0, 'yam0\x00', 'veth1_to_bond\x00'}, 0x0, 0x98, 0xd0}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @dev={0xac, 0x14, 0x14}, @loopback=0x7f000001, @icmp_id, @icmp_id}}}}, {{@ip={@empty, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'nr0\x00', 'vcan0\x00'}, 0x0, 0x98, 0xd0}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @local={0xac, 0x14, 0x14, 0xaa}, @multicast1=0xe0000001, @icmp_id, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x438) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) move_pages(r1, 0x6, &(0x7f0000000040)=[&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000fa1000/0x4000)=nil, &(0x7f0000fa3000/0x1000)=nil, &(0x7f0000e01000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000080)=[0xffffffff, 0x1, 0x0, 0x6, 0x1], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 03:26:26 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000740)='/dev/uinput\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/11, 0xb}], 0x1) set_mempolicy(0x1, &(0x7f0000000080)=0x6, 0x6fd4) mkdirat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x1ff) 03:26:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, &(0x7f0000000000)="240000001a002503006bb40408000900010000000000000000e0ffffff00000000000000", 0x24) fcntl$setpipe(r0, 0x407, 0x62e22e23) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) socketpair$inet(0x2, 0x4, 0x2, &(0x7f0000000040)) 03:26:26 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:26 executing program 7: r0 = socket$inet6(0xa, 0x80000000001, 0x7) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ec7c1e5e54705776a17cf9be31f16f433008ae98701810b1f776710705dbb4c832b67927cf1889ba03a4ce8d17b9a65f4f05179a5e9c1009e54b9da9eb9b3f6a89c6d8b62509f248b956ca58c5dd81dba7c2358bc52ff11dc921fe84c00") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='ip6gre0\x00', 0x3c3) signalfd4(r0, &(0x7f0000000040)={0x10000}, 0x8, 0x800) r2 = memfd_create(&(0x7f0000000200)='dev ', 0x0) ftruncate(r2, 0x2000e5) sendfile(r1, r2, &(0x7f00000001c0), 0xa00004000000000) 03:26:26 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:26:26 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x10001, 0x20400) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)) ioctl$TCSETSF(0xffffffffffffffff, 0x40045108, &(0x7f0000000040)={0xfffffffffffffffc, 0x100000001, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4000000, 0x40}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x4, 0xfffffffffffffe00, 0x5, 0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r1, 0x7}, 0x8) 03:26:26 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x1e, 0x1, 0x0) r2 = epoll_create(0x100000001) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) syz_open_procfs(r3, &(0x7f0000000140)='net/fib_trie\x00') ioctl(r0, 0x1ff, &(0x7f00000001c0)="abd98cfc4a5cfb4a6c73bd5b3e333fe185c0ffebb4f51fbdd2298a75560747a0e6039c35784d3f3e04b1fdbce5805c42b99653692de1d18de0d36c57b33e84bc5d2400f9af9f1c61c1a5e8578ad167dc50c807950329fd48ac93a4a9c6d852e754ab8a18197f8b2222b46c1e268fc45a93be0d59d6dbbcd23ccb661092722d31249e91130642244f7553139c055a2b86503bad1c219852afcc5bb64df5ddfa2379e4329a230b1eca89315a2d087ddfeb64af252a67d088d17c740daa145bfda818a0b77f079e9093ea35b583916656f1419443be633242770a84891a4b29e7c815000f663919f99558151c1836ac8a054963ab2468a05ab27af256eaedb5019bfcdd459934f7bd39535b91a70eda15d6e29407f8213daa9b37d102ddf83eff9306a3a243adb2616bc08b17bfcb841907679a2019f5159500f72b5f2357dfa958f55e05125a2c420853a46b2d66503806d1912c72664a773ac607202fc98f15f245a30a4bc14cc2545d013a187557011da17facf46399adce3958b48a90508e6f53046a2f6d754e00c78a42612094a2ce9fc8ab9888755360ad40a77f105f00b95f1d6181b6f546dda1d7d70652084313275f5483fc3023936fe89512506a36ceabc577df0c088e47887f1f25b31bf6f54bf59494940c87323bb3dd73e51e5867a79df1893d1b28a34da0d2217f2c7d1778e9eeec2c8e3fdc1c2ff175d1187c93f179c8ab2e3cd2f227e6ef474cc02c3c4abc824fca291c5e828ddacd7a27ad9b372c99f41cd987ebfcaac25ec8979a9a8aa792a1b8213589d3e01114349a9c7912b0835257c30a24def0b9ce663dc2323057d553953f0ef280f8c671b6e5c4e3df5e8d77ce6195e3ad83635e6209719bb3458fbf40e10a957de876911fbcf8e7203db52441a2d7b17f3614990bec934706a76d97113f032fd333e1f6a0a450fff29fc15a37a4d7150695983150773c518266b265abb33ef37145819edea4f098bfb2776e0387534647dc07bba214c4c98cb91e4ebac9dbcb12ee8fb298e14d1b93dd099ad6b95cfc864f50e3ce10a4a8a354ba12218fcbf5ff03edc7ff7a4ff7fbaa8411f74a58c80e765df9f2b003e14317a4307bb70e4e66359104a34a6945dd013b89ee5abc069337106c34d019ef307aeafd275e50926f86c40e88af60b09b9a0dcbbab2b78d9ef0f847c0bea0e6dcbdd5ebf2b176841635dba68368d8bf1075f10a4a5378614e119fd54bcbbba778e756aeb479fdcdb5b0615c9c629c773e55883c71a24cca2095a8421539c45f824157aa3ad7a3ceddde5a6c79b44589a60bb9c7c4544756d43f614846d8ab21901f1227a5afdf9d1d26c562c1656a81f48db174b26d089cf4ab5df6f5e0c291176ca6da07b0558c9efb67970c308418cef6e98cc409c9a2555550b0463bb0ece33e75910f2a19093d2dce6042cfca03c604d67008686c6ccdd70a3fcf428e7656502e80411bdec8b1a389ad64297fafa6bbf6b0380afe96ce865b451f993fb53a7195d096758df7ba71abf68b8c38c08d210328194f029d3241a7443a06c6d89a89873a5afa8ed3bd8f65ca5f3d52925fa5680328c5a39e6b057c2767afa4237c93c5bb3366b1faef28df1afcf967f3d312db72873c64fa77770f29f437fd271ed0f7415ea72b20ab31a9dcddb2b2d6100593af6e45fb81bf96acc1a93be775e17b5e4f06d247c84f9ab0172d0bbc8a801e96e0893a938d208084286b32001dc7844cf155bc0285846b3d7cb3edc8e3cfcc91e87dde62d4c3b3957383a0788abf3b8efacbc7389dd6374bf054963ba28ca599ac36e63f209fd55e1ed87f204d6a78698124465bddb24e75e8e4c0db4d29cdbe3107946125a5b85f2bc128f30c69c509b17914d610855d38f3266cb5d392440c6c8af27213460a5479062f35db15473425b7e44502a12008a7be89fec2821e9a7e85b3c29c491a89587a631e95a903d5e4bb37140ad3fc091f71d1f48124b71cb316ef6d4532ff9513eb16e9976ebe0f02d1d8cfd3803c8597d854e898c12c9cb2f31534c910a3796a9b7d988f93e5f18660e4ca11b69a3d302982fbf8ebd385a8a27f3495d9ef6ffce3e9b23471d6cd4b598607483d82dc218a08a93e734fc0be93a187231b2cae53b6774d4a242777ccbf21ad3fb31d1f0e28c82a1e957803524f131e0cdd388092c900b8ccc29ecd3f5c15845c4664382084420115da1bed1bef2ce34f890f446bc9a651f2bacfa8c6e15c2100210d4f6c5c4640c1035252ceba43b62b65d50d7f2fd659991207d61c97a4fcaf40156b9748d133fbe0ebb73c8d245112d9ab5fd8e94c005413b19edb9a637c7440d3c7ed81fa12c550a0b40eefb9cee2912f4128b9b1862ff3ba88b329a4e727b6ddf520a024d676b871e62852d47501142880c09e9f2c82224867f6ac82e9f259766dd9a7ed10f834fce9194b0482351633c2a5e0cea5778bb08fb80f547923beb9096cf54adc85474d495588bd817fbf4cabd059882fc80f6a901f65bfc13255c5098b06684d5d4fb7d6e511bba26dd660dfc94a103e0c99f4c80a2496db6da78e4fad9d858a39ea597e567aefa3a5ddcb8ca3528460c899270d42d8f1b267bbc78cf858918921bf4bb826a54431e4b3b680d30dd4d1fffc914d1d96f2e18d63b1c562166a79e53eabb40d03d6c49b859f344316691f9d744a6ddb83e80103604e944498c49a2922d2e2a670fb89212c9fff891675067c8a5a512e22c5ca5340c92368956e841874ff2712a59bb72e320b57fc50d500ebbded979e0d98d616221dcf3f4a9c62afa0bcc7eca96f1f330ce3cee83cc582b9fb0ae0a451600f563220523476d550ca2fa864a5a77d99ac2253ccf482dee14a4356501b2d579001bb45e484254221f1f5ab1d84359988d2d5ce2fa4099ff8e142413d37cadbcc59081491084c450829df1e9d6a89582bb55c178a339750bafc0fb7a4d8dd8237e027baed17abfcc3d3175ae5a1e35f14cd94691a4270a6dbae48371778475284e502d3c4a89c37f3677800e39c31b4ffbfc5e3438f62cf363b840beb102387330a00bdbfb886187efab961665c0867388b13a5b95debeab754f9cb98c40392fbab2e7c0c5cd0573609cedd290b72d9f030284e49523fee0796204a1cbeb6a14bf8439da39fce83d0e0d7752a25c25eaaafc282f6b98c4af175603f98615025e35f06d4d150e34f8bd259b018cf5d1f43a08573490be6fc044384b85b8e4a8ea4508a18746d1959559abc2a7fa3efa259a52a3b05832352c4433a5ca1c9061e8be24843a7d69119972ddd2b5b893b4d11e38ccab971d6f2bd94da6ed6acbf037be96e6683807e73d5014a590d2d955e01f72dd38b46a0dbc5d33ea87a4a60a59169929ef521abbd042b651f1c2833eac05a46e19d0eb8db438c5b410a07330c22a64d1590e015ed082195026165ffc62c11d58d60123ce6e01821c6a33e4ebacef4529f9e12ee750b77a0b1f13d083577ae61af501931a157339b1cfabffe536654e1eeb15fbcb8d44542d5571f957a3dd09877e1ba08ed21442a4451ad0ec4620bfe56c68f7e2774134743e6095dda4710ff065de7c6e9cb162daade3a9528728369a8dcdf7a6b157843abca012901bcd65ce115c4421944138754c88c3bc6b97bc3fa7b4f1f850265ff02494b38255198c5172ce49c14d39237bed0ace94aa44304dfff304626bcec3d3e147e2958af9e3d3b5b065f60be19589b753a852660bc3c1257b088c1ccba7e5b2cafe4e9776738c142fec0a49f466ca256e7040043c86fd7eae954c10423abf8ac93605ec17ebdd8482730cfea18d93adb3fe737a654cbc2a50c0e00baf8730667879e6287635e6de20eb9ca2354aeb72a39908d1a7a822658ed512408cf337eb82b74fd132b37247e142ef3f458512ee57aa6c9853d8d572f67d287e7daa690a05914474f75b1b8b4b179367c6ddfe008e99b5885768c0b622d3efcf39af356b6501386599bd2b3fa1bcd810235c35f6981a274fa0074ff80e34813f91c88b1798aebe6757cfdb9b3089a10fb63a598649a701c84586c96680f3327e72d43508e2ecb2deb29b74deae52c4a6a40a499cc5e0ccea939b7b1a8745fb4fa7b44d73e65dddecb8bf842957b024d050717202533cd6fcbc0abe098d41857d17c72c82c923515e4d0922948c0db1156de9281a56b96dc4830e54158c79b06d13471e667709de82ed427560945e7d3d3f9a1ed51c82d2fcc1a01538e8eccbdf58873cbe05d2350e7615c1f3511c894b064113d86ec3896a46040c805930136148a5bb393e540d3da5acbee696c4eb29f09a149cfee13e33ba2154fcaa22685ad1c1fd11d111e1207e725dd2493cf95308eb6ee15b4a479da3a8a8312b7d4a2c7440a1a7efefce045927755ba89d16a582460da5f884f4ef174d3c448322f0e2442a68ba1c174b72c835eca7e2ef9fe3e14d8218a23563eb155d2932c645042c3adec6f9af660c9a5051bcc76eb8da4c782cf0c647a2b975a8e857392b50004b2050a606b5e581f0891d7d7c434e8ecea093a437416ddd959e8af92598ee797fe931da600cfc4467b866b4047b7275a202acfe720ec96fea56ae67f079207b48e5254ce9c35b1a49705db44524e336b04622bc9b2e55d67185738460889d2ccb85b5cbdd1e74bfa15623989f03663eb4eedc436f27b1ce728a61d70fa786d09ab121009d16d519b479a10f85d846d49d95bd4490aad9e398c890e7eca75b7d865640d6f1a8ab2b7a5115f089740aac9fa1873f09525c7811ed2eaa7bd8c10b944feb5013374cf9fc4a32c8775c268ac7c0322ae743c19fa2eb98ec1f8bc2bed98316a8e719ea9afda8308cdaffae65277870d55f13d6b5bc919059bb0bfff87c0503449975060a1135748387b2cc6fc67589d6efadc7add78742740e6f75ccf192d59c8714043c80310369a7785d951d8a22ce9050d9d6d80323814b4a76c22d564010e4dfdcb62899dad7cfa09e00cbca57379016aa57d6542e574186aa604e8762a585ce8fa4137ab808107e49b28ab4add022868c3942afaa491508c3c3420c0d42ba790644abb50fc27b6e14c41024cff61d1fe9d1eb549ed9e87294162d24c26b4a72efe869ae8a8438f920a683c76a1935b52205718e6da649c9977bf5356cb07d5d6f9a2dce9c054140b3fafc2e54885f047580b42d9f2f72a9c4715c89cd540c0934f20e15396b354c7525c7b4e1f8043161883ea65071a85849cae9782a28b54ee1db0ed416fbf25812957ac202a94d1e79e5215e61b906bab3bea3f0ee33e2f6f94a660d73ea66fe0f59ae3f14ee4ecc87ff41dd6a462ffc7c79dffc412c6e066d643739bffae00424b34a5a4716688789425f00e103f31fb0e9311c606ded8598aad0e3c19a9a80156900e22b99f6e39c1532ae73dd90fef7b99bcc8f1ddd1edae3e1a963aec4978e65c5eefa8f4183d8e09b5a2cf03babd96da93561a9b9783a33424918e40edba9545c5fe16d999059516ddd22fb1cd625fc2c39933737ba64c36ba5170ca9aff85c5ad188dbe82f2bd2148fa5abbcc8114ebc2d3ef19f241e3a0a552d2507b97e621719ce6dfee5eccdbaaefd160280c9fb7c089be390bf6cebd95496d9f5b304e97c70a7337b11c703c82d8e82c4c353a6e5662215e08a18662f6416d9153d357b8ee61bd577b4969c260ef9836629acd8ecb4e80c0829578597825a3535de51a3f240c1a04034bc1a05d7836af6effca0b84d9ed09b6e91aa87c39478c6cf8f776ebae3401bb52370222367d00a004d070be67") epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0x0) 03:26:26 executing program 1: r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{&(0x7f0000001700)=@generic, 0x80, &(0x7f0000000240), 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, &(0x7f0000001ac0)) readv(r0, &(0x7f00000002c0), 0x34d) 03:26:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x89e5, 0x1f, 0x8000, 0x4, 0x2, 0xff, 0x89, 0x800000, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000200)={r2, @in={{0x2, 0x4e20, @multicast2=0xe0000002}}, [0x123d, 0x0, 0x3ceaf58d, 0x0, 0x4c, 0x39, 0x80, 0x9, 0xfff, 0x3ff, 0x3a9, 0xfff, 0xf2fc, 0xffff, 0x81]}, &(0x7f0000000300)=0x100) setsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000100)="8006d01c063d0008770905a7ab94bf7dbcf05672c29447cdc25d533695698a0b0da19b5cdb3e3a77305ee3c057d734a5858144344ee73d79714522109d18c21737c135c017906098ea93f1597abcfab96d97", 0x52) r3 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) write$fuse(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="2000000000001000000000000000000000000000000000000000000000000000"], 0x20) 03:26:26 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80010, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000004a00)={0x8001}, &(0x7f0000004a40)=0x20) r2 = getpid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000080)={0x7}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000100)=r1) mbind(&(0x7f00009d5000/0x11000)=nil, 0x11000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="b2901998022280e05c107988539bdd79f2fe6cebda37d2c9b8676cfa8755e15410c0272719e893d65bab45285c17a588c5ab44840e1db65f870d9929d17b26cca37a7b0c11a4a36471c61d224c1e4cad5c7127444809bd558bdb363a51dea0b69f0d7639ae0f"], 0x4) 03:26:27 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r1, 0xa, 0x12) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001c4, 0x0) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) r3 = dup2(r1, r2) sendmsg$can_raw(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "60ee79cd591a94ff3b47dbeaff07d3612f4ea215adba3b85cdcf9eeeef3445da697bff6ca8ee5677973a24500e9d727b00348fd971941cda4437598c78682663"}, 0x48}, 0x1}, 0x0) fcntl$setown(r3, 0x8, r0) tkill(r0, 0x16) 03:26:27 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{}, {0x0, 0x989680}}, &(0x7f0000000180)) recvfrom$inet6(r0, &(0x7f00000001c0)=""/175, 0xaf, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x9d49, @local={0xfe, 0x80, [], 0xaa}, 0xffff}, 0x1c) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000040)=""/57) 03:26:27 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80007, 0x0) r1 = semget$private(0x0, 0x7, 0x10) semctl$SEM_INFO(r1, 0x1, 0x13, &(0x7f00000000c0)=""/143) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000080)="98adbbdc1ff84213", 0x8}, {&(0x7f0000000540)="0fde18b1", 0x4}], 0x2, 0x0) 03:26:27 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x8, 0x400042) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)=0x0) prlimit64(r1, 0x4000, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000040)) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x40000) 03:26:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) r1 = shmget(0x3, 0x3000, 0x78000142, &(0x7f0000ffd000/0x3000)=nil) r2 = semget$private(0x0, 0x5, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) getgroups(0x6, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0xffffffffffffffff, r4]) r6 = geteuid() fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000480)={{0x7, r3, r5, r6, r7, 0x0, 0x1}, 0x0, 0x1, 0x7fff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'ip6tnl0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xc}}}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x20}}, 0x7d, r8}) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/218) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20, 0x0, @empty, 0x10}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'dummy0\x00', r9}) shutdown(r0, 0x1) shutdown(r0, 0x1) 03:26:27 executing program 7: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000040)) 03:26:27 executing program 2: socket$inet6(0xa, 0x1, 0x0) r0 = epoll_create1(0x0) epoll_create1(0x0) unshare(0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x80000000, 0x2000) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f00000001c0)=0x7) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x101001, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x5, &(0x7f0000000080)) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x101000, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000040)={0x100000000}) 03:26:27 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x8, 0x400) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000280)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) r3 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000180)=r3) 03:26:27 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:27 executing program 7: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_targets\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB="040000008b00021673cfb07751da00000000000000000000000000"], 0xc) 03:26:27 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:26:27 executing program 2: r0 = msgget$private(0x0, 0x100) msgctl$IPC_RMID(r0, 0x0) mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r1 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") symlinkat(&(0x7f00000010c0)='./file0\x00', r1, &(0x7f0000001100)='./file0\x00') symlinkat(&(0x7f0000001040)='./file0\x00', r1, &(0x7f0000001080)='./file0\x00') r3 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00004a9000)=""/4096, 0x1000) getdents(r3, &(0x7f0000000040)=""/4096, 0x1000) getdents64(r3, &(0x7f00009ecfad)=""/83, 0x53) 03:26:27 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0x800000000000000, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x0, @multicast2=0xe0000002}], 0x10) 03:26:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000140)="295ed277a4200100360070") r3 = creat(&(0x7f0000000100)='./file0\x00', 0x84) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r4}}, 0x18) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in=@rand_addr}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) 03:26:27 executing program 7: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x84000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000013000/0x1000)=nil, 0x1000}) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000012000/0x3000)=nil, 0x3000}, 0x1}) vmsplice(r2, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1000000}], 0x1, 0x0) dup2(r1, r3) 03:26:27 executing program 4: unshare(0x2000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000001c0)={0x80000000, 0x0, {0x3, 0x1, 0x4, 0x3, 0x5}}) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x148) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000a, 0x80010, r0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000000)=@abs, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000180)=0x54) 03:26:28 executing program 5: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xffffffffffffffc1, 0x100) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280), 0x4) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000140)={0x2, &(0x7f00000002c0)=[{}, {}]}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x5c) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000080)={'filter\x00', 0x31, "0a61bb012ce11fe59ea0acebc3de92c4c82f088dfe2cfb3dc2afdbef7eafa0ea8a548a255ab1cf887557619e1811ac9ae9"}, &(0x7f0000000100)=0x55) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711, @reserved=0x1}, 0x10) 03:26:28 executing program 0: r0 = socket(0x2, 0x3, 0x40000000000000ff) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f00000001c0)="c7c398a0affbf881d34e770321b9d2615bc2a535a290e5197d530000da25769b4f0c36ccf40951907137b631ec1246a490dc1b590879dd16578c01786d31087dae2d3046336d3a43e0b86b4eef", 0x1c, 0x2, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xfffffffffffffe9c) 03:26:28 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x8, &(0x7f0000000040), 0x3) socketpair(0xf, 0x80e, 0x2000000000000, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vsock(0xffffffffffffff9c, &(0x7f0000001300)='/dev/vsock\x00', 0xa0100, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000012c0)={0x0, r1, 0xf, 0x1}, 0x14) recvmsg$kcm(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/143, 0x8f}, {&(0x7f0000000140)=""/75, 0x4b}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x3, &(0x7f00000011c0)=""/105, 0x69, 0x5}, 0x40) 03:26:28 executing program 2: pipe(&(0x7f0000a01ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000000)={{0x0, 0x8}, 'port0\x00', 0x0, 0x0, 0x0, 0xef4, 0x0, 0x3, 0xffffffff, 0x0, 0x4, 0x2}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) pipe(&(0x7f0000041000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000280)=0x14) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5826915bbc35fe4a8b625d7e87c9f983916a05aed94e0d766076b63271fc2a1d86905fd198422668adda12598773983f87ae246b03e2cece6d6cb91e443f5c20669766ab4c3253b2de1e611045001f6fabfdea6e144d3b7d6f882f85c96e440e49bc9319894d88a0fbad930d46c29153b37972e3358ca16f76ad494cd135b5964c66653f2f87f569dca4b8efa7b95adee3d3f8f5f39323683f12f597543b0a567797", @ANYRES16=0x0, @ANYBLOB="000000000000fedbdf2502000000"], 0x14}, 0x1, 0x0, 0x0, 0xc881}, 0x0) dup2(r3, r0) writev(r3, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) tee(r2, r1, 0x5, 0x0) 03:26:28 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:26:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8902, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="1b00c900e5143e897721cc14485671bd9c3a61844a4d"], &(0x7f0000000180)=0x23) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={r2, 0x667548a0}, 0x8) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8954, &(0x7f0000000080)={{0x2}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@int=0x4, 0x4) write(r3, &(0x7f0000000140)="150000000000080083a66dd2c86b6525000010", 0x13) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x7ff, 0x2) 03:26:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x200, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000040), 0x0, 0xfffffffffffffffe) 03:26:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r1, 0x80000) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000040)=0x600000000, &(0x7f0000000080)=0x2) r3 = dup3(r1, r0, 0x0) fcntl$setstatus(r3, 0x4, 0x2c00) keyctl$join(0x1, 0x0) 03:26:28 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:28 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x1000000000400) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) sched_rr_get_interval(r2, &(0x7f0000000040)) 03:26:28 executing program 5: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[]}, 0x1}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000a1acc47bc3826a0631899f42000000000000000026000000"], 0x14}, 0x1}, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000040)="c758a632b836780046eb601a42b04e404ac481b35cadefb03d08b66f69a649121807d030f9beeb") 03:26:28 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:26:28 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1, 0x10000, 0x7, 0x662, 0x9}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r1, 0x3}, 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00009e7fe4)={0xa, 0x3}, 0x1c) listen(r2, 0x4) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6(0xa, 0x1, 0x4) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f0000000240)={{0xa, 0x4e20, 0x70ff, @dev={0xfe, 0x80, [], 0x20}}, {0xa, 0x4e24, 0x3, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x2c2}, 0xffffffffae974a2e, [0xfdc, 0x8, 0x200, 0x1, 0xfffffffffffffffe, 0x20, 0x5, 0x23a38f80]}, 0x5c) getsockopt$inet6_mreq(r4, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, &(0x7f0000000300)=0x14) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x7fffffff, @mcast2={0xff, 0x2, [], 0x1}, 0x28f6}, 0x1c) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xf0, 0x202200) ioctl(r4, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") connect$inet(r3, &(0x7f00009ae000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) 03:26:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1, 0xfffffffffffffffc) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@bridge_getneigh={0x20, 0x1e, 0x601, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x6, &(0x7f0000000040)=""/61) recvmmsg(r0, &(0x7f0000003680)=[{{&(0x7f0000000140)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000003580), 0x0, &(0x7f0000003600)=""/92, 0x5c}}], 0x1, 0x0, 0x0) 03:26:28 executing program 7: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x84000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000013000/0x1000)=nil, 0x1000}) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000012000/0x3000)=nil, 0x3000}, 0x1}) vmsplice(r2, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1000000}], 0x1, 0x0) dup2(r1, r3) 03:26:28 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000) shmctl$IPC_RMID(r0, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x9) 03:26:28 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x40, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="b100485caa2aaaaaaaaab5029085e08778e0040000000000000000e4f0123df793a76f76660a43b856c9e22230a732fb2d2b3035949411b059f5b91cb2c1b2b216fa97de38f80359a0a99258c89dac86"], &(0x7f00003b5000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x820d, 0x1, 0x72e, 0x81, 0x8}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000140)={r2, 0x4}, 0x8) 03:26:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x2000000000000) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x3, 0x100040000081) getpeername$packet(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000140)={@loopback={0x0, 0x1}, r2}, 0x14) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x9f) sendmsg(r1, &(0x7f00000008c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000100)}, 0x0) 03:26:28 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x3, 0x0, 0x0, 0x0, 0x57}]}, 0x58) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000040)) 03:26:28 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:26:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="0000000000000400b5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x400000, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x8, 0x6}, {0x8, 0x1}, {0x2, 0xff7f}, {0xc, 0x7fff}, {0x3, 0x7}, {0x8}, {0x2, 0x8}], 0x7) 03:26:28 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/106) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 03:26:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000040)=""/117) ioctl$SG_GET_NUM_WAITING(r0, 0x40286608, &(0x7f0000000000)) 03:26:28 executing program 1: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='erspan0\x00', 0x10) sendmmsg$inet_sctp(r0, &(0x7f00000000c0)=[{&(0x7f00000015c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000001980)='|', 0xfffffffc}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) 03:26:29 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000200)=0x4000000000008001) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x3ffffe, 0x0) renameat(r1, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="37000000586d48c980eecd7f0cf44aaf83c2b3c6310f7668594dc160b3d80d3ff31aaa9458b86eb1b4953ac011337d0ecc6774c025f47df80256d3"], &(0x7f0000000140)=0x3f) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r2, 0x200}, &(0x7f00000001c0)=0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) read(r0, &(0x7f0000000000)=""/143, 0x8f) r4 = dup(r0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000000c0)={r3, 0x9}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 03:26:29 executing program 1: r0 = socket(0x1e, 0x2, 0x0) fallocate(r0, 0x20, 0x3, 0x100000000) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000001}, 0x19) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0xe1, 0x8000, 0x5, 0x48000000, 0x99b, 0x40, 0x7f}, 0x1c) 03:26:29 executing program 4: socket$inet6(0xa, 0x2, 0x6) socket$inet(0x2, 0xa, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000a0607021dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x4) 03:26:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x931f}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x0, 0x3, 0x1ff, 0x101, 0x3, 0x3f, 0x1, 0x317, 0x40, 0x380, 0x100000001, 0x7, 0x38, 0x1, 0xffffffffffffff8a, 0x7, 0x2}, [{0x70000000, 0x10001, 0x6, 0x6, 0x7fffffff, 0x1, 0xfffffffffffffffd, 0x80}, {0x70000005, 0x2, 0xab51, 0x3, 0x4, 0x3, 0xfffffffffffff758, 0x8}], "0525a3b75283d9ec02f9b3ea73dd7d3a059974fb961f416d595526566a75f9b0b3cfe8f0c055291282f17480c9c23300684479274f49f27e156dee6c6fd0cd31296bcd8934911963a1ab8e61cd76ba937928a6", [[], [], [], [], [], [], [], [], []]}, 0xa03) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r2, 0x0) dup3(r3, r1, 0x0) 03:26:29 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x2) r1 = dup(r0) read$eventfd(r1, &(0x7f0000001080), 0x8) 03:26:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x5) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$binfmt_elf32(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000380000000000000000000000010038001200000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) 03:26:29 executing program 0: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0xa, 0x8001, 0x0, 0x3}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400001, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x8, 0x2af07a18, 0x4, 0x7, 0x8}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x3ff, 0x400}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000002c0)={r2, 0xbe4, 0x8, 0x1, 0x400, 0x2, 0x0, 0x0, {r3, @in={{0x2, 0x4e24, @multicast1=0xe0000001}}, 0xf6, 0x4, 0x4, 0x9, 0x3}}, &(0x7f0000000380)=0xb0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x0, 0x0) 03:26:29 executing program 5: r0 = socket$inet6(0xa, 0xa, 0x3) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000080)="fd30b83b3f087996b6174e5bc26c38ec18b7f4d04d991389dd364c4ea211bb3d855df52a82614945ee61ab109f20fe6887359c4c4851fb0d749f9180cc1f194af5b61a4451049624f59467d73f8dd450e7582440258b3b70ad932a3b484e89371a49c092337b83a051967a9876702dbd77b7aaa8e95f5422f4df3e3ea80ee8050d115c350dfe4c6a99d2595545317cb550b1eeb49f3fe776f11f0480217d2bf1692e57c109dc9ddf3973301f7adfda455009083e28d7ed93ba14ef5a5164496e4c21ad8083313db3c368300aa534dea5507cfd673fe1a873fc47879b0737b900bcc5d7390af80a4afc0841f326dfb3f90472082dbb56e5967ae4801974f370425dba1b19e91632501721b98550737b0b74ce077b77a3affc954ad08babe4dee709621dead376eda778a81eda38dd516778f660fd182c71cef17557bc8316547e6cdd916eb1bf3c93db5db7b57fca9c46bc7a1769cda597a577ffb434780ac30e6fb03288529f564c0aefda2d9e1c3e53ff8a23e2dd2eb225f39f103d9c2adf58f693ac2dac3b276ec351c2aa74a2f1d1ba0ed060fb5c1a66fb772207fd37bc87bd22cd4b27d463c4e2add9357801420a574f1c97fcd0cae95aa5cef07162459354f57e40fa709386d6711a34f691b7db37fcadf552f3ebad994bcd9d80338727506edbb7c2970bc0ef693770eee5391764af67689611f3ccf18884f5fbb13f7edcab86967594a1e10f998d1de94f502fd2e291d21fcb339ef89f483c4ba0f90e66f6b6c7716466d9d5b8210a932956b4e70d4bc824daaf35b5d1b0fdebc9252d249b89b80c777499d08c0be1b9c96d8ed7ad1160e53465509d41043e341981997675b65671463b4ebdc65b77a0b0f7dbc563817f2166283382573e7d3e5a59c4b0f5b4a6432773a1879fb0b05e9b92668d92e0f57fa8499c0d54d28eca8eede787d453226492800ffa634f6195d187a4e0e262f2d6624510570de9228301385c5318e1501380711b7fd43d45609f20bd4bfe9d68a04f92886614afc343de96c4ec9331baf39e5e8580f3a012cffde8d7d83f227af6a90efde0f3ea59ee19d7a245bb70704534f12c4022a7fed5d5f78f88e5e9ae6d62275bf5fef4df8233bd9d51806214035c7ff70729aaed7129464a8a645df5a91ad862205c5328424d291279bf4655c02e25ac3df6c5d6dc9fc32aa02dc8450ef20def7e51a580d42a0cca49f2c6fb7617857c7256c755b1b025f6687df02df92143d1988d51065c7f98013ee34e55f60f0da0dba031775a8fc1d1ba10f2cdd3b5f56516df5b34c6b219ff441e0191b4bb3b25fac50a525966d4a9629e3d20c8fc37f80faf97c76c58e0f655126ab5922dae5000323a873ec25438e777fabe7ec5a664bb9011da6f3ff71651f72c4aa4c7bd56d928be246535af51d3bdf42d160e0459fca3fa9e4a8b84a5f9a68a494f5a6df1aab929625a30242ef161536d41101d4bd20f1319601b694b840726e41f01e9fdcd1033eb713a0ff499fe75b408ee0a1842d5c72b20f85096b8651c208db5dbc7cc58cd410e7b648ec2e127dc67b3fb1734c1ecc0881b1d9fd526c33ed9afd31c890b6f8fcf2559dfacdac5e5c6aab67e1cba9312f5abbf8bec1e45629160fa1989ba98e52fb2347f0e8aab722fa644c3728c9d1c4080bde66d43c9ff44484fc6f222c014fd3341f0ac567fe6c61a0cd866fe033e6cdb004b1f18f5ae67044af4be6a2738786433a65ad6928c1bba6030a73fb078e19786052e9b1d3de5f2662d036b406f7601a685a931ecabf2ee63cbaaacb789b3521c372526e059bf971dffbc4b058f6fd12f64885c9960ac956bc5fe93dbad64938d7746d2b266edb32c9d20105473b881d8b44a2270c634b28a50127dd476c908fffc88cbb9685266748b0be3e7962809cf29d5dbe012c99bb2bcbab6b2bc5be61daa4a32526d1159e03b39dcbfc1957faaa685bfd531a1010bc81a7debf2c38cc3aa5f0fefc84246a2bda7c6a8043b3bf549f04a14ee7d6ac21b76dde3da3359c4ae3e54e06ca1545281b9376279bc03aa5d133689d7f25137cd1898a2943e09fe8ae37251f6fe4b977e2f2e53b5ef91d168c80f45eed0aad5e382107183b71165728aa92b889c295a3cd1d9b60b08a36940162169f0f3da587d0c5e9f06228f01eba3aac2a1672d135e91b5fe11f087fc7ed66247a955f7902daf541371e850c88477f3112b8e5ae56cf8381b1a6fb9cc74ee4091302b9318e72d32eac3b3b0982aac766d148df2086379d0a139ac7959d2ba7cf8d07757c0712e06813222adafc9d06025306d378d5d76e4190dec7f140f0c9da0947d2fa5b24a4cf520dcffcb2fadaba3f5338affd9d94e685c2cd3815ca9d4c3f7b74c5fe5926ff1c9fd8cd2adaf0c6aa2a458318f74431ff25597e8868f6631471f9d6b8643a5f7ea95d9a38084d6756387c56ec0d9872872ba98e8ab65a85818a0b4c9b338c3404960ae1dbe870e72d74fcbc45f9e1af6a135eb9074fc351c5b2ee0ecccc86ef6f78bc589d684e021ad3942a14a9fcc739d3a6380ad41229188bb73067a5d94f46aedf0d21b96cb11afada0eb4f98d68c8cd51cf6225b09802de5ee8b8daca9b1fdb1f6bffb100c7e762392c11c536da160c55935415c98225f03f1beb310305a548cc8b17ef99bd5b86795567dbd3496f103521137256ac1d1c5d9fd8bf151917da17af75ae2be038e47a9ccc5c29fc0aea1b5b415511e71d8a7bddb1156adc432652bcf0a27623d165e2bd86ac87a051ad2cdb6a889901f343e5715ec4627ff7ad8734232b9e2d343a1ffd8a56202678d6a3f80283f59071664938e883ec579ebfe7d4348ba55719a5e43727179e0c77b8455f80d099cfdef4112e73a3c81f429fafa9acfc9", 0x801, 0xfffffffffffffffe) r2 = syz_open_dev$mice(&(0x7f0000000b80)='/dev/input/mice\x00', 0x0, 0x40) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={r2, 0x3, 0x1, 0x40000000000003, &(0x7f0000000b40)=[0x0, 0x0], 0x2}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000940)={0x0, @in={{0x2, 0x4e20, @broadcast=0xffffffff}}, 0x59, 0x200, 0x80000001, 0x8001, 0xbd}, &(0x7f0000000a00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000a40)={r4, @in6={{0xa, 0x4e23, 0x0, @empty, 0x8}}, 0x5, 0xc519, 0xdf3, 0x7, 0x8}, &(0x7f0000000b00)=0x98) keyctl$dh_compute(0x17, &(0x7f0000001180)={r1, r1, r1}, &(0x7f00000011c0)=""/191, 0xbf, 0x0) 03:26:29 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) close(r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000000c0)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000240)=""/4096) 03:26:29 executing program 7: r0 = getpgrp(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000a63ff3)='/dev/usbmon#\x00', 0x0, 0x0) r2 = gettid() pread64(r1, &(0x7f0000000040)=""/234, 0xea, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x80) fcntl$setown(r3, 0x8, r2) read$eventfd(r1, &(0x7f0000e5aff8), 0xfffffc7a) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b28fe0)=[{r4}], 0x1, 0xfffffffffffffff8) dup3(r3, r4, 0x0) tkill(r0, 0x16) 03:26:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x5) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$binfmt_elf32(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000380000000000000000000000010038001200000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) 03:26:29 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:26:29 executing program 4: semop(0x0, &(0x7f000002efe2)=[{0x0, 0x6}], 0x1) semop(0x0, &(0x7f000001a000)=[{}], 0x6) r0 = semget(0x3, 0x0, 0x40) semctl$IPC_RMID(r0, 0x0, 0x10) [ 212.782166] MPI: mpi too large (16392 bits) 03:26:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000e3dffc)=0x7, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 03:26:29 executing program 5: r0 = socket$inet6(0xa, 0xb, 0x9) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x181100, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000080)=0x20) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) r3 = getpgrp(r2) r4 = syz_open_procfs(r3, &(0x7f00000000c0)="6f826d5773636f7265003e3be5df165c4297840e4af3f7bdc39ea0b1834431b5737ae1fe20a02ecf02") readv(r4, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) [ 213.007921] Unknown ioctl 1074025778 [ 213.014531] Unknown ioctl 35076 [ 213.026487] Unknown ioctl 1074025778 [ 213.028218] Unknown ioctl 35076 03:26:30 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:30 executing program 1: ioprio_set$pid(0x0, 0x0, 0x0) clone(0x818c2505, &(0x7f00008da000), &(0x7f00000000c0), &(0x7f0000bd1000), &(0x7f0000286fd1)) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)=0x0) shmat(0x0, &(0x7f0000ff2000/0xe000)=nil, 0x4000) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x15adcc6b, 0x189080) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000023c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002400)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000002500)=0xe8) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000002a40)=0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002a80)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000002b80)=0xe8) sendmmsg$unix(r2, &(0x7f0000002c00)=[{&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002380)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="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", 0x1000}, {&(0x7f0000002200)="d942cfe40704ed283b86a1e367aecba95b83a71fb61f16712ab29905b1ccd2eb813ba7136600b540ba58200026c480dc3a25778535df085bf104e34ebee197ba555296f5edeb3fc5f198d56d76a1328d25bb71e6a967571364d95dbb0fcf82c8440db68c4464c51ca7c875906453c5bb945613800985c80234f61eed0dfe6a154ea81ed1853803a24d6cde8b43eb4d07812e075096b29f0a3222cec6", 0x9c}, {&(0x7f00000022c0)="bcf1c46655ef54fea3f929c142d0be354da1a318a294c8d9bd6565390bf01c897784d99a0f277f3ac10591552a1ec64b53748de466964c6813d98bbf745e5a1cd8c5ff0a4c68611416496a87523f3a9bad4c71113f3ed982fc2813ea22def36b52da2c32e6fd41137cdc8cbab8751d62b4ca3eff6ca96f0d00bc7af4dfc34a508e0f41582f7ee20228673ed53d77a99a63cba8da05e377", 0xffffffffffffff3c}], 0x4, &(0x7f0000002540)=[@rights={0x28, 0x1, 0x1, [r2, r2, r2, r2, r2]}, @cred={0x20, 0x1, 0x2, r3, r4, r0}], 0x48, 0x4004000}, {&(0x7f00000025c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002680)=[{&(0x7f0000002640)="3e3f98c132a984402348489a25a672db", 0x10}], 0x1, &(0x7f00000026c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000080030000000000000200100000001000000", @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2], 0x48, 0x10}, {&(0x7f0000002740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002a00)=[{&(0x7f00000027c0)="2d4c5c8a87b710f147b11a90029b570454a5ebabe1a442902d2d6e22a24351199968e175fccef03a3322bfb1ef423ae0d3a13a734c5678de4095b5e26cdbf081a4e391d980a32cfcaf9124", 0x4b}, {&(0x7f0000002840)="db4f743bf9bbd98792636645c79a3aeed70db4df396b6519a715afe185a36fd115f0a339f0b169bd57bb8beabc189aa4cebc018ef00e6a8d61b7ed1ce78042b3553035e6c78a3e9df0b25bbe05216de700213485a280e3543d7ebd3244388d502767c3e89ec910b1e88481dcf4366d0fefe323b2e23be2dcc0803db5f6461e47f3b2378dd3fe04e003f0773c68c872", 0x8f}, {&(0x7f0000002900)="64bb461a", 0x4}, {&(0x7f0000002940)="324835bc9894ad09d219179426b3caf5295967495d08c5dfeba907e47bac663130a461a9a6da8116669638236a1b5a5af49d05b91019375394a4e9c4e2e0e9d7f8e92571987ec420c1ac7574e85f3b7931ee9357902277be55e86bfb22a45f70c1eef99081d45d8fa0d1412a8c95ff1a50047dc70cd6105efc946ca49f5ac0072dfc1f47cddc14024ec762cc283d94883edfa620fc49e7b8851b8077f6782a4d1609c9ccca28959b97cde1", 0xab}], 0x4, &(0x7f0000002bc0)=[@cred={0x20, 0x1, 0x2, r5, r6, r1}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}], 0x40, 0x4040000}], 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@local={0xfe, 0x80, [], 0xaa}, 0xc6b, 0x0, 0x3, 0x2, 0x1, 0x0, 0x10001}, 0x20) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000002cc0)={{0x5, 0x73}, 'port0\x00', 0x20, 0x42, 0x1, 0x200, 0x0, 0xfffffffffffff989, 0xff, 0x0, 0x4, 0x81}) 03:26:30 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x100, 0x0}, &(0x7f00000006c0)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}, {&(0x7f0000000000)=""/43, 0x2b}], 0x3, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}, {&(0x7f0000002680)=""/4096, 0x1000}], 0x2, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x166}], 0x3, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x100000000000008f, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000001c0)={0x1, 0x10000, 0x1ff, 0x28, 0x3f, 0x1, 0x7, 0x8, 0xfffffffffffffff8, 0x5, 0x83d, 0x101}) ioctl(r2, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000240)={r1, 0x5, 0x10001, 0x101, 0xff, 0x5}, &(0x7f0000000480)=0x14) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 03:26:30 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(0xffffffffffffffff, r3) dup2(r5, r4) 03:26:30 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x4, 0x9, 0x0, 0x2, 0x2}, &(0x7f0000000480)=0x98) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x8, @empty, 0x200}, 0x1c, &(0x7f00000002c0)=[{&(0x7f00000000c0)="1a89a4d4b58c359390d0a06561def4628e0b9bb8b76fa949d4221fed36d1f496d3281dd39c9958ef2a7bc53a20fd19357e9fbb5da0ec2d19055e6a520bfa214bc0383526ac5973a6231438baf6325cc11a15964ff128cbe7ffdccb4eb2448e1609a3dd956f750f8e8b4f43915849ce41da8ab7204b7ed9d3c215abe310efdd0d8d1f6462b000623c53ec5f8316137b35993b8ea21c8bcbc19f22f262880baeb842a20a338cd23d05501b1ec6584cf3ceccb9afbfea51fb7e78732752451e4ff3f253dbb31bc7fa8962ffea05583cf68c4a60218b4a195f5dbe473e6bd0a063836ef74f71a107177faf0d2c5d911383f6c69f91ce", 0xf4}, {&(0x7f0000000340)="2ddd57c589671190b7570c9d2229be99159f9e0cb9d7eaec52357fb9c2436ce36519beb9a7845d545664945fe0dced9e9401f827274591ee237770bf2a1787860c366c64815fae1c933977eb", 0x4c}, {&(0x7f00000001c0)="83f657a212b612393bfbbb7774d3bb269b", 0x11}], 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="20000000000000010000000000000000f9510082ffffffff004e4eb3a8d5e2df000001", @ANYRES32=r1, @ANYBLOB="20000000000000008400000008000000fe8000000000000000000000000000aa18000000000000008400000007000000ac1414aa00000000180000000000000084000000000000003f000600070005001800000000000000840000000500000030000000ff07000018000000000000008400000000000000000002001f003f00180000000000000084000000050000003000000063e50000"], 0xb8, 0x80}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0x6, 0x4, 0x100000001, 0x0, r2}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r3, &(0x7f00000002c0), &(0x7f0000000200)=""/129}, 0x12) 03:26:30 executing program 5: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000040)=0x6, 0x4) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r5 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000180)="01a80bab52dc5ee615005bcd7ba565b2facb58c2d1d23951ee", 0x19, r4) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r5, r6, r5}, &(0x7f00000006c0)=""/132, 0x375, 0x0) 03:26:30 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket(0x10, 0x4000000002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f00000004c0)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@bridge_newneigh={0x28, 0x1c, 0x56bbaadd47c14c57, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0xc, 0x1, @random="0ee310cfac00"}]}, 0x28}, 0x1}, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)=0x0) ptrace$setsig(0x4203, r2, 0x3f, &(0x7f00000003c0)={0x38, 0x9, 0x0, 0x10001}) getpeername(r0, &(0x7f0000000100)=@alg, &(0x7f0000000040)=0x80) r3 = socket$netlink(0x10, 0x3, 0x80000000004) write(r3, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) alarm(0x3) timerfd_create(0x0, 0x80800) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r4, &(0x7f0000000440)={0xa, 0x4e21, 0x1000, @loopback={0x0, 0x1}, 0x4}, 0x1c) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x7, 0xcc4}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000280)={r5, 0xffffffffffffff1a, 0x3, 0x1, 0x0, 0x8000, 0x5, 0x5, {r6, @in6={{0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x19}, 0x800}}, 0x9, 0x6, 0x2, 0x400, 0xc2c}}, &(0x7f0000000340)=0xb0) 03:26:30 executing program 1: getitimer(0x3, &(0x7f0000000040)) getitimer(0x3, &(0x7f0000000000)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x4480, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x78) 03:26:30 executing program 2: mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x20, 0x2) munmap(&(0x7f0000003000/0x4000)=nil, 0x4000) 03:26:30 executing program 7: r0 = msgget$private(0x0, 0x20) msgsnd(r0, &(0x7f0000000000)={0x0, "2f57d5af64664a0b558955f683ec97ac019b090714801e13cafa3b3420ab9e6df098602c0b18dc3fa7322a69dcc01744274347f1bb308fbd5098bc8defee18a456fb581dda4c81ff1108292e2cf8844bb40bd321d1f0c1f7643e9790bfe33b5a21c1081b99b9ca6bf56c75590cc7cc66f26bf9cc380d2e2e0908ab5ad38ecf86420e95e9a041b31fc5fd81546c3060bc7db4a38c63a32c14e1ec"}, 0xa2, 0x81564e13019b137f) msgrcv(0x0, &(0x7f0000000280)={0x0, ""/243}, 0xfffffffffffffd01, 0x0, 0x0) 03:26:30 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)='attr/keycreate\x00') ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{}]}) r2 = socket(0xe, 0x2, 0x7f) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00004e8000)=[{&(0x7f0000004980)=';', 0x1}], 0x1, 0x0) r3 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x2012, r3, 0x0) r4 = socket(0xa, 0x2, 0x0) ioctl(r4, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x20, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20100, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000200)="050000000000000000") fcntl$setstatus(r5, 0x4, 0x4000) accept4$packet(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000280)=0x14, 0x80000) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@mcast2={0xff, 0x2, [], 0x1}, @loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [], 0x1}, 0x3, 0x3, 0x4, 0x400, 0x3, 0x42000000, r6}) sendfile(r2, r5, &(0x7f00000000c0), 0x80000002) 03:26:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0xffffffffffffff9c, 0x2, 0x1, 0x8, &(0x7f0000000000)=[0x0, 0x0], 0x2}, 0x20) connect$unix(r1, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x31e) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000080)) ioctl(r0, 0x4000008912, &(0x7f0000000240)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20080000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x21, 0x203) sendto$inet(r1, &(0x7f0000000140)="0f5be3393018230f55ac19dc19b38fcc6d278ca8d4ba576731b20568495ef0b92e2f8b361bdc44db70ed38b77fb2ea48331bea427021dd5fd4bea6c3841bbf51ceb6ad0455c02bd7e0b62c5a5c62a25f668e05203b65fa02d9b69160e0b31b6c2f3e9927a9d046215d24e2b65fb4cb0b1aaa4789fc0072da26e335429c1e6381937cbcec82bfbf28d31c7697b1d8823a62255de32e64e6eae6ab70645daf73a05053eeae6b", 0xa5, 0x20000000, &(0x7f0000000200)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 03:26:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000240)="6d8c91f0e78edf1dc7f834adaa6f710c88458ce3c39bffe340362238cb71c8884868f03214e0b9a79c359b4644e7181aef15aaee08371c5c4f6b524ac5ab8c46a42269534c3f321ac5262a2908e66fab1a48e2", &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000180)="af4e0164395465146c77bb4cb86749678880b21d55846de8cd5d4e0512680502a6cc5dca42f5bb5963fd241452cf45bd5828741232da4cd7747ac649a223494b5e7509c19998a102a55308cfe3ac25eb3c5138d0") ioctl$SG_GET_PACK_ID(r0, 0x5385, &(0x7f0000000100)) 03:26:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000000)={0x7, 0xf2}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x5, &(0x7f0000000000), 0x10) 03:26:30 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000361ff7)='/dev/vcs\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000080)=0x9, &(0x7f00000000c0)=0x4) lseek(r0, 0x0, 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000)=0x7ff, 0xfffffffffffffe75) getpeername$netlink(r0, &(0x7f0000000100), &(0x7f0000000140)=0xc) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x3ffff, 0x0) 03:26:30 executing program 7: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffff9c, 0x50, &(0x7f0000000080)={0x0, 0x0}}, 0x10) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r0, 0x4) fcntl$notify(r1, 0x402, 0x1) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x5) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800010001000000ff070000000000000000000000000000000026c60100010000000000000000000000000000000000000000000000000000000000000000000000"], 0x78) write$binfmt_elf32(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000efff370000000000000000000000000064000000000000e30000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x3d8) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x200200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r4, 0x2}}, 0x18) 03:26:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) 03:26:31 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:31 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="23833a4629bc0cac55bae64ce3b72f2822a50bfc6c84a36318b74856e4a9e656fac979aa228bc356a4e202e54c308f9bda1f80d9084bb4568d2b9d36f5b63b1904708ec25c145318e97e6daeffe632b18d1570922b3e8107e9a094e51bb02a2b86410c7364c8682fb22dd1836d08"], 0x1) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) tee(r1, r0, 0x2, 0x0) dup2(r1, r3) 03:26:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x92) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[{0x8, 0xffffffffffffff00}], 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'bridge0\x00', {0x2, 0x4e22, @rand_addr=0xedfc}}) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {0x8}, {}, {0x0, 0xda}, {}, {}, {}], 0x7) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x2, 0x8880) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0x4}, 0x8) 03:26:31 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/157) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c81, 0x0) ioperm(0x0, 0x200, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 03:26:31 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, 0xffffffffffffffff) dup2(r5, r4) 03:26:31 executing program 7: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffff9c, 0x50, &(0x7f0000000080)={0x0, 0x0}}, 0x10) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r0, 0x4) fcntl$notify(r1, 0x402, 0x1) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x5) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800010001000000ff070000000000000000000000000000000026c60100010000000000000000000000000000000000000000000000000000000000000000000000"], 0x78) write$binfmt_elf32(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000efff370000000000000000000000000064000000000000e30000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x3d8) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x200200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r4, 0x2}}, 0x18) 03:26:31 executing program 5: unshare(0x2000400) r0 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt(r0, 0xff, 0x7, &(0x7f0000000380)="7967f0e57a466bc10486d4c5e7c24de4910d51a3b671f17e0a8889acb904f5d60c70afce01800bfe04caec386aeb837e943bdb6be8a0270a0b38b5fd28309c1fae8f73f43f1b5e535b1797afde73bf87e9b834c07762b6993940dc2bc91dd62f973d5fe7ca9397ba04718cc60cfdbbf3606a019984592d1f415e61b41eeaccdf147af978b9aef91083fb23f5f024c9be448fdff34bf30b7d5411db60d280c47ac3f9a584fba0ffe540915829e204748c7fa9fe62b2dcaa80333ffe39004c6946937f471986885fba551524b0f9434a", 0xbf052f5388f5ecad) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x78) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="00000000ff0300000000000000000000000000000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000010100000000000000000000000000000000000001000000bdf7b20370a98f5b66f1285ce78a9e53b48cb13583427181662e097a044c5b0c27aa8aec7d83adca400e231a2286f227594271324f209f062cb279bb036050cf02f38c1668a0be4cb250fe594d7d93d092bc5d7876f866ca2a1561e487347a0fda4474dda279876cf32a337f4791178a8bf24587e28df4c6cd75eb02ffb9e3ee8fb5a8825251d5f85ccff24e806c7c7cc373ab3bfbda6d566cc16b1ff47bdc542d9699480b5b4c807b7dc1ec79e3585a3a4703f9d16f525eb736af5d04319474babbf755ce3e83d26d9447e8c3365ccf7e43d6da30937865a82a90a9", @ANYRES32=r1, @ANYBLOB="00000000741f00000000000000000000000000000000000000000000"]) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f00000001c0)) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000200)={0x3, 0xfffffffffffffff9}) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000100)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e22, 0x5, @local={0xfe, 0x80, [], 0xaa}, 0x14c}, {0xa, 0x4e23, 0x1, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x1c}}, 0x8000}, 0x3, [0xd5, 0x3, 0x7a, 0xffffffff, 0x8, 0x8dd, 0x9, 0x4]}, 0x5c) 03:26:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x2b}}) close(r2) close(r1) 03:26:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000300)=0x2, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800080a}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xe8, r3, 0x400, 0x70bd2c, 0x25dfdbfd, {0x1}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe41}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffff}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x1}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7b}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x11}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1d}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x400}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local={0xac, 0x14, 0x14, 0xaa}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4004}, 0x20004080) 03:26:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x2, 0x0) pwrite64(r0, &(0x7f0000000140)="b557edd34582f28f6e52ec54dd7c4de905ea37558ccb8caa36d9f83d1f38da78abc311784674ed302a4f55f057ed82ed7e2b32f71144d236f129d4cdd64bcdd21c9a4811fbe3db59606450b0ac3cedca0dc24a9c668ab528529aa430e90865aa83eadb83fa85f865b739a4e44582aacfd416bc4d86639712e56e922f6d39f5f284ba5d1499cb84872c38622315463721faee7933de54e7e429c445fb387a7efded0ed9c44fd3e4e8074013a0601682926948b11597df564743674bd0c5aae3e7c7665ed3bbd0519ed8d2551bcbaa3ea5526f611d7a2c1a6a3217fa4af49cd174d6cadcd8820d13174eb6", 0xea, 0x0) getsockopt$sock_buf(r1, 0x1, 0x10, &(0x7f0000b56f40)=""/192, &(0x7f0000000000)=0x79) 03:26:31 executing program 7: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)={0x303, 0x33}, 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/22, 0x16}, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs, 0x6e) 03:26:31 executing program 5: r0 = socket(0xa, 0x6000000000005, 0x20000000000000) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000180)=0x8) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="1300000fa8072c"], &(0x7f0000000040)=0x1b) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1, 0x74a}, 0x8) 03:26:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200000, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x8001) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000200)={@mcast1={0xff, 0x1, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, 0x200, 0x1, 0x6, 0x400, 0x101, 0xa0000, r2}) write$cgroup_type(r1, &(0x7f0000000280)='threaded\x00', 0x9) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x7) 03:26:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000300)=0x2, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800080a}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xe8, r3, 0x400, 0x70bd2c, 0x25dfdbfd, {0x1}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe41}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffff}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x1}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7b}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x11}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1d}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x400}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local={0xac, 0x14, 0x14, 0xaa}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4004}, 0x20004080) 03:26:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x19}}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000180)={r2}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x6, 0x5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000380)={r4, @in6={{0xa, 0x4e24, 0x20, @local={0xfe, 0x80, [], 0xaa}, 0x4}}, 0x5, 0x800, 0x10000, 0x100000000, 0x9}, &(0x7f0000000440)=0x98) r5 = fcntl$dupfd(r1, 0x406, r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x3}}, [0x5, 0x4, 0x1, 0x100000001, 0x7, 0x5, 0x5, 0x400, 0x3, 0x6, 0x5, 0x9, 0x7, 0x7, 0xbdd]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000080)={r6, 0x2}, 0x8) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) 03:26:31 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) unshare(0x24020400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2a0000, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x1) 03:26:32 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:32 executing program 0: syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x80000) r0 = socket$inet6(0xa, 0x80002, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000c, 0x40010, r0, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000290a3ad50000000000001000000000000000000000000000deffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000eeff000080477f907da6ad1b7d85339449c5fcaa49597baacda9ba6885ad57bab5c3aa654628f36449e8855f4337221529ac772470eb73bb15619996d81b630000000000000002190f249e0d48aa7db6b1e51219ad6016fca2f094dd0dfe47c3c82acadb007cfafd31e8aeab74e9102a318d594842d12ec3d77dbfd5300098116e01693d9a10353085d41445a5b69c2bd0c985a44aa0bbaa0824d463a6ddea8dc8"], 0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x5}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e20, 0x400, @loopback={0x0, 0x1}, 0x4c6e}}, 0x5, 0x8000}, 0x90) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000140)={0x303, 0x33}, 0x4) 03:26:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x20200) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000040)={{0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x30, {0x2, 0x4e24, @multicast1=0xe0000001}, 'irlan0\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @loopback=0x7f000001}, {0x304, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0xfffffffffffffffe, {0x2, 0x0, @rand_addr}, "00080000001429f865e6fa188f020409"}) 03:26:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000300)=0x2, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800080a}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xe8, r3, 0x400, 0x70bd2c, 0x25dfdbfd, {0x1}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe41}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffff}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x1}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7b}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x11}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1d}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x400}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local={0xac, 0x14, 0x14, 0xaa}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4004}, 0x20004080) 03:26:32 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(0xffffffffffffffff, r4) 03:26:32 executing program 5: r0 = accept(0xffffffffffffff9c, &(0x7f0000000080)=@nl=@unspec, &(0x7f0000000100)=0x80) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r1, 0x800, 0x70bd2d, 0x25dfdbfb, {0xc}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, "3ee828b800e273eaff7f000000000800"}}, 0x1e) ioctl$int_out(r2, 0x5462, &(0x7f0000000000)) 03:26:32 executing program 2: timer_create(0x0, &(0x7f0000000280)={0x0, 0x1}, &(0x7f00000002c0)=0x0) timer_delete(r0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x29, 0x2000) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000040)={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, {0x306, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x15}}, 0x50, {0x2, 0x4e21, @loopback=0x7f000001}, 'ip6gre0\x00'}) r2 = socket$inet6(0xa, 0x7, 0xb1b3) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000300)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', 0xe001, r3, r4, 0xffffffff8111a137, 0x4, 0x4800) setsockopt$inet6_int(r2, 0x29, 0x12, &(0x7f0000000380), 0xffffffffffffff37) 03:26:32 executing program 0: pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000040)="ae", 0x1) vmsplice(r1, &(0x7f0000cf7fe0)=[{&(0x7f00002a7000)}], 0x1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x4, 0x2235}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e23, 0x6, @remote={0xfe, 0x80, [], 0xbb}, 0x44}}, [0x1, 0xe2, 0x8, 0x5, 0x7, 0x80000001, 0x1, 0x9, 0x1, 0x101, 0x0, 0x7, 0x4cd, 0x8000]}, &(0x7f00000001c0)=0x100) readv(r0, &(0x7f0000c9e000)=[{&(0x7f0000c25f19)=""/231, 0xe7}], 0x1) 03:26:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000300)=0x2, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800080a}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xe8, r3, 0x400, 0x70bd2c, 0x25dfdbfd, {0x1}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe41}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffff}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x1}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7b}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x11}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1d}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x400}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local={0xac, 0x14, 0x14, 0xaa}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4004}, 0x20004080) 03:26:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 03:26:32 executing program 7: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)={0x303, 0x33}, 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/22, 0x16}, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs, 0x6e) 03:26:32 executing program 2: unshare(0x24020400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x9, 0x7f, 0x3f, 0xd200, 0x81e2}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x7fffffff, 0x10000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000100)={r1, 0xffffffff00000001, 0x1ff, 0x7, 0x0, 0x7, 0x62b715f4, 0x0, {r2, @in6={{0xa, 0x4e20, 0x9, @remote={0xfe, 0x80, [], 0xbb}, 0x401}}, 0x5, 0x0, 0xac9, 0x400, 0x8}}, &(0x7f00000001c0)=0xb0) sendto$inet6(r0, &(0x7f0000000300)="e0563907594bb8f7f07e68d866484fe180e90cf7d6d7b044ef2ef9d77cc4d9b5bc3af92a2af5ba1b4e746d96ddce5c4a9e817e33a7f32ec11ab5364e10e86137a1ab2aff51e6ca44d7bf4c1e77113dc9de3da2ff3c658eea6e9efa3c43c6b71d7b9cd2ab7c1c2d91eea82883359855e6c84fb9dbb4168598815b0203ab781db0db3c7d4c34130cdddf2eb8cb92b7e7eca3583b44ef9cd2b9e8e4ae8fb3beaf7c8b4da497b54c437d6d18aa60097fd1972992db5136cb8a2dc34c2385b221339113fc9933b1541fd1ff0a7ab653fc4dd626", 0xd1, 0x20008001, &(0x7f0000000200)={0xa, 0x4e24, 0xfffffffffffffff9, @empty, 0x81}, 0x1c) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') r4 = semget(0x3, 0x4, 0x40) getresuid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) r6 = getegid() ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000740)) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f00000006c0)={{0x0, r5, r6, r7, r8, 0x184, 0x9}, 0x2, 0x6, 0x81}) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000022}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x44, r3, 0x400, 0x70bd26, 0x25dfdbff, {0x2}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x33}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x4004004) listen(r0, 0x0) 03:26:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000831000)=ANY=[@ANYBLOB="1c0000000d0a01000000000000000000000000000800010000000000"], 0x1c}, 0x1}, 0x0) 03:26:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000300)=0x2, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') 03:26:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000300)=0x2, 0x4) 03:26:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000300)=0x2, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') 03:26:32 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:32 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffb, 0x40000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'bcsh0\x00', 0x0}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000345000/0x3000)=nil, 0x3000}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) r2 = socket(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000200)) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000180)={&(0x7f00005c5000/0x2000)=nil, 0x2000}) getsockopt$inet6_int(r2, 0x29, 0x38, &(0x7f0000000080), &(0x7f00000000c0)=0xfffffffffffffe79) 03:26:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) 03:26:32 executing program 4: ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) getpriority(0x0, r1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) r2 = gettid() r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x20000, 0x0) mkdirat(r3, &(0x7f0000000180)='./file0\x00', 0x114) timer_create(0x7, &(0x7f0000000000)={0x0, 0x37, 0x0, @tid=r2}, &(0x7f0000000040)) 03:26:33 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, 0xffffffffffffffff) 03:26:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000300)=0x2, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') 03:26:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:33 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000200)={0x18, 0x0, {0x3}}, 0x1e) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x200000) ioctl$KDDELIO(r1, 0x4b35, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="01100300000500000003"], &(0x7f0000000080)=0xe) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x2, 0x0, 0x6, 0xfffffffffffffff7, r2}, &(0x7f0000000100)=0x10) 03:26:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x10000000004e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x8) r4 = memfd_create(&(0x7f00000000c0)='user\x00', 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000200)=0x4) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendto$inet6(r2, &(0x7f0000000040)=';', 0x1, 0x8810, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)={'syz1'}, 0x4) accept4(r1, 0x0, &(0x7f0000000180), 0x0) 03:26:33 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001580)={0x40000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fchmod(r0, 0x0) r4 = epoll_create(0x28000) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000000)) shutdown(r2, 0x0) epoll_wait(r4, &(0x7f0000000140)=[{}], 0x1, 0x10) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r5, &(0x7f00000012c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001540)=[{&(0x7f0000001300)=""/28, 0x1c}, {&(0x7f0000001340)=""/98, 0x62}, {&(0x7f00000013c0)=""/203, 0xcb}, {&(0x7f00000014c0)=""/78, 0x4e}], 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffff}, 0x13f, 0xf}}, 0x20) pause() write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r6, r0}}, 0x18) 03:26:33 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r1, &(0x7f0000001b80)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000000340), 0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="480000000000000014010000010000000000000000000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="ce00000000000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="ccbd694f56232c7dd700"], @ANYBLOB="010000000000000000000000000000000000000000000000580000000000000014010000070000000000000000000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xa0}, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000340)={@llc={0x1a, 0x30a, 0x7c33f31f, 0x1, 0x101, 0xd91e, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xc}}, {&(0x7f0000000200)=""/221, 0xdd}, &(0x7f0000000300)}, 0xa0) 03:26:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) socket$inet6(0xa, 0x80001, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000300)=0x2, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') 03:26:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000002c0)={0x303, 0x33}, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@dev={0xfe, 0x80, [], 0x18}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4e23, 0xfff, 0x4e21, 0x0, 0xa, 0x80, 0xa0, 0x16, 0x0, r2}, {0x4, 0x7, 0x40, 0x9, 0x50ce, 0xffff, 0x9, 0x6}, {0x9, 0x6, 0x2, 0xb13}, 0x7, 0x6e6bb0, 0xa2374eeee87a4ccc, 0x1, 0x2, 0x3}, {{@in=@loopback=0x7f000001, 0x4d3, 0x33}, 0x2, @in=@multicast1=0xe0000001, 0x34ff, 0x1, 0x3, 0x3, 0x2, 0xb92, 0x5}}, 0xe8) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa}, 0x1c) 03:26:33 executing program 7: timer_create(0x9, &(0x7f0000000200)={0x0, 0x3d}, &(0x7f0000000000)) r0 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x400, 0x2002) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x402a80) ioctl$sock_bt(r1, 0x541b, &(0x7f0000000080)="70ec3099dd385d60db8d6d1916772259ab3f16190be6608de873428500e1371274752704c5b5f0957659ae09ffa09548d301e499c25ae24b3ed9c996914b4adac3ca7f5200445e3af8d7e652b966c0ec3ab81f16aef8d4c971e395dfefba52edffa6aef6a69e05046ea71fdcc1286e97eb7390feda275b3af0018d675b4ecd015cf9b04839da98e3572cb6b041cf9f81c4e62edfc1e034ae13e86fd78c0532b983eb6c8ee777b02dffd3243c4adb8697753a5827e2ccf5298980e7ea64e60bb7aaed4766edc024068793c7e353856977e9d1125c2687e738") timer_gettime(0x0, &(0x7f0000000280)) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000240)=0x4) 03:26:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000300)=0x2, 0x4) 03:26:33 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f47767") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) socket$inet6(0xa, 0x80001, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:33 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) socket$inet6(0xa, 0x80001, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:33 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000080)={0x3a, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e20, 0x3, 'lc\x00', 0x12, 0xff, 0x6a}, 0x2c) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000180)=0x2, &(0x7f00000001c0)=0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket(0xa, 0x1, 0x3) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x1, 0x4) getpeername(r0, &(0x7f0000000300)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000380)=0x80) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000100)=0x8, &(0x7f0000000140)=0x4) 03:26:34 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 03:26:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) 03:26:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) socket$inet6(0xa, 0x80001, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:34 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) socket$inet6(0xa, 0x80001, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:34 executing program 5: getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)="69fddb504d31d8550d219ecb381abd44df6f") mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x2110, r1, 0x0) 03:26:34 executing program 0: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3ff, 0x200) r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x5a5) 03:26:34 executing program 3 (fault-call:14 fault-nth:0): r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:26:34 executing program 5: r0 = socket(0x2, 0x3, 0x40000000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='gre0\x00', 0x6) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 03:26:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:34 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) r2 = getpgrp(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000000)={0x5}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x4, @tid=r4}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) 03:26:34 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) socket$inet6(0xa, 0x80001, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:34 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f47767") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:34 executing program 5: r0 = gettid() r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0xf, &(0x7f0000a0c000)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@broadcast=0xffffffff}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, 0xe8) bind$inet(r1, &(0x7f0000a0dff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(&(0x7f0000000100)=[{}], 0x1, 0xfffffffffffffffa) r2 = gettid() r3 = memfd_create(&(0x7f0000000000)='\x00', 0x3) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000000c0)=0x8000, 0xfffffffffffffe41) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x840, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r2, 0x12) tkill(r2, 0x16) r5 = socket$inet6(0xa, 0x3, 0x6) prctl$void(0x1b) gettid() ioctl(r5, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") tkill(r0, 0x1000000000016) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, &(0x7f00000001c0)) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000040)={0x5, 0x100, 0x7fffffff, 0x0, 0x1000}) 03:26:34 executing program 0: r0 = timerfd_create(0x0, 0x80000) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/7, 0xffffffffffffff49}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000dfa000)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00003eb000)) 03:26:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) socket$inet6(0xa, 0x80001, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:34 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) socket$inet6(0xa, 0x80001, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:34 executing program 7: write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:34 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20000, 0x0) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000180)=@fragment={0x3a, 0x0, 0x3f, 0x800, 0x0, 0x5, 0x67}, 0x8) renameat2(r0, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x7) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') 03:26:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) socket$inet6(0xa, 0x80001, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:35 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:35 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r1, 0x1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:26:35 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0xfffffffffffffd43) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 03:26:35 executing program 0: r0 = gettid() socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x2000, 0x34) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x4, 0x1abc6799, 0x3}, &(0x7f0000000440)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000480)={r3, @in6={{0xa, 0x4e23, 0x8, @mcast2={0xff, 0x2, [], 0x1}, 0xffff}}, 0x9, 0x7ff}, 0x90) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'syzkaller0\x00', 0x200}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd) socketpair(0x1, 0x7, 0x3, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="060000004739b940249f812fc3ea55490529af3389e1199eec6da87ede5d4e817e314533b64c1fab8ed70f650f25fb3b2c015a09b09e99b96307b90ed2a7270e90132584ecabe98501d22d033a137c14dc9311b870d91737c39bf5319a0d80191fdfbfc5d9660df07fcfe6535239fb344bf0b8da4c00000000c50650f814e5f3a4860afb869dcbf1843da2dbea9f70c5c031ba9dd6fea4ba9c09b5a48d9d43f6f823310de4c0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000280)=0x1c) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000540)=0x8) pkey_mprotect(&(0x7f00005f5000/0x3000)=nil, 0x3000, 0x200000c, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f00000002c0)={0x303, 0x33}, 0x171) modify_ldt$write2(0x11, &(0x7f0000000240)={0xd1, 0xffffffffffffffff, 0xffffffdf, 0x6, 0x3, 0x5, 0x200000000000008, 0x0, 0x6, 0x3}, 0xfffffffffffffedd) [ 218.647350] Unknown ioctl 21532 03:26:35 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f47767") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) [ 218.705342] Unknown ioctl 21532 03:26:35 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x8000, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="fd", 0x1}], 0x1, 0xfffffffffffffffe) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6102100}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x220}, 0x1, 0x0, 0x0, 0x4000014}, 0x0) 03:26:35 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x0, 0x0, "e4e69e173951f8d6032d82efe36ac970b43d0366c13ad5b31b8379a058c2bdaa456364b258c612c946a8da1fcc6aabfb6f858e89070f966ea60a292a6a0c5e8000cea23baaeb2875a386d7b0e8210eca"}, 0xd8) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)=0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r2, 0x100000000}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffff}, 0x111, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0), r3, r1}}, 0x18) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000140)) 03:26:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000100)="f2fa89e674cb897318a16ec7e801ce892aed02ba2e013a27d308fcfde7759ceb86aeccb4180d04b471aa98ec7879649110e94a07f68e9ee63bc633072d1f4c3c21375373fb38abf51f179385e6160190bad3b65a253df4601a7ffe477332b61203c218c2c076ab5ef8231b32cf2079e3695df78ffe36eec64002de72642c6e6e4c4e9922ae757625405fa1a08797cd59caca6bdd434c9dfcaa7aefbf6011f2edf5a8cec0fc413a72b8a6928599de6e921c52b32aa00c48e90b1d86f33d0508ab14c8353f292e406ed72e8b7d24bab62a", &(0x7f0000000040)="a5a4b8719f24109a350d6b9d854785d767e095fd77321267c9bc93bd6304c3c40adce1bfbbf458c7"}, 0x20) io_setup(0xde9b, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000500)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)='D', 0x1}]) 03:26:35 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:35 executing program 0: unshare(0x40000000) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f00000000c0)=0x3ff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f0000000040)=0x8) 03:26:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) [ 219.001592] IPVS: ftp: loaded support on port[0] = 21 03:26:36 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x7) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f00000001c0)={{0x10001, 0x17c6}, {0x100000001, 0x1}, 0x4, 0x4, 0x4}) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:26:36 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x24002, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40c000000000000250000000000d54ae9d650a900009500"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000200)={0x80000000}, 0x4) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x14) ioctl$int_in(r2, 0x5452, &(0x7f00000002c0)=0xfff) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000400)={'security\x00', 0x2, [{}, {}]}, 0x48) getresuid(&(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000340)=0x0) sendmsg$nl_xfrm(r2, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000800}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="dc0000001b00000427bd7000fbdbdf25ac1414bb000000000000000000000000fe8000000000000000000000000000aa4e224d3a4e2100060a00a0807f000000", @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000000000fc1f810000000000000009000000000000005600000000000000300900000000000009000000000000000500000000ebffff7eb06341c7000000060000000000000000040087f9366e63f3740923450300800000000104000000000000000000000002000006000000b26b6e0002000001000000003f760000000000001c00040003004e214e22000000000000006c74243ef1a202ebaea812aec1f45a4c3759af06f1b42323cbed97b2a7119aa870a0462ba0278c6887aa6dccea475bc5b3c44ff398a5d53efea0de619691c23bcd6e1563946756cbde9d092304b8ee13c6b088a37e223afd6828be073ed66c43635a"], 0xdc}, 0x1, 0x0, 0x0, 0x8800}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x10, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, [@jmp={0x5, 0x2, 0xd, 0x8, 0xf, 0xfffffff6, 0x10}, @exit={0x95}], {0x95}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x15, &(0x7f0000000080)=""/21, 0x41100, 0x1, [], r3}, 0x48) 03:26:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x10000000000007) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) accept4$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80800) sendmmsg(r0, &(0x7f0000000140), 0x7b, 0x0) 03:26:36 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:36 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f4776710") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:36 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:36 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x89) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000000400) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000001c0)="7463baedeeaaa719fdacf8476085b810b75fde4ddb49b6d3c9f7f055ef8f2a6b7d8b49630e385b948d9801fe0ad5dc2fa484715a46facda6484e9ef3a95a2dc7f9fdb489f3f467240f3456b33966c472e53d1647e7f4a90b4fa5c31c926e7ef2404e1403ceb6fdbe177fa1be92fa4400952e680860c25f34aefb0f335516c0f8720a973bfabb20612288573ca1f4ad6fe778f11400523f2ce6d50e022217f6a0479398045af120695f2103116de8104cf7d84e9ce0df4e394bb99bc5fde59529f3efecfd4278962f373a84e8230b1b3652fdfd15ccdbf4eb73728adc1883112a30d8d660fc7e04e63fd235671f23f6dbc0acb17ec7ee85c3e5623e88363e7130") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x10000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000180)=0x3) ioctl$TCXONC(r1, 0x540a, 0x3) [ 219.898969] IPVS: ftp: loaded support on port[0] = 21 03:26:36 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{}], 0x18) 03:26:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f760070") r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000000)) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000140)) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x9}) 03:26:37 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x7530}, 0x10) connect$unix(r1, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 03:26:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:37 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) getpeername$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @remote={0xfe, 0x80, [], 0xbb}, @ipv4={[], [0xff, 0xff], @rand_addr=0x9}, 0xfff, 0xffffffffffff3ee6, 0x5, 0x400, 0x80000000, 0x800003, r2}) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r5 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r6 = dup2(r1, r4) dup2(r6, r5) 03:26:37 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{}], 0x18) 03:26:37 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x3, 0x1, 0x80000000, &(0x7f0000000000)=[0x0], 0x1}, 0x20) 03:26:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000000)=0x8d, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) 03:26:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x400000000000002) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dffbfe}, 0x2) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000500)="15f0d9ab8bbd26d1f092dc5c1f67c28b", 0x10}], 0x1, &(0x7f0000000980)=[{0x10}], 0x10}, 0x0) 03:26:37 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f4776710") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="2957e1311f16f477671070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000240)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000080), 0x3) 03:26:37 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{}], 0x18) 03:26:38 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e21}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e23, @loopback=0x7f000001}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x2c, @loopback=0x7f000001, 0x4e24, 0x3, 'ovf\x00', 0x19, 0x80, 0x74}, 0x2c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x151, 0x4) recvmsg(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001080), 0x0, &(0x7f0000001100)=""/124, 0x7c}, 0x0) 03:26:38 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bond0\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000040)={'bond0\x00', r2}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'veth1\x00'}}, 0x1e) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000100)={0x5, 0xfffffffffffffffa, 0x4, 0x8000, 0x1000000}) 03:26:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) [ 221.110378] IPVS: set_ctl: invalid protocol: 44 127.0.0.1:20004 03:26:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x3, 0x450, [0x20000b40, 0x0, 0x0, 0x20000df0, 0x20000e20], 0x0, &(0x7f0000000000), &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x652) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e21, 0x0, @empty, 0x6}}, 0x40000000000000, 0xffffffffffffffe0, 0x3f, 0xd9, 0x978}, &(0x7f0000000240)=0x98) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x8080, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f00000002c0)={{0x1}, 'port1\x00', 0x10, 0x81000, 0xff, 0x1, 0xffffffffffffff06, 0x81, 0xd9, 0x0, 0x1, 0x40}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) [ 221.160822] Unknown ioctl 19456 [ 221.167196] IPVS: set_ctl: invalid protocol: 44 127.0.0.1:20004 [ 221.208997] Unknown ioctl 19456 [ 221.254976] kernel msg: ebtables bug: please report to author: Wrong len argument [ 221.293986] kernel msg: ebtables bug: please report to author: Wrong len argument 03:26:38 executing program 4: ustat(0x6, &(0x7f0000000040)) 03:26:38 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x0, 0x4b, 0x2}, {}], 0x30) 03:26:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000100)={0x11, 0x6, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') sendfile(r1, r2, &(0x7f0000000700), 0xc) 03:26:38 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:26:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:38 executing program 5: write(0xffffffffffffffff, &(0x7f0000000040)="e6012aa53554acb4d15f41c65ba9f270d99e0a8cc230e4aba4750bfdae4c8432866a06210bce1b24b234d79b69849201e23c50e8e9a427a057cd040716bbd20764f3e0f8fd63b9e996", 0x49) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000010c0)={0xffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000001140)={0x6, 0x118, 0xfa00, {{0x5, 0x70, "4d0414875df2aa0fc6a4a4a07eb9aea4c228b0f0930b434d51589f6c8e78b6c4ce8f672680407dc4ad10a3cb4ddb0bd936eece857154055fe54810633e083751d45ba5b7c5f4d368f2f9050ec13b64c823b4ff972c8181bb86896bc7690bea26d8f301a11f287ba5cc7f4f7a2e3fdbb49ecc99abf20413be86872214683479cefee3b670240bef8d9db166ed05cf9e1563a291ffdd962f9e7e2bb754a4ad0531f45085a6d985b9142a682b6d09f76f044a9294693216790f14f5218210977b64c7a5e3557df084e9eae8dbc0a17b4fe569a12492c271972c7cf1b65c19bbf01bcbe34810d8259ff5a8ab24808ec1e3cb835a51f9fc75acdfd990bd5497aa66fb", 0x6, 0x9, 0x2, 0x1, 0x8, 0xa00, 0x4, 0x1}, r3}}, 0x120) fcntl$dupfd(r0, 0x0, r1) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 03:26:38 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f4776710") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:39 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x0, 0x4b, 0x2}, {}], 0x30) 03:26:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x4a04}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r2, 0x100000001}, 0x8) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:39 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x200, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x0, &(0x7f0000000040), &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}, 0x281) 03:26:39 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:39 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000300000000000000000038000000000000000900000000000000010000000000000000000000030000000000000000000040b44117c51b353a3d00000000005700000000a800000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 03:26:39 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x0, 0x4b, 0x2}, {}], 0x30) [ 222.176481] kernel msg: ebtables bug: please report to author: Wrong len argument 03:26:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x408200, 0x91) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f00000013c0)={0x1, 0x57cd, 0x2, 0x0, 0x0, [], [], [], 0x0, 0x1}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e24, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x200, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f00000003c0)=""/4096) listen(r0, 0xffffffffffffff7f) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = dup3(r4, r0, 0x0) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000100)=""/62) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xa40, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001500)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f0000000080)={{0x8, 0x8}, 0x1, 0x80000001, 0x2, {0xa9, 0x3}, 0xfff, 0x7}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0xab1}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000300)={r6, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x4}, 0x346) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) 03:26:39 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x0, 0x2}, {}], 0x30) 03:26:39 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) [ 222.469277] Unknown ioctl 19305 [ 222.518867] Unknown ioctl 19305 03:26:40 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) fgetxattr(r0, &(0x7f0000000240)=@known='security.selinux\x00', &(0x7f0000000280)=""/17, 0x11) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0xfffffffffffffffa}, {0xa, 0x4e23, 0x3, @remote={0xfe, 0x80, [], 0xbb}, 0x6}, 0x1, [0x1, 0x401, 0x8, 0x1, 0x1, 0xa79, 0x8, 0xb311]}, 0x5c) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:26:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x4a04}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r2, 0x100000001}, 0x8) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:40 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x86c}, 0x2c) fadvise64(r0, 0x0, 0xffffffffffffff80, 0x7) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 03:26:40 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x0, 0x2}, {}], 0x30) 03:26:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x101}, 0x2c) unshare(0x2000400) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000240)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f0000000080)='GPL\x00', 0x7ff, 0xb0, &(0x7f00000002c0)=""/176}, 0x48) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x18b000) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f00000000c0)) 03:26:40 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x4a04}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r2, 0x100000001}, 0x8) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:40 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x0, 0x2}, {}], 0x30) 03:26:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="1d5eda311f16f477671070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000100)=""/154, 0x9a}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f00000003c0)=""/92, 0x5c}, {&(0x7f0000000440)=""/213, 0xd5}, {&(0x7f0000000080)=""/30, 0x1e}], 0x6, 0x10400002) 03:26:40 executing program 5: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') unlink(&(0x7f0000000280)='./control/file0\x00') mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x2}) close(r0) 03:26:40 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b}, {}], 0x30) 03:26:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = memfd_create(&(0x7f0000000040)='veth1_to_bond:\x00', 0x3) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x70, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'veth1_to_bond:\x00', &(0x7f0000000000)=@ethtool_stats={0x4b}}) close(r3) close(r2) 03:26:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x4a04}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r2, 0x100000001}, 0x8) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:41 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f00000001c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:26:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:41 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b}, {}], 0x30) 03:26:41 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:41 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b}, {}], 0x30) 03:26:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x4a04}, &(0x7f0000000100)=0x8) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:41 executing program 5: unshare(0x24020400) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x1264440a}, &(0x7f00000001c0)=0x8) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000240)=""/65, &(0x7f0000000040)=0x41) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x3, 0x8000, 0xffffffffffff9018, 0x0, r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0x0, &(0x7f0000000140)=""/71, &(0x7f0000000080)=0xfffffffffffffee2) 03:26:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:41 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}], 0x18) 03:26:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000040)) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:42 executing program 0: unshare(0x2000400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f00000000c0)={0x8, 0x0, 0xfffffffffffffff9, 0x0, "ae2ac72d7393438f1c2e4620291e2dcfcd473e5655af62e432f867bd353c62e5275d35dd9a146c75ebcf7640", 0x3}) 03:26:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x4a04}, &(0x7f0000000100)=0x8) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:42 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffd82, 0x80000) r5 = dup2(r1, r3) dup2(r5, r4) 03:26:42 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}], 0x18) 03:26:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000000)={0x8, 0x201, 0xd0a2, 0x2, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r1, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000000c0), 0x4) r3 = syz_open_dev$amidi(&(0x7f00000022c0)='/dev/amidi#\x00', 0x6, 0x600) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000200)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000002300)={r2, 0x2c}, &(0x7f0000002340)=0x8) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) 03:26:42 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003ac0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000003b00)=0x5, &(0x7f0000003b40)=0x1) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000100)=""/155) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 03:26:42 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}], 0x18) 03:26:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000100)=0x2, 0xff97) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000000c0)=0x8, 0x4) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x6, 0x1) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x11) 03:26:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:42 executing program 0: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20010000002) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)) r2 = dup2(r0, r0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) io_setup(0x469, &(0x7f0000000180)) 03:26:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:42 executing program 7 (fault-call:1 fault-nth:0): r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:43 executing program 5: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$vsock_stream(r0, &(0x7f00000006c0)={0x28, 0x0, 0x2712, @reserved=0x1}, 0x10) syz_extract_tcp_res$synack(&(0x7f0000000700), 0x1, 0x0) sysfs$3(0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000340)=0x2, 0x338) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x8001, 0x201}, &(0x7f0000000180)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYPTR64], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000540)=""/217, 0xd9}], 0x4, 0x0, 0x0, 0x4000044}, 0x8880) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 03:26:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f47767") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:43 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xfffffffffffffffe, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x6, 0x4, 0x2}, {}], 0x30) 03:26:43 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:43 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x4000, 0x0) sendto$inet(r0, &(0x7f0000000200)="39c37095f4d4186ca7335c2b3f6dafb75ad7572a53ad765855aa1e5ecab95607072d29efdd4fe2980fefb18c767ba6850fa4b5a1d02468d366ea55e03698856879e4010d73ef60776a3ff06d02989021d32a6b3d2332f546f90d1ea09f3fcc2e8c09b6", 0x63, 0x1, &(0x7f0000000280)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r1 = socket$inet6(0xa, 0x80805, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000002c0)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}, @in6={0xa, 0x4e24, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x18}, 0x9}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e24, 0x9, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0xffffffff}], 0x84) listen(r1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r1, 0x2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x10001) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) fcntl$addseals(r1, 0x409, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r5 = accept4(r2, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) dup2(r2, r4) dup2(r5, r4) 03:26:43 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:43 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x840, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f00000000c0)) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r1, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f47767") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:43 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000240)=r6) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000280)) 03:26:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f47767") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:43 executing program 7: mq_open(&(0x7f0000000000)='\x00', 0x2, 0x2, &(0x7f00000000c0)={0x800, 0x1, 0x1, 0x6, 0x5, 0x1, 0x4, 0x7fffffff}) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7f0008009354000802000820ff0706009e160400"], &(0x7f0000000200)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={r2, 0x4000000000000000, 0xb0b}, &(0x7f0000000280)=0x8) 03:26:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:43 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.events\x00', 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000003c0)=0x6, 0x4) r2 = socket$inet_dccp(0x2, 0x6, 0x0) splice(r0, &(0x7f0000000200), r2, &(0x7f0000000340), 0x5f, 0x3) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='security.capability\x00', &(0x7f00000000c0)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc4cdc6987ffc9715cef22cee4c673d4388d5e5604a0b838afb35bd352e4c9ee649a771208309ca436bf919fd9636bfa255ff4b31f40f88ecc9c2d812171c412624f0c142fc54f65f49239f27686c17d489e925da19bf31e30ec75cd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", &(0x7f0000227f74)=""/140, 0xffffffffffffff82) r4 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x9, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) 03:26:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f4776710") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:43 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x5, 0x200, 0x6, 0x6, 0x7f}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r1, &(0x7f0000000040)=[{{}, 0x0, 0x4b, 0x1ff}, {{}, 0x1}], 0x103) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x100000000001, 0x8000) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000140)) 03:26:44 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f4776710") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f47767") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:44 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:44 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x5, 0x80200) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000280), &(0x7f00000002c0)=0x2c6) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x4, 0x204000) ioctl$int_in(r1, 0x80000080045010, &(0x7f0000000000)) fsync(r1) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) 03:26:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005e1fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="be214a3032ae8dc708dfb65697f2cdae4a9cb3c53d03cd0e2d2a66f6", 0x1c) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000cdfffc), 0x0) sendmmsg$alg(r1, &(0x7f000064d000)=[{0x0, 0x0, &(0x7f0000162000)}], 0x1, 0x4008000) accept$alg(r1, 0x0, 0x0) 03:26:44 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r4 = dup2(r1, r3) dup2(r4, r3) 03:26:44 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x200000) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f47767") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f4776710") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x8, 0x4, 0x1, 0x2, 0x1, 0xffffffffffffffff, 0x40000000000000}, 0x2c) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}}, [0xffffffff, 0x2, 0x2, 0x7ff, 0x1, 0x1, 0x1, 0x8, 0x80, 0x4, 0x1, 0xfffffffffffffff8, 0xfffffffffffffffb, 0x80000001, 0x6]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0xbf4}, 0x8) 03:26:44 executing program 0: futex(&(0x7f0000000000), 0x85, 0x0, &(0x7f0000003ff0), &(0x7f0000000000), 0x6eae4b04) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000180)=0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4002, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000080)={{0xdcb, 0x2000000000000000}, 'port1\x00', 0x10, 0x10000, 0x100000001, 0x100, 0x5, 0x0, 0x8, 0x0, 0x1, 0x2}) 03:26:44 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x1, 0x10b001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:44 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) ioctl(r0, 0x2, &(0x7f0000000100)="75d6f14c4689aacafacf27037bc6c4e26ab7f899bf982cfa5144c383f2901c4d983b01156731a7482904efbbed1508ee9deda48f37544ca66fecd73d5951aea892e92774faa8114892470b47572437695088298dbb3540e801c978c035167135dbf9ef6eb9bea86bc9dfd347a06688ffa2d33b61942307bc4da33a184a9e67254dc3ed64dbfb4756938d57a9e50f701980d3a3ec17ea3290d086bc7c884ea40ac6c4d36f7bced730bee13b3ff2138735826d198da5394df14b211bf8fb55e4dd34bbcce2382a7386a5054f7c706075") sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0xfffffffffffffffe}, 0x1c) r2 = dup2(r0, r1) socket$inet_tcp(0x2, 0x1, 0x0) sync_file_range(r2, 0x3, 0x1ff, 0x3) 03:26:45 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000380)=0x801) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x400, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000), 0x10000) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000180)=0x4) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, "3a2d73656c696e7578656d3170726f636d696d655f747970657f766d6e657430637075736574"}, {0x20, 'pagemap\x00'}, {0x20, 'pagemap\x00'}, {0x20, 'userppp1%ppp0ppp0ppp0lo!'}], 0xa, "9d9dd431aaa4fdc4aeae56814664f4c002"}, 0x6e) socket$inet6_tcp(0xa, 0x1, 0x0) 03:26:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f47767") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:45 executing program 7: write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000300)}}, {{&(0x7f00000003c0)=@l2={0x1f}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="d8000000000000001901000009000000366576a16d34a5cbbcc2321cb365f8600916fb02f85bfadc90cd6dfdd007d3ff3fb797864ba6b08b847f68cbfe5e581b7b95108e3704f418b143d6b89cee8fbf61d464d35ed598710500b3ac4cf28deae60489ebca7289e3af7c1acb5aafd116ce3a09d48ca7dabf92e1ff6f6b8e74570892be3a24e4639be1c80f61ccc591b4881c99083a22c361b11aa571f205d1dc881b7f452c22f4544f35604d628077551b8dc8417c24e47cda07287186967ffff9ffc812917a580818579a75518f6da54c152d51217721080000000000000000000040008df20000"], 0xe8}}], 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'vcan0\x00', {0x2, 0x4e22, @loopback=0x7f000001}}) 03:26:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{}], 0x18) 03:26:45 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40002, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x9, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@rand_addr, @in6=@dev}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000000280)=0xe8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r1, 0x0, 0x7fff}, 0xc) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r2, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f4776710") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:45 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000001) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=0x6c) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:26:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:45 executing program 5: prctl$setfpexc(0xc, 0x3fffc) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="1f0000000203193b000007000000068100023b050900020000004000020058", 0x1f}], 0x1) 03:26:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{}], 0x18) 03:26:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f4776710") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:46 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = accept4(r1, &(0x7f0000000080)=@in6={0x0, 0x0, 0x0, @remote}, &(0x7f0000000340)=0x80, 0x0) accept4$inet(r2, &(0x7f0000000380)={0x0, 0x0, @loopback}, &(0x7f00000003c0)=0x10, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x47b) syz_emit_ethernet(0x66, &(0x7f0000015e15)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaa00ff86dd6076605100303afffe8000000000000000000000000000ffff02000000000000000000010000000c000060c5961e00000000ff010000000000001803000000000001ff020000000000000000000000000001"], 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100000000, 0x30004a88153c4945) readlinkat(r3, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=""/181, 0xb5) 03:26:46 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xfffffffffffffffe, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000180)=0x80000000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000000c0)=""/141) 03:26:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="021800001c000000000000000000000005000600000000000a8ffe650daaeed08eaf00000000000000fe8000000000000000000000000000ff000000000000000008001900000000000a0000000000000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000000010000000005000500000000000a00000000000000fe8000000000000000000000d80000000000000000000000080012000000000000000000000000000600000000000000000000000000000000000000000000000000000000000001fe800000000000"], 0xe0}, 0x1}, 0x0) 03:26:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f4776710") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{}], 0x18) 03:26:46 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) fremovexattr(r0, &(0x7f0000000000)=@known='security.capability\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x52) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000100)=""/34) 03:26:46 executing program 5: r0 = gettid() r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) lseek(r1, 0x0, 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) ptrace$setregset(0x4205, r0, 0x207, &(0x7f0000000040)={&(0x7f0000000180)="e02e43aeb0777e9a96806a40461253d8bf5c0f884845432ddafae0d1aa1ede347855cb33115c619c1567841473837d77aab3c5b26b66750130bfcdb115b932b369aa9d2c8534a8ede7d650a84fc97ad1045ae2d147020dfc914632f27326b7a243859f6e32c604261b31e6943f7103d0ad0756d87723fdcedcdfde9bb9db9188e9214f55541e84d3651bd285cbefaee54113cdeb68903e18fb8d41e82e8cc3748145f5b8205a2f8184e5589f95f85a95c6934ebbe6646be3be0e5269516e660107fe1d63e04f8d9ad7fe2ef49499ee2092bfa327e564168642581d73471569890baa7ef368878b48bd24dde36e5a35ab", 0xf0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x406, r1) 03:26:46 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) rt_sigqueueinfo(r1, 0x41, &(0x7f0000000240)={0x25, 0x5, 0x9, 0x7fffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="c71257e736a6427020b33a00000203000000000000000080000000010400000000000006"]}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x425, 0x70bd2d, 0x25dfdbff, {0xa}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x1c}, 0x1}, 0x4040000) 03:26:47 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:26:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x0, 0x4b, 0x2}, {}], 0x30) 03:26:47 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x40000, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0)=0x7523, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000140)={{0x4, 0x7}, {0x40}, 0xff, 0x1, 0x7}) 03:26:47 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080)={0x1d}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r1}, 0x10, &(0x7f0000000300)={&(0x7f0000000380)={0x7, 0x20, 0x101, {0x0, 0x7530}, {0x77359400}, {0x1, 0x10001, 0x476b2cf7, 0x3}, 0x1, @can={{0x1, 0x7, 0x6c9}, 0x3, 0x1, 0x0, 0x0, "afe1622431c76739"}}, 0x48}, 0x1, 0x0, 0x0, 0x12}, 0x4000000) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x80, &(0x7f0000001740), 0x1b8, &(0x7f0000001800)}}], 0x400000000000203, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000002c0), &(0x7f0000000400)=0xb) r3 = dup3(r0, r0, 0x80000) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x1000000000000) 03:26:47 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x178}, 0x0) 03:26:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{}], 0x18) 03:26:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x0, 0x4b, 0x2}, {}], 0x30) 03:26:47 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x4, 0x10000400) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4082) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0xffffffffffffff47) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000b80)="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", 0x50c}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x800}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000340)={r4, 0x6}, &(0x7f0000000380)=0x8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @loopback, @remote}, &(0x7f0000000500)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000001c0)=0x14) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000600)={0x400}) sendfile(r1, r1, &(0x7f0000000080), 0x102000004) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:47 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.syz\x00') 03:26:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}, {}, {r0, 0x4019}, {r0}, {}, {}, {0xffffffffffffffff, 0x1080}], 0x9, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000), 0x0) 03:26:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x0, 0x4b, 0x2}, {}], 0x30) 03:26:48 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000200)=""/140) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r5 = accept4(r2, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r6 = dup2(r2, r4) dup2(r6, r5) 03:26:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{}], 0x18) 03:26:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x0, 0x2}, {}], 0x30) 03:26:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="6e756d615f6d61707300b5c62e9e8de9f243640adf803c64577aa9e4e33f9f72e5185191246f8fe224c3925050e2a9e57dbf6b530a5ebbec861baf4dc4f84bb1df13f0b152aa3b6e780781b6a8d091f88658ef4f16a21417d83d000000000000000000000000000000") epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)={0x10000000}) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) pread64(r0, &(0x7f0000df6000), 0x0, 0x800000000000) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) 03:26:48 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xffffffffffffffff, 0x4) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000240)=0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0xffffffffffffffff}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x200, @loopback={0x0, 0x1}, 0x3b341de8}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x1, 0x204, 0xff, 0x1e, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r1, 0x3, 0x1}, &(0x7f0000000200)=0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e20, 0x3, @empty, 0x5}, {0xa, 0x4e20, 0x81, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x9, [0x10000000100, 0x7, 0x107994480000000, 0xffff, 0x2, 0x8, 0xf9, 0x1000]}, 0x5c) 03:26:48 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}, 0x1, 0x4b, 0x2}, {{}, 0x2}], 0x30) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x0, 0x35, &(0x7f0000000000)="e16b19d9bc9718fb60b10c9e90dd08c8230d3fc5e503309edbe297ec9b8f9d0f3a9ed8a630050693f23d1ec8f967902271465bb1f2"}) r1 = dup3(r0, r0, 0x80000) splice(r0, &(0x7f0000000180), r0, &(0x7f00000001c0), 0x9, 0x3) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000140)={0x0, 0x80, 0x17, &(0x7f0000000100)="f9bfb4208a60101e86d20e2d8aec3a2545fbafd589b128"}) 03:26:48 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:26:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{}], 0x18) 03:26:48 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f"], 0x1) mmap(&(0x7f00001bf000/0x4000)=nil, 0x4000, 0x2, 0x20000004091, r1, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000001, 0x4) sendto$inet(r0, &(0x7f0000000080), 0xfffffffffffffedf, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = dup2(r0, r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x3, &(0x7f0000000380)=[{0x81, 0xac, 0x100000000, 0x9d8}, {0x3, 0x1, 0xffffffff, 0x8001}, {0x1e66a2e4, 0x80000000, 0x3, 0x8}]}, 0x10) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {0x6}}, 0x14}, 0x1}, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000340)=@add_del={0x2, &(0x7f00000001c0)='tunl0\x00', 0xe2}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r3 = getpid() waitid(0x1, r3, &(0x7f0000000140), 0x4, &(0x7f0000000280)) dup2(r2, r0) 03:26:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}], 0x18) 03:26:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}) r2 = syz_open_pts(r1, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000040)) ioctl$TCSETSF(r2, 0x5425, &(0x7f0000000000)) 03:26:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:49 executing program 0: unshare(0x24020400) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x110, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 03:26:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x0, 0x4b, 0x2}, {}], 0x30) 03:26:49 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10442, 0x0) execve(&(0x7f0000002000)='./file0\x00', &(0x7f0000002000), &(0x7f0000002000)=[&(0x7f0000001000)='nodevppp1securityuser.self-(].keyring)[cgroup-mime_typeuserwlan0:-md5sum[eth0\x00']) ioctl$KIOCSOUND(r0, 0x4b2f, 0x3d) ioctl$TIOCLINUX2(r0, 0x40305828, &(0x7f0000000040)={0x2, 0x0, 0x2}) 03:26:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}], 0x18) 03:26:49 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) dup2(r1, r3) dup2(r1, r4) 03:26:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x0, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:49 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}], 0x18) 03:26:49 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x1) setgroups(0x0, &(0x7f0000000080)) unshare(0x2050000) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000280)={0x3, 0x888}) r1 = add_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r2 = add_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)="3cf4670040254555e9bdf979b569f40c7556a8cf47ef2a1db85fa50033d643bc677aeea817bef9e601ee7d90492ce3caacb84fa9f2a0ed63ea97fba8a74bcc4e363015c1bb184b5cfae2d89b886d29bca00575c92be295408b1ea4d5461067e2691508e10cfb0749784a8070f686324a745dfdaaba2821f51a0eb1", 0x7b, 0xfffffffffffffffd) ioctl$VT_WAITACTIVE(r0, 0x5607) keyctl$link(0x8, r1, r2) ppoll(&(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f00000002c0), 0x2) 03:26:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) read(r1, &(0x7f0000000280)=""/114, 0x72) close(r0) 03:26:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x0, 0x4b, 0x2}, {}], 0x30) 03:26:49 executing program 7: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000002ec0)={0x0, 0x20a1, 0x100000001, 0x1ee, 0xfff, 0x0, 0x1, 0x5, {0x0, @in={{0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x8, 0x6, 0x9, 0x8}}, &(0x7f0000002f80)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000002fc0)={0x0, 0xfb, "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"}, &(0x7f0000003100)=0x103) sendmmsg$inet_sctp(r0, &(0x7f0000003200)=[{&(0x7f0000000280)=@in6={0xa, 0x4e23, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0xb5}, 0x1c, &(0x7f0000001780)=[{&(0x7f00000002c0)="c6f5245c5e72f89300b2fd4023be5f43045e386c48d037c83157726ffd513de68c2b033e44058d7fd1db06882c556234058c56c74ab6", 0x36}, {&(0x7f0000000300)="672027b8d940f8c485b39b82af9944b99c16895b51574025b0cc620d66cd748fd6c1b58a1f55f467e7a5da8e5ef9b78d519af2f50ad55fda1d972aa29b7b481d7847a0c5f19f6774d32630e83e9011ce2aff19718a130668e1b52295f759182f7c826f99b8a6ed659cf5d1e276d29092aa6c609797f894e8ada780d53337f2204f03d6444431833d0b72f92d3e75aba0e7a240fef917f76ab5c615527b6664872089d4858ef098cba28cd783afae85170ced1268ebd1235c2cf99f3daefaeedaefc5d7a8d560409db86d079bb647098b6bbfdfe9", 0xd4}, {&(0x7f0000000400)="713b7f68ecdae6d3dc1c54e2b2fe9d1fa7db50d43d3572f0fdc596d2585ea4dfbc56bf49c31b3aa5b7991e62b90f515062a2f9ea908666259806c103afc4c813dfd06bb6b8a115a2d76281957e1a7dc29d9bd6a2e8c9dc1a7deca2cd7df8d8d772e6755952", 0x65}, {&(0x7f0000000480)="ff82c58d7db18adf2a825119338794b9953bfd3d03a7b1e4787275a15e136b0d848bc1a3b3b042aa8fa546c7820e1851f5ef3640122e", 0x36}, {&(0x7f00000004c0)="070f55702b9f88cba3fadcda2c0fe8ee0477bb5badcdb71e861182414fe86f131aafa05d3fcc4687145b928f6dc6f4e677dbebbe195046cc03f7d35cc09558ef9418cb3441", 0x45}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="e23babf4b21715a447507a9ded002cc31147c1c846d2d5cccc6a1b54f6495cf058a10d86f1bc167abe88b28f613cbb46f46c699e8e8fabc0d084029d14820245e3f49f18c808cb5ce9aa9b4446435ea0145fb72480aed88c79d1f97e9bf3d9e406fea53aea05e82881441b489f8a5f4ec566c6d492f46d", 0x77}, {&(0x7f00000015c0)="f98465afb9181d5018db78db51afd439b266d75541182573dd4c6666bf902838be4e01e92e1301d594853f8cfc01ac2385bd78f5b9a50639f17c87bf83b149", 0x3f}, {&(0x7f0000001600)="53a89d817339f2b015cfaeca166a17cf1e3ea6307c125ca11f46b39939df796dba950849160ecf3baaea8b8509ec8af48c0936f0173325f5c68d228dfa8770ecde1822874fa1bee35214cdee47890d5bd556bfa35a4c5d3d37fb3d067f3e507a6d11b1ee9fc63cba7b7a2562c703d2cfff741e92c18a2125be53b7f1969b5b3e605fe6a97986873d4529f95327404374f96826b8b81e98129de9324e4b4d6b5ad65f7ba908bda27aa83bc9e510e9999590943b53ad16a4a7520c", 0xba}, {&(0x7f00000016c0)="6d00745e981267641664251dde766c1099e19914ddbe69c1011ac6ef524dcb3ad89e73e7645c0f58c95592d6c8d1d5d925ca706e18af357f3f2bfc4eb05e0e3c205221c6e82c22aa794d592006874ec3f6168d0b299ea039bcd50b2ee848f7ff59cde3bb3c94c03893c5a79048e0b94e4c70cd2affb06f6adcfe89a95d65fd73d45f0edf3fab9846a14cad7a75aa8b3dc0fd3c2fc1cc3fca1fc384e75189a6497f93a7ec4305b9bfc8cfe253fc757eed7a93fa3a", 0xb4}], 0xa, &(0x7f0000001840)=[@dstaddrv6={0x20, 0x84, 0x8, @local={0xfe, 0x80, [], 0xaa}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x15}}, @authinfo={0x18, 0x84, 0x6, {0x5ae}}], 0x58, 0x11}, {&(0x7f00000018c0)=@in6={0xa, 0x4e22, 0x6, @empty, 0x7ff}, 0x1c, &(0x7f0000002b00)=[{&(0x7f0000001900)="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", 0x1000}, {&(0x7f0000002900)="76c1bf0f2d52b5f590d877a9f30fb7e0a8dbbda1037e9114999631e59d7c35810cb6e2dc110a6bb3b2976276312a2a997e713ee8e5a2b659ccb076cc08ebc01aeac8d7948a0a5d78ec1ddd577ceb5268cc39ef97b65c607b3459087d4bb9183c6bdbbbbaee2719c58bb443817c5e9f5fbe92b42f27562963f90f3d0bfb66fe8f8b5fff37c032d895383159f6", 0x8c}, {&(0x7f00000029c0)="1aea29e52c98920638901176de7313625542604e3b6608b16fbcbf20c0d1369aec6d51210decb4649392c404beab0f3324340c49adab13434cb59ae9d6a13de760bec92ccde6768b34c5e7fd15ac0f47d26b2d8ffad3c245fa2472a3266130a9e353fc28bad480d24fe015be97a3cedf1e28a01f0137", 0x76}, {&(0x7f0000002a40)="725a66d0303089db7bb4d3657f9313a1aa52c757ebc5aa5c62b6a55d293c3f3cbc379442100496d7d007979cc0abddddc373c0cc25a4893a0ebb28da6159ff347eceb7186e3fb31c57b5a3dbe3978d76a960759282a81ac7636c7198514072031cb3554325c85faeb2b10c393f499d6f7de5436ff0f70facae1fd5e080912b1335f347728af41c97c37e7ac4923482db7e9c6bdc8f47e94031c1f9186b5e9daf98a2f6dd11ad6fb0b55d47b888c8c4c2525263b5b2", 0xb5}], 0x4, 0x0, 0x0, 0x8000}, {&(0x7f0000002b40)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000002e80)=[{&(0x7f0000002b80)="21b6441a1ce9ab6303a7032782e2f2c4d13d56eec9c4bb038b1222903348356d69fefe6f710fb2a116d14ba2883ba9b9886cd50def2400a517b56dee468c6f613f0b49b25d0e3bc70039f8d9adfcf9027df4a071e3a64de5ea161ab2de3f97672745f83f9cf8a73f1b798c0df6680f4fc3d448cabc8e7b393a30c07b0d810ab02d071f6be141c4c232e710753db327b282a8cd7663eb11ea436c3a39ec3b76b7d1a70c472e3954be0417b5498728c2449430be68ee16505309222f7ca6e622223a452d9013c96634e16c02a3be3e", 0xce}, {&(0x7f0000002c80)="dcb2ae4651591d3ee0546bba48340c333ba9fdfae8af21bafd2acdfbfe5a5d6688ec2039037276efde88dd07a7362fb08e7bfec6309aca945cbff3f40356efa9ccb042a31a53a9dd3c99e03481787469debb673b1b6257c23b1c24986ea65c97c2ab5f4daad8176311d2916b635a7243a6f6bef61bdcd96539a97972adf29ba3867417936008217e13b5d4e2b04e3ae1633bbdcd3fc91dd81aaffe17c78b4fde399372883a70baed3a40eb2f335799b83216d07184900e4d881b467f13b050eacf55a73e6c18e17a358c4ee0a56d3d032e367b32f6f7ffb39496349124b2e5d3", 0xe0}, {&(0x7f0000002d80)="4c6a706b79917b3babf8598cbf9a159bc75a289af32e167de3fca14a6f5c30f56e07f26cc89bb2b0231a11fdf2af3792568a2ae9e794e741cafd3df04ed397a71a954c282224d7b0801121c7b90b193af95a784c10e56dc3cc4df89e46db5fad51df47c1c5ddc95007657ff873866d4b2a07364ed6855cd804bcc4c961b59aa0b47fa679ff075ade", 0x88}, {&(0x7f0000002e40)="aa1c", 0x2}], 0x4, &(0x7f0000003140)=[@init={0x18, 0x84, 0x0, {0x0, 0x1ff, 0x5, 0xe289}}, @sndinfo={0x20, 0x84, 0x2, {0x8001, 0x1, 0x5, 0x8000, r1}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x4}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x2, 0x7, 0x800, r2}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2={0xff, 0x2, [], 0x1}}, @init={0x18, 0x84, 0x0, {0x100, 0x7, 0x9, 0x8}}], 0xa8, 0x24040800}], 0x3, 0x4000) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) msgget(0x0, 0x33) write$evdev(r3, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1ff}, &(0x7f00000001c0)=0x8) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000000), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r5, 0x91cdc7f}, &(0x7f0000000240)=0x8) 03:26:49 executing program 1 (fault-call:3 fault-nth:0): r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:26:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x0, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:49 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x3678, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e24, 0xca6, @mcast2={0xff, 0x2, [], 0x1}, 0x1}, @in={0x2, 0x4e21, @multicast2=0xe0000002}, @in={0x2, 0x4e20, @loopback=0x7f000001}, @in6={0xa, 0x4e24, 0x40000, @loopback={0x0, 0x1}, 0x81}, @in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e23, @broadcast=0xffffffff}], 0xb4) 03:26:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x0, 0x4b, 0x2}, {}], 0x30) 03:26:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f00000000c0), 0xfea4) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000140)={'security\x00', 0x2, [{}, {}]}, 0x48) 03:26:49 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20880240}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xc8, r0, 0x800, 0x70bd28, 0x25dfdbfb, {0x1}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf40f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x88}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x12}}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xe80}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x280000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x800}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000041}, 0x4004090) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r2 = socket$inet6(0xa, 0x400000000000005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) ioprio_set$pid(0x1, r3, 0x2) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r1, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:26:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x0, 0x2}, {}], 0x30) 03:26:50 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x6}, 0x8) r5 = dup2(r1, r3) dup2(r5, r4) 03:26:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x0, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:50 executing program 5: r0 = socket$kcm(0x29, 0x80000400000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000), 0x0, 0xec9e) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) 03:26:50 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/195, &(0x7f0000000080)=0xc3) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='memory.current\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x0, 0x2}, {}], 0x30) 03:26:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070cfb6703e98f7222643fc6140614c47d754af667fbf77f5ae37878ab04d9cbe07b5c3fda1b44bd0bf7a11f3eae90e50023cafa887cf72780b46a40272c88a56") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:26:50 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x0, 0x2}, {}], 0x30) 03:26:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:50 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x5c3cb074, 0x40000) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000001c0)={0x7}, 0xfffffffffffffd97) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80000, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f00000000c0)) 03:26:50 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x102, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x7c8, 0x348, 0x228, 0xffffffff, 0x228, 0x480, 0x6f8, 0x6f8, 0xffffffff, 0x6f8, 0x6f8, 0x5, &(0x7f0000000140), {[{{@uncond, 0x0, 0x200, 0x228, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0xffffffffffffffff, 0x9, 0x1, 0x6, 0x18, 0x4, [@remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, @mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xaa}, @remote={0xfe, 0x80, [], 0xbb}, @empty, @mcast1={0xff, 0x1, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [], 0x15}, @empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [], 0x1}], 0xb}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@ipv6={@ipv4={[], [0xff, 0xff], @rand_addr=0x80}, @dev={0xfe, 0x80, [], 0x1e}, [0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff], [0xffffff00, 0xffffffff, 0x0, 0xffffffff], 'veth1\x00', 'irlan0\x00', {}, {0xff}, 0x8, 0x9, 0x7, 0x4}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@mac={0x30, 'mac\x00'}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x5, 0xff}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x100}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x12, @ipv6=@mcast1={0xff, 0x1, [], 0x1}, @ipv4=@rand_addr=0x3, @port=0x4e24, @icmp_id=0x68}}}, {{@ipv6={@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @mcast1={0xff, 0x1, [], 0x1}, [0x0, 0x0, 0xffffffff, 0xffffffff], [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], 'rose0\x00', 'veth1\x00', {0xff}, {}, 0x7c, 0x0, 0x1, 0x40}, 0x0, 0x230, 0x278, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d3, 0x4d6, 0x3f, 0x3ff, 0x3}}, @common=@rt={0x138, 'rt\x00', 0x0, {0xfff, 0x2, 0x1, 0x100000000, 0x20, 0x7, [@mcast2={0xff, 0x2, [], 0x1}, @empty, @local={0xfe, 0x80, [], 0xaa}, @mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0x1e}, @mcast1={0xff, 0x1, [], 0x1}, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xa}}, @remote={0xfe, 0x80, [], 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [], 0x1e}, @empty, @mcast2={0xff, 0x2, [], 0x1}, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}], 0x7}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x7, @ipv4=@dev={0xac, 0x14, 0x14, 0x1b}, @ipv4=@rand_addr=0x800, @icmp_id=0x68, @gre_key=0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x828) 03:26:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2ce9, 0x0) socket(0x5, 0x2, 0x7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002980)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000002a80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002ac0)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000002bc0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002c00)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x0, 0x4e20, 0xfffffffffffffff9, 0x2, 0x20, 0x0, 0xff, r2, r4}, {0x180, 0x8, 0xffff, 0x101, 0x7, 0x4220, 0x59, 0x8}, {0x6, 0xffffffffffffff1a, 0x2, 0xbf}, 0x9, 0x6e6bb1, 0x2, 0x1, 0x1}, {{@in6=@local={0xfe, 0x80, [], 0xaa}, 0x4d6, 0x3f}, 0x2, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x34ff, 0x6, 0x2, 0x40000000000000, 0x4, 0x4, 0x5}}, 0xe8) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0x8, 0x8) r5 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) bind$packet(r1, &(0x7f0000000080)={0x11, 0x18, r3, 0x1, 0x400, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) sendto$unix(r5, &(0x7f0000000080), 0x127, 0x0, 0x0, 0x0) recvfrom$unix(r5, &(0x7f0000000140)=""/220, 0xdc, 0x0, &(0x7f00000002c0)=@abs, 0x6e) 03:26:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b}, {}], 0x30) 03:26:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:50 executing program 1: r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000340)="6e652f69705ff7c0788373276d725163") getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000380)={0x3, 0x1, 0x2, 0x6, 0x0}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000400)={r2, 0x51, 0x101, 0x800, 0x8, 0x1}, 0x14) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r4 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000140)=""/86, &(0x7f0000000000)=0x56) ioctl$void(r3, 0x5451) r5 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x400, 0x8180) ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000300)) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000440), 0x4) splice(r1, &(0x7f00000000c0), r4, &(0x7f0000000480), 0x4, 0x8) setuid(r6) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540)='/dev/snapshot\x00', 0x1000082002, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000004c0)) write$evdev(r3, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r7, 0xc0045520, &(0x7f00000001c0)=0x7) 03:26:50 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000), 0x44) [ 233.517414] IPVS: length: 86 != 8 03:26:51 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)=0xff, 0x4) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) signalfd4(r1, &(0x7f0000000200)={0x6}, 0x8, 0x800) dup2(r5, r4) 03:26:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x6, &(0x7f00000001c0)="295ee1311f16f477671070") lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000001680)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000001600)=ANY=[@ANYBLOB="8eeecb18559db4ead45db5a13b34f864f917579eebd589e762f84dd8f2f44253bab540909b85a98b08ad166ccea81ffb4282c64aaedf992db8b56c6dd998433974fbc7e8e96a96f77bd6551b2e00a6ee44d3a2b70e", @ANYRES32=r0, @ANYPTR64]], &(0x7f0000000240)='cgroup\x00', 0xfd63, 0x2) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) inotify_add_watch(r2, &(0x7f0000000200)='./file0\x00', 0x10) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:26:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b}, {}], 0x30) 03:26:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:51 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000019007f5300fe01b2a4a280930a06000000a84308910000003900090020000c00060000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x10001}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x6, 0xa, 0x0, 0x5, r1}, 0x10) 03:26:51 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0xa62c, 0x200000) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000000)={@mcast1}, &(0x7f00000000c0)=0x14) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000100)=0x7ff) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:51 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = memfd_create(&(0x7f0000000000)='trusted\x00', 0x1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x200, 0x4) prctl$setmm(0x23, 0x5, &(0x7f0000ffb000/0x3000)=nil) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {}, {}]}) ioctl(r1, 0xfcc, &(0x7f0000000140)="f9c1aef20d37e8e5a65e207c0271c85a55bbeda757eaf8636f7c8dda766bc4b10cd5cb9229b390051f1d8db3f9dd48f246e7c3a1dc0812f806fae7996612a407e9690f4faa30a6791b2ffc33d6b6c82859e44293c883808fb3a160fb327e0744ad7a77d449c3380fec4382de56974963b5b300ae3138879d0d10461e9d98d9b67efc56e35c40a0c9077941de04f101178c4ed9873ba587ceb67eece67060760a47f6695c850fd42e656aae01b05dcec99961fb82843118be927d90cd3630c8e5409a7e424bcccad819d6857244f330") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x0, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) fcntl$setpipe(r0, 0x407, 0x104) 03:26:51 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:51 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$TIOCEXCL(r1, 0x540c) 03:26:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b}, {}], 0x30) 03:26:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x8000000000003ff}, &(0x7f00000000c0)=0xb1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r2, 0x3f}, &(0x7f0000000180)=0x8) 03:26:51 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) shmget$private(0x0, 0xfeffffff, 0x0, &(0x7f0000ffe000/0x1000)=nil) 03:26:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1}, 0x0) 03:26:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)=""/146, 0x92}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000002840)=""/179, 0xb3}, {&(0x7f0000002900)=""/219, 0xdb}], 0x4, &(0x7f0000002a00)=""/119, 0x77}, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0), 0x0, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xffffffffffffffa4, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x41, 0x0, 0x0, 0x25dfdbff}, 0x14}, 0x1}, 0x0) 03:26:51 executing program 1: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x30000, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000040)={0x2, 0x1}) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 03:26:51 executing program 5: getgroups(0x2, &(0x7f0000000000)=[0x0, 0xffffffffffffffff]) r1 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)="fb", 0x1, 0xfffffffffffffffb) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)) keyctl$chown(0x17, r1, 0x0, r0) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80000000, 0x2000) ioctl$TIOCSTI(r2, 0x5412, 0x9) 03:26:52 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x8, 0x40) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000200)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r5 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r6 = dup2(r1, r4) dup2(r6, r5) 03:26:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}], 0x18) 03:26:52 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1}, 0x0) 03:26:52 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x20) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:26:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1}, 0x0) 03:26:52 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:52 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000000c0)=""/111) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}], 0x18) 03:26:52 executing program 5: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x8007d, 0x110) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000440)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000480)={@mcast1={0xff, 0x1, [], 0x1}, r1}, 0x14) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x9, 0x3, 0x4, 0x7, 0x7fffffff, 0xffff}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000980)={0x0, 0x0, 0x1ff, 0x0, 0x0, 0x7}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgid(0xffffffffffffffff) sched_setscheduler(r3, 0x0, &(0x7f0000000240)=0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000000)={0x5, 0x2, {0x6, 0x3, 0x7fa3a8b3, 0x3, 0x4}}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x40, {0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e20}, {0x2, 0x4e23}, 0x29, 0x7fffffff, 0x4, 0xffffffffffffc85a, 0x6, &(0x7f0000000140)='syzkaller0\x00', 0x101, 0x4, 0x8}) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) dup2(r2, r4) close(r5) sync() bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={&(0x7f0000000080)='./file1\x00', r0}, 0x10) 03:26:52 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x4, 0x3) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = dup3(r0, r0, 0x80000) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:26:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1}, 0x0) 03:26:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}], 0x18) 03:26:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1}, 0x0) 03:26:52 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x4, 0x28001) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x6, 0x10, 0x9, 0x95d5, "140fb4df25cd4d3e2d183664f3e62240c1e96f874d8fc34f364fe1a683d5eb99"}) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x1}, {{}, 0x0, 0x10000, 0x100000000}], 0x30) r1 = shmget(0x0, 0x1000, 0x1, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/182) 03:26:52 executing program 2 (fault-call:3 fault-nth:0): r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:53 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) socketpair$inet(0x2, 0xa, 0xfffffffffffffffd, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x4) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r1, 0x2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r5 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r6 = dup2(r1, r4) dup2(r6, r5) 03:26:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x0, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:53 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28000) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x2d, &(0x7f0000000000)={@dev, @remote, @local}, &(0x7f00000000c0)=0xc) 03:26:53 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000140)="295ee1001f16f477671070a3d44292f56ac86686d3564b18d761a7a44d5113b455b480a305014fd4dde3f9b472b08aee1fd83b46e5b30bc16fe8f9cec45fd7494c7ba6c973c220399046392962c40fcb15c58c6e3c5fe5eb09b80300eafa2329285828dd776371f3866025852740de4f99cf0118e55c976c15667bcce97f5848210158cf2eb019808e082d5a0fd2343bc2165a51b5aeb160bf3d4f9d8b0970abab7f74a824c0f80142c75804786a76547c6330e8f3943fe096918f9cf5f1da1e0a68fcb595") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) close(r1) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xac0c, 0x200) accept4(r1, &(0x7f00000000c0)=@hci={0x0, 0x0}, &(0x7f0000000240)=0x80, 0x800) bind$can_raw(r2, &(0x7f0000000280)={0x1d, r3}, 0x10) 03:26:53 executing program 5: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x8007d, 0x110) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000440)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000480)={@mcast1={0xff, 0x1, [], 0x1}, r1}, 0x14) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x9, 0x3, 0x4, 0x7, 0x7fffffff, 0xffff}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000980)={0x0, 0x0, 0x1ff, 0x0, 0x0, 0x7}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgid(0xffffffffffffffff) sched_setscheduler(r3, 0x0, &(0x7f0000000240)=0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000000)={0x5, 0x2, {0x6, 0x3, 0x7fa3a8b3, 0x3, 0x4}}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x40, {0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e20}, {0x2, 0x4e23}, 0x29, 0x7fffffff, 0x4, 0xffffffffffffc85a, 0x6, &(0x7f0000000140)='syzkaller0\x00', 0x101, 0x4, 0x8}) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) dup2(r2, r4) close(r5) sync() bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={&(0x7f0000000080)='./file1\x00', r0}, 0x10) 03:26:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1}, 0x0) 03:26:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80000, 0x1) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000140)={r3, 0xde, "9b91d095d666724601c49c191576630b9db5a6db915f4740047ac494a339458918802a90469a9df548030ad3f3da9f6fb68fd87b69bf64ebeb9c44c7f977026385cad97e6febb4ba9d4537996819cefc72e11c57ac0414b6359f5155358d26eb4e2b57bb3885be8e409e53cf390a4fcea3db91a7db7f5bda5fa21549617fc9527aac42bff899be5405dd6f81f9efa72698e04ab83a05d2c7eb1c78f802b559aeb8dcc41b79b559f0cd131fa7af515ee91d228708a3bf5c6bf5659958406734b51d0356a98a3ae98228a021f3ce1e4ad906c8b82380f2a4f30ad33662f9c5"}, &(0x7f0000000240)=0xe6) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000280)={r3, 0x3}, &(0x7f00000002c0)=0x8) 03:26:53 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:53 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) unshare(0x100) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000600)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYBLOB="11c31e0ba809e444927746bb10db101dfb506d5f084d52a4485f9d919a4e2607605db8f72fbbdce5f3917ce00285fa69b485f26754c2a4c727784ce1f90d29d2e54cf483b812c66c14de88", @ANYPTR], @ANYRES32, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="b61808927dd75314197a5a33d8882475cf861b8f553f3cd49652331eed0044a567c2773428faa2a3151665fedefd6de1672d1e241109b8e63b2a8950c3ad822f960c6b70866b431968ad6dfb51ea1e53be35ad944879a2492bb389aff06b37b0f6dbb7d896deea45", @ANYRES64=r1, @ANYRES16=r0, @ANYBLOB="1e52a967b9ce7a06277d816f60719ba561767843b06c9d42838dfc2597d12bb5a9e52e58072c2c472c3445b0642ff5ac1b9015fdf9e26b8fb1dd86b1ff0921602e87ee9eb93f66d16d464bab7f7a94b309d624f87a879903b8c1e94c889cd8beb8b62ee728df031fed14f8d17192bbc2da93e9ac6e02c91ef3", @ANYRES32=r0, @ANYBLOB="1fb2bfca908084d1693154a1ef44896a9d8c0179983c90ee9ea9e9e95ce59251a3763412c193ba8fda701dd475398f91b2e984cbbf8358add862cd1566107ac66fb93d80b0b725cb4523ac4bac0e80638217f82cf8a72599109d5271d265e6ed12f35b56dd0f1fc2cc5b415f4486e903aa1960133deade11adeebd3b568232a50635b7303e9bf1fb8686c5a8b023405091be510d7fc3544deac9d0c02571c1c8879f0708590d6cd6c2fd50314faccdc78a03a01acac235dd50e381a84af49311f6b8cbbb6b9be884289cf0419d49457d6a8e0de51e985a4c78631c1ad7f1ee9e3f871c", @ANYBLOB, @ANYRES16=r1], @ANYRES32=r0, @ANYRES64=0x0], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYPTR64, @ANYRES16=r1, @ANYBLOB="caf2f9", @ANYPTR64], @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRES16, @ANYPTR, @ANYBLOB="740553f4e8db9248ef75da5e8534d700b0599cdd8ab538e15cfdb1363b002df1ef35108338c8f31747d2a0d8b05a2c200d93ec0ac62838dea03fb690ba2d38f31351b24baa829d71bfc8dcbe1218235eebd3178d017365e81fab86bb28eb6e786bea477070576a529b5580b72ecba27858ea5535aa8f1efcffad3363a218f966cd01d85b465500efda84f3a610dd4164629a763749aa4ca511984c005731dd324ef2e32071077b6728ac1ca3ef855a610f04a5ea467e4be5cebc1b329e25ab6ba7d4a310d6b913a7fae626911cc6c263cf13f6c6b4989e82caf9d27d8b72975015b8cacc45c95e", @ANYPTR64, @ANYRES32=r1, @ANYRES16]], @ANYBLOB="4bc2fb5cacef5394e0f0f2c1b60cfc45662149bc9318c86f63a40c334fadff8f3b2059d91ae7e0d7d551166423b9f0a345493ad314bfe5a81d1c39633be8e12c40a4116b6c1c07b3f6405a0d8f472cd69dc2203fa71157a5d31b43cb2f5306a31369cc039b82c1ebed4dafc9926203910895e3a0bb3d11eea0fc08042ae745c2b82af6f0be5c5562ddb515b9033df65fcdc299741ddf69200b8288136b20451387cf9fb59040c47c5ac76fdf6f445d4263091e663d1f"], 0x3) unshare(0x400) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x39b, 0x4b, 0x2}, {{}, 0x8000000000000000, 0x0, 0x6}], 0x26) prctl$void(0x1e) 03:26:53 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x1b1002, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, @in={0x2, 0x4e24, @multicast2=0xe0000002}, @in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e24, @multicast2=0xe0000002}, @in={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, @in={0x2, 0x4e24, @loopback=0x7f000001}], 0x60) r2 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000300)="29a2bd3116f4776734b2f49fbc95cb6d215cad79bc28ffdddf2f6a720eb554898802ade0b2a9e50337bca8275bd49381b2cc343eb2889420c0ac9e54be6f0939058acc7c816da7076caa1f68bd172df64efe41ce59c251fb7e7ee2e19ec0315b390439a4dfa3587f4aa0858391b9bc56364da458702b764ac4abb51d556cce757574c9fdd352d9ce5ee2678cd09f24465ff8417cb062731a4bce58138c4acf9491dbee9e6a4117a4f66e66c03c1cd4243d6c0690360ba6000000000000") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) r3 = gettid() ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000000c0)={'ip6tnl0\x00', 0x100000000}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000140)={0x3f8000000000000, 0x2, 0x1000, 0x2, 0x2a, 0x7fffffff, 0x11b47b17, 0x1000, 0x1, 0x2}) ptrace$setsig(0x4203, r3, 0x8, &(0x7f0000000000)={0xa, 0x2, 0x4, 0x1000}) 03:26:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x0, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1}, 0x0) 03:26:53 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x400200, 0x0) ioctl(r0, 0x81, &(0x7f0000000280)="c1da5e75bd56485aa66f9df00dc2471b08b5e53f5bba83ac5ab63c8c498c86f1ff466435c20d5caa0185f26ab448d6f48c0c1e7a8ad24a45e5ecb85ba05a9cdc4092cf25750a6b869b1becd01fd168d35568662fa45c0d90754963a0cd5df1ea8153a31f66dafe87d3c5fc1efe1a80a58fabca146db9be2aec6dc2e4a9d096ffe98dea4f4e58a40438c14a58bb6e14c7f4b4732dfe3b76b94fb2c0bf664e87fa079e99a1c921e3388389343ba89732eea8fa242a5458c15f46acbaa238") r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x200, 0xc0201) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000180)=""/159) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r3 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r2, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', r3}, 0x10) 03:26:53 executing program 5: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x8007d, 0x110) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000440)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000480)={@mcast1={0xff, 0x1, [], 0x1}, r1}, 0x14) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x9, 0x3, 0x4, 0x7, 0x7fffffff, 0xffff}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000980)={0x0, 0x0, 0x1ff, 0x0, 0x0, 0x7}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgid(0xffffffffffffffff) sched_setscheduler(r3, 0x0, &(0x7f0000000240)=0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000000)={0x5, 0x2, {0x6, 0x3, 0x7fa3a8b3, 0x3, 0x4}}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x40, {0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e20}, {0x2, 0x4e23}, 0x29, 0x7fffffff, 0x4, 0xffffffffffffc85a, 0x6, &(0x7f0000000140)='syzkaller0\x00', 0x101, 0x4, 0x8}) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) dup2(r2, r4) close(r5) sync() bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={&(0x7f0000000080)='./file1\x00', r0}, 0x10) 03:26:53 executing program 7: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x1, 0x4047fe) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xe09, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000080)={0xa, 0x2, 0x2625, 0x0, 'syz1\x00', 0x1000}) 03:26:53 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) pselect6(0x40, &(0x7f0000000000)={0x8, 0x10001, 0x9, 0x595dd122, 0x3ff, 0x4, 0x4}, &(0x7f00000000c0)={0x42, 0x7, 0x0, 0x6, 0x9, 0x101, 0x65ad, 0x1963}, &(0x7f0000000140)={0x8, 0x100000000, 0x8, 0x10001, 0x8, 0x85, 0x800, 0x4}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={0x1000}, 0x8}) r1 = socket$inet6(0xa, 0x4, 0x0) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='os2./dev/input/event#@'], &(0x7f00000002c0)='+procsecurity\'{)\x00', 0x11, 0x1) socketpair(0x19, 0x1, 0x7, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000003c0)=0xfffffffffffffffd) r3 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0xfffffffffffffff9, 0x2080) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000440)={0x6}, 0x673) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000340)={0x0, 0x9}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x1, 0x7f, 0xc}, 0x2c) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') sendfile(r4, r5, &(0x7f00000000c0), 0x80000003) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:26:54 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e25, 0x1}, 0x30e1644ddcaa99bb) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) fcntl$getownex(r2, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000240)=0x0) setpgid(r4, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) fcntl$getown(r5, 0x9) r6 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r7 = dup2(r1, r5) dup2(r7, r6) 03:26:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x0, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = getpgid(0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x8000, &(0x7f0000000140)="8f4b02c1c3c919b1b22ac0bd364e60638d4cbf600541800a22d2ae88cf2a9b2518c37b133ab25f83b96ea31186f7e3923e955693ed03c29ffa8fd2cdab66432444cb9f218f5c0d30a9d4fff3c8367237661d8f2624e748496f09b5e7fc19b814cae51d073ae077a9634284494ca96bb792da0f455097ded706bfde243a820dfc0828") ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x2000400) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) fdatasync(r1) 03:26:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x42f, &(0x7f0000001200), 0x322}, 0x8000) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {r3, 0x9}}, 0x10) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f00000001c0), 0x23e, &(0x7f00000036c0)}, 0x0) 03:26:54 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r1 = shmget(0x0, 0x2000, 0x7c0002e8, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/19) 03:26:54 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000140)=""/4096) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r2 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r1, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:26:54 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) 03:26:54 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='cgroup\x00') fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) preadv(r0, &(0x7f0000000100), 0x361, 0x0) 03:26:54 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x6}, {}], 0x30) r1 = accept(0xffffffffffffff9c, &(0x7f00000000c0)=@ll, &(0x7f0000000000)=0x80) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000140)={0x10001, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}}}, 0x88) 03:26:54 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x0) pread64(r0, &(0x7f0000000280)=""/105, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x0, @rand_addr=0x5, 0x4e21, 0x0, 'none\x00', 0x34de7faed0ac7e93, 0x3, 0x4e}, 0x2c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x8}, 0x1c) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x4, 0x20, 0x7, 0x10000}, &(0x7f00000000c0)=0x18) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200030}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x7c, r2, 0x608, 0x70bd2d, 0x25dfdbfc, {0xa}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x506f}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xba}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffff}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1, 0xe8b}, &(0x7f0000000140)=0x8) 03:26:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3, 0x28001) r1 = socket$inet6(0xa, 0x80005, 0x8001) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r2 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x4e, 0x4000) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f00000001c0)={0x5, 0x3, 0x9, 0x0, '\x00', 0x382}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x9, 0x43fffe) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f00000000c0)) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000000)) delete_module(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x800) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuseblk_mount(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', 0xa000, r4, r5, 0xf3d, 0x2, 0x0) socket$inet6(0xa, 0x7, 0x4e1) r6 = msgget$private(0x0, 0x8) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000240)=""/9) 03:26:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000006c0)='/dev/input/event#\x00', 0x2, 0x8000000000000) r1 = socket$inet6(0xa, 0x80001, 0x0) socketpair(0x2, 0x800, 0x8, &(0x7f0000000700)={0xffffffffffffffff}) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000640)) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) ioctl(r1, 0x7025407f, &(0x7f00000000c0)="35089b96d86e038d57af00358ee5cef58a8f77479878c1c413ad5ab9a31592d3af732e") setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0xf0, 0xf0, 0x0, 0xffffffff, 0xffffffff, 0x3b0, 0x3b0, 0x3b0, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ipv6={@remote={0xfe, 0x80, [], 0xbb}, @ipv4={[], [0xff, 0xff]}, [0xffffffff, 0xffffffff, 0xffffff00, 0xffffff00], [0xffffffff, 0xffffff00, 0xffffffff], 'veth1_to_team\x00', 'bridge0\x00', {}, {0xff}, 0xdf8d10efa6d3065, 0x78, 0x1}, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@inet=@length={0x28, 'length\x00', 0x0, {0x1, 0x1}}, @common=@hbh={0x48, 'hbh\x00', 0x0, {0x7fffffff, 0x4, 0x1, [0x4, 0x80, 0xff, 0x400, 0x7ff, 0x0, 0x1, 0x7, 0x9, 0xffffffff, 0x101, 0xffffffffffffff80, 0x1, 0x533, 0x0, 0x400], 0x2}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x3, 0x3, 0x1, [0x78, 0x1000, 0x2, 0x7, 0x101, 0x8, 0x4c3972cd, 0x3f, 0x6, 0x7, 0xe4, 0x4, 0x401, 0x7, 0xb63, 0x3], 0x2}}, @common=@unspec=@cpu={0x28, 'cpu\x00', 0x0, {0x16, 0x1}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4e0) sendfile(r2, r2, &(0x7f0000000740), 0x6) 03:26:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200080, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x5) 03:26:54 executing program 4 (fault-call:2 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) [ 237.914876] FAULT_INJECTION: forcing a failure. [ 237.914876] name failslab, interval 1, probability 0, space 0, times 1 [ 237.926426] CPU: 1 PID: 12753 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 237.933299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.942679] Call Trace: [ 237.945315] dump_stack+0x185/0x1d0 [ 237.948996] should_fail+0x87b/0xab0 [ 237.952766] __should_failslab+0x278/0x2a0 [ 237.957068] should_failslab+0x29/0x70 [ 237.961018] kmem_cache_alloc_node+0x157/0xc80 [ 237.965666] ? __alloc_skb+0x202/0x9e0 [ 237.969601] ? rw_copy_check_uvector+0x643/0x6c0 [ 237.974410] __alloc_skb+0x202/0x9e0 [ 237.978183] netlink_sendmsg+0x76e/0x1350 [ 237.982405] ? netlink_getsockopt+0xc60/0xc60 [ 237.986952] ___sys_sendmsg+0xec8/0x1320 [ 237.991075] ? __fdget+0x4e/0x60 [ 237.994489] ? __fget_light+0x57/0x700 [ 237.998413] ? __fdget+0x4e/0x60 [ 238.001835] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 238.007250] ? __fget_light+0x6a3/0x700 [ 238.011290] __x64_sys_sendmsg+0x331/0x460 03:26:55 executing program 0: r0 = epoll_create(0x5) fstatfs(r0, &(0x7f0000000140)=""/220) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffbc) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xc0000004}) [ 238.015574] ? ___sys_sendmsg+0x1320/0x1320 [ 238.019935] do_syscall_64+0x15b/0x230 [ 238.023874] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 238.029095] RIP: 0033:0x455a99 [ 238.032308] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 238.040066] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 238.047367] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 238.054664] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 238.061962] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 238.069267] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000000 03:26:55 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0xd4, "13afaa2012cea09ef16db6fd3ca837d3bef551a037a4e371afae3759610c7faec105e2ed78fae2c3bfaca191960f67ff26516a1e6136e2a4902f6ab197ad1aca781626d0db82b39cb35ff01885f946c01456ee1d4fb6ef9cedd666c090de346bef32a2065169df7ebe75f7569cf53e2de3acf8e31a2b944e29c93310a9515268d70aa3244bd2ebf1bfd929486fecc84d37ea0056496e51c2b74d535cc234de3e1b17d6e7b80bdf917bfb8e536772d808abe86cb3d2f13b712df1952a23dd92ba6e4fb1017077c1b16ca3d8f96293a98c306512d0"}, &(0x7f0000000300)=0xdc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={r1, 0x6}, 0x8) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x800, 0x0) sendto$inet6(r4, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r5 = accept4(r2, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r6 = dup2(r2, r4) dup2(r6, r5) 03:26:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7ff) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') clock_gettime(0x0, &(0x7f0000000100)={0x0}) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000180)={r1}, &(0x7f0000000200), 0x8) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 03:26:55 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet(0x2, 0x4, 0x6) r2 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x0, 0x400) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x78) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80, 0x0) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f00000000c0)=0x1) 03:26:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101040, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0)=0x200, 0x4) 03:26:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x102, 0x28001) r1 = socket$inet6(0xa, 0x4000801, 0xffffffffffffff81) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xd2, 0xf, 0x17, 0x8, "d8b2a9141e7436c3ba5e407daae62314e1643ccee46717a1c1667ac9c94ff50f74483391661acba95be1ccca85358ef4179347ff46081dbfa9d6c4f1e63b23b3", "c0ac63d64959e1e1c3c331af769f148b4403172385f80cf10bf896c8c356be9d", [0x7f]}) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:55 executing program 4 (fault-call:2 fault-nth:1): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:55 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) [ 238.712294] FAULT_INJECTION: forcing a failure. [ 238.712294] name failslab, interval 1, probability 0, space 0, times 0 [ 238.723688] CPU: 1 PID: 12773 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 238.730575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.739955] Call Trace: [ 238.742595] dump_stack+0x185/0x1d0 [ 238.746269] should_fail+0x87b/0xab0 [ 238.750030] __should_failslab+0x278/0x2a0 [ 238.754327] should_failslab+0x29/0x70 03:26:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477b6bcfa00de44a06b5065671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) [ 238.758278] __kmalloc_node_track_caller+0x24b/0x11b0 [ 238.763521] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 238.768935] ? netlink_sendmsg+0x76e/0x1350 [ 238.773320] __alloc_skb+0x2cb/0x9e0 [ 238.777075] ? netlink_sendmsg+0x76e/0x1350 [ 238.781453] netlink_sendmsg+0x76e/0x1350 [ 238.785681] ? netlink_getsockopt+0xc60/0xc60 [ 238.790265] ___sys_sendmsg+0xec8/0x1320 [ 238.790327] ? __fdget+0x4e/0x60 [ 238.797757] ? __fget_light+0x57/0x700 [ 238.801687] ? __fdget+0x4e/0x60 [ 238.805109] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 238.810518] ? __fget_light+0x6a3/0x700 [ 238.814558] __x64_sys_sendmsg+0x331/0x460 [ 238.818841] ? ___sys_sendmsg+0x1320/0x1320 [ 238.823201] do_syscall_64+0x15b/0x230 [ 238.827132] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 238.832351] RIP: 0033:0x455a99 [ 238.835562] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 238.843418] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 238.850836] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 03:26:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x11af, &(0x7f0000000200)="295ee1d0e41b20bde8717f9c3d042e0d90a87d93ad456e12465387") fcntl$setflags(r0, 0x2, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x0, 0x8}, {}], 0x30) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000100)='veth1_to_bond\x00', 0xfffffffffffffff8}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x800}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000140)=r2, 0x4) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) getpeername$netlink(r3, &(0x7f0000000280), &(0x7f00000002c0)=0xc) bind$rds(r3, &(0x7f0000000240)={0x2, 0x4e24, @loopback=0x7f000001}, 0x10) 03:26:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) [ 238.858136] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 238.865449] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 238.872757] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000001 03:26:55 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x5, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:56 executing program 0: socketpair$inet6(0xa, 0x80006, 0x3b, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000300)=0x4) r1 = epoll_create1(0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000280)='/dev/snd/midiC#D#\x00', 0x200, 0x1fffff) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000007, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000b0e000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff}) getresuid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000100)) r5 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x77f0}, &(0x7f0000000380)=0x8) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x100000001}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000400)={r6, @in={{0x2, 0x4e23, @multicast2=0xe0000002}}}, &(0x7f00000004c0)=0x84) dup2(r4, r3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000500)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085c1608b4140043a8e6300000000000000000000000000"], 0x1) ioctl$KDGKBTYPE(r5, 0x4b33, &(0x7f0000000140)) close(r5) timerfd_gettime(r2, &(0x7f0000000200)) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) 03:26:56 executing program 4 (fault-call:2 fault-nth:2): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x4, 0x1) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x400, 0x0) getsockname$netlink(r1, &(0x7f0000000240), &(0x7f0000000280)=0xc) socketpair(0x10, 0x0, 0x9, &(0x7f0000000000)={0xffffffffffffffff}) timerfd_gettime(r2, &(0x7f00000000c0)) r3 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000380)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) fchown(r3, r6, r4) setfsgid(r5) 03:26:56 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@un=@abs, &(0x7f0000000000)=0x80, 0x80800) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r1, 0x0, 0x4, 0x1, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r3 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r2, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) [ 239.092163] FAULT_INJECTION: forcing a failure. [ 239.092163] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 239.104156] CPU: 1 PID: 12809 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 239.111045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.120428] Call Trace: [ 239.123072] dump_stack+0x185/0x1d0 [ 239.126746] should_fail+0x87b/0xab0 [ 239.130514] __alloc_pages_nodemask+0x600/0x5cc0 [ 239.135316] ? __kernel_text_address+0x34/0xe0 03:26:56 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x121000) poll(&(0x7f00000000c0)=[{r0, 0x4008}, {r0, 0x2}, {r0, 0x8}, {r0, 0x80}, {r0, 0x200}, {r0, 0x8099}], 0x6, 0x8) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000140)=0x40) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x200002) [ 239.139949] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 239.145447] ? __save_stack_trace+0x90d/0xb00 [ 239.150020] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 239.155453] ? update_cfs_rq_load_avg+0x66e/0x1aa0 [ 239.160443] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 239.165860] ? update_load_avg+0x1bd6/0x2cc0 [ 239.170323] alloc_pages_current+0x6b1/0x970 [ 239.174782] kmalloc_order_trace+0xbb/0x390 [ 239.179143] ? __kmalloc+0x335/0x350 [ 239.182922] ? ieee80211_add_tx_ts+0x3d0/0x3d0 [ 239.187552] ? ieee80211_add_tx_ts+0x3d0/0x3d0 [ 239.192210] __kmalloc+0x335/0x350 [ 239.195824] ? ieee80211_add_tx_ts+0x3d0/0x3d0 [ 239.200442] wiphy_new_nm+0x9e7/0x2870 [ 239.204367] ? __msan_poison_alloca+0x15c/0x1d0 [ 239.209125] ieee80211_alloc_hw_nm+0x4d7/0x2c00 [ 239.213852] mac80211_hwsim_new_radio+0x22c/0x4cf0 [ 239.218852] ? kmsan_set_origin_inline+0x6b/0x120 [ 239.223754] hwsim_new_radio_nl+0xa8d/0xda0 [ 239.228141] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 239.233985] genl_rcv_msg+0x16c1/0x1850 [ 239.238029] netlink_rcv_skb+0x37e/0x600 [ 239.242150] ? genl_unbind+0x350/0x350 [ 239.246093] genl_rcv+0x63/0x80 [ 239.249412] netlink_unicast+0x1680/0x1750 [ 239.253702] ? genl_pernet_exit+0xa0/0xa0 [ 239.257897] netlink_sendmsg+0x104f/0x1350 [ 239.262214] ? netlink_getsockopt+0xc60/0xc60 [ 239.266745] ___sys_sendmsg+0xec8/0x1320 [ 239.270878] ? __fdget+0x4e/0x60 [ 239.274298] ? __fget_light+0x57/0x700 [ 239.278236] ? __fdget+0x4e/0x60 [ 239.281656] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 239.287070] ? __fget_light+0x6a3/0x700 [ 239.291118] __x64_sys_sendmsg+0x331/0x460 [ 239.295399] ? ___sys_sendmsg+0x1320/0x1320 [ 239.299753] do_syscall_64+0x15b/0x230 [ 239.303683] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 239.308900] RIP: 0033:0x455a99 [ 239.312124] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 239.319917] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 239.327247] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 239.327280] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 239.341833] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 239.349135] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000002 03:26:56 executing program 4 (fault-call:2 fault-nth:3): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x800000080001, 0x2c46) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x5, 0x4b, 0x2}, {{}, 0x0, 0x20000000000}], 0x30) 03:26:56 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x2, 0x20040) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r1, 0x7ff, 0x5, [0x0, 0xfffffffffffffff8, 0xb12c, 0x7, 0xdb]}, 0x12) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r0}, 0x10) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r3 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r2, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) ioctl$void(r3, 0xc0045878) 03:26:56 executing program 7: r0 = memfd_create(&(0x7f0000000000)='8\x00', 0x3) getdents64(r0, &(0x7f00000000c0)=""/96, 0x60) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x3f, {0x2, 0x4e21, @loopback=0x7f000001}, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e21, @multicast1=0xe0000001}, 0x8, 0x800, 0x7, 0x4, 0x7, &(0x7f0000000140)='nr0\x00', 0x10001, 0x10001, 0x20000000}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r1, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:56 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000240), 0x1) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) clock_adjtime(0x6, &(0x7f0000000280)={0x4, 0x80000000, 0xffffffffffffff14, 0x4, 0xc52, 0x3, 0x1, 0x401, 0x7ff, 0x7, 0x6, 0x8001, 0xfff, 0x2, 0x6, 0x6, 0x100000000, 0x3, 0x1, 0x6, 0x4, 0xff, 0x1800000, 0x8001, 0xdc8, 0x8}) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x3, 0x9, 0x100, 0x2}]}, 0x10) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r4 = dup2(r1, 0xffffffffffffffff) ioctl$int_out(r1, 0x2, &(0x7f00000001c0)) dup2(r4, r3) 03:26:56 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) 03:26:56 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000a00)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_aout(r0, &(0x7f00000001c0)={{}, "01", [[]]}, 0x121) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e21, @broadcast=0xffffffff}}, 0x6, 0x101}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r1, 0x9, 0x1, [0x2]}, 0xa) 03:26:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x2, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}], 0x18) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000140)) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x10020c00) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x4, 0x4944, 0x1, 0x400, 0x8000, 0x9, 0xffffffff, 0x4, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0xfffffffffffffffd, 0x8000, 0x1, 0x9, r2}, &(0x7f0000000100)=0x10) [ 239.842721] FAULT_INJECTION: forcing a failure. [ 239.842721] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 239.854591] CPU: 1 PID: 12842 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 239.854598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 03:26:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000000c0)=0x7) r2 = socket$inet6(0xa, 0x8000a, 0x7ae) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:56 executing program 4 (fault-call:2 fault-nth:4): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:56 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = semget(0x3, 0x0, 0x1) semctl$IPC_INFO(r1, 0x3, 0x3, &(0x7f0000000140)=""/78) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000000c0)=""/100) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) [ 239.854602] Call Trace: [ 239.854624] dump_stack+0x185/0x1d0 [ 239.854642] should_fail+0x87b/0xab0 [ 239.854663] __alloc_pages_nodemask+0x600/0x5cc0 [ 239.854676] ? kernel_poison_pages+0x40/0x360 [ 239.854691] ? __msan_metadata_ptr_for_load_1+0x10/0x20 03:26:56 executing program 0: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0xd4, "13afaa2012cea09ef16db6fd3ca837d3bef551a037a4e371afae3759610c7faec105e2ed78fae2c3bfaca191960f67ff26516a1e6136e2a4902f6ab197ad1aca781626d0db82b39cb35ff01885f946c01456ee1d4fb6ef9cedd666c090de346bef32a2065169df7ebe75f7569cf53e2de3acf8e31a2b944e29c93310a9515268d70aa3244bd2ebf1bfd929486fecc84d37ea0056496e51c2b74d535cc234de3e1b17d6e7b80bdf917bfb8e536772d808abe86cb3d2f13b712df1952a23dd92ba6e4fb1017077c1b16ca3d8f96293a98c306512d0"}, &(0x7f0000000300)=0xdc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={r1, 0x6}, 0x8) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x800, 0x0) sendto$inet6(r4, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r5 = accept4(r2, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r6 = dup2(r2, r4) dup2(r6, r5) [ 239.854704] ? kernel_poison_pages+0x1a0/0x360 [ 239.854718] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 239.854730] ? get_page_from_freelist+0xac61/0xb740 03:26:57 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x405) socket$inet6(0xa, 0x800, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000140)) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000009c0)}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)={0x303, 0x33}, 0x4) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200000004000000000000003800000000000000000000000000200000000000000000000000000000000000fa00000000000000000000000000"], 0x58) 03:26:57 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @multicast1}, &(0x7f0000000100)=0xc) connect$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x80de, 0x6, @random="07eaa0579ba4"}, 0x14) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000180)=[{0x2, 0xffffffffffffffe0}, {0x0, 0x7}], 0x2) [ 239.854765] kmsan_alloc_meta_for_pages+0x8d/0x3a0 [ 239.854790] ? kmsan_set_origin_inline+0x6b/0x120 [ 239.854802] ? __msan_poison_alloca+0x15c/0x1d0 [ 239.854824] kmsan_alloc_page+0x82/0xe0 [ 239.854838] __alloc_pages_nodemask+0xf7b/0x5cc0 [ 239.854851] ? __kernel_text_address+0x34/0xe0 [ 239.854864] ? __msan_metadata_ptr_for_store_1+0x13/0x20 03:26:57 executing program 4 (fault-call:2 fault-nth:5): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x401, 0x80) syz_open_pts(r2, 0x2440) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) [ 239.854875] ? __save_stack_trace+0x90d/0xb00 [ 239.854893] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 239.854907] ? __module_address+0x6a/0x600 [ 239.854928] alloc_pages_current+0x6b1/0x970 [ 239.854944] kmalloc_order_trace+0xbb/0x390 [ 239.854954] ? __kmalloc+0x335/0x350 [ 239.854970] ? ieee80211_add_tx_ts+0x3d0/0x3d0 [ 239.854984] ? ieee80211_add_tx_ts+0x3d0/0x3d0 [ 239.854996] __kmalloc+0x335/0x350 [ 239.855012] ? ieee80211_add_tx_ts+0x3d0/0x3d0 03:26:57 executing program 7: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x32202) r1 = getpid() ptrace$setopts(0x4200, r1, 0xfffffffffffffe01, 0x10) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000000c0)={'nr0\x00', 0x8}) syz_extract_tcp_res(&(0x7f0000000100), 0x800000000000000, 0x9) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f0000000140)={0x400, {{0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}, {{0x2, 0x4e20, @multicast1=0xe0000001}}}, 0x108) write$evdev(r2, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) [ 239.855024] wiphy_new_nm+0x9e7/0x2870 03:26:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0x7f, 0x4) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {{0x77359400}, 0x0, 0xffffffff}], 0x30) splice(r0, &(0x7f00000000c0), r1, &(0x7f0000000140), 0x0, 0x2) [ 239.855034] ? __msan_poison_alloca+0x15c/0x1d0 [ 239.855050] ieee80211_alloc_hw_nm+0x4d7/0x2c00 [ 239.855069] mac80211_hwsim_new_radio+0x22c/0x4cf0 [ 239.855081] ? kmsan_set_origin_inline+0x6b/0x120 [ 239.855100] hwsim_new_radio_nl+0xa8d/0xda0 [ 239.855119] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 239.855131] genl_rcv_msg+0x16c1/0x1850 [ 239.855154] netlink_rcv_skb+0x37e/0x600 [ 239.855169] ? genl_unbind+0x350/0x350 [ 239.855192] genl_rcv+0x63/0x80 [ 239.855205] netlink_unicast+0x1680/0x1750 [ 239.855223] ? genl_pernet_exit+0xa0/0xa0 [ 239.855239] netlink_sendmsg+0x104f/0x1350 [ 239.855258] ? netlink_getsockopt+0xc60/0xc60 [ 239.855268] ___sys_sendmsg+0xec8/0x1320 [ 239.855285] ? __fdget+0x4e/0x60 [ 239.855296] ? __fget_light+0x57/0x700 [ 239.855305] ? __fdget+0x4e/0x60 [ 239.855319] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 239.855330] ? __fget_light+0x6a3/0x700 [ 239.855347] __x64_sys_sendmsg+0x331/0x460 [ 239.855365] ? ___sys_sendmsg+0x1320/0x1320 [ 239.855378] do_syscall_64+0x15b/0x230 [ 239.855396] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 239.855404] RIP: 0033:0x455a99 [ 239.855412] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 239.855423] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 239.855430] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 239.855436] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 239.855443] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 239.855449] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000003 [ 240.068621] FAULT_INJECTION: forcing a failure. [ 240.068621] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 240.068634] CPU: 1 PID: 12868 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 240.068640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.068643] Call Trace: [ 240.068662] dump_stack+0x185/0x1d0 [ 240.068679] should_fail+0x87b/0xab0 [ 240.068701] __alloc_pages_nodemask+0x600/0x5cc0 [ 240.068715] ? kernel_poison_pages+0x40/0x360 [ 240.068730] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 240.068742] ? kernel_poison_pages+0x1a0/0x360 [ 240.068762] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 240.068774] ? get_page_from_freelist+0xac61/0xb740 [ 240.068806] kmsan_alloc_meta_for_pages+0x10c/0x3a0 [ 240.068829] ? kmsan_set_origin_inline+0x6b/0x120 [ 240.068841] ? __msan_poison_alloca+0x15c/0x1d0 [ 240.068863] kmsan_alloc_page+0x82/0xe0 [ 240.068877] __alloc_pages_nodemask+0xf7b/0x5cc0 [ 240.068892] ? __kernel_text_address+0x34/0xe0 [ 240.068905] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 240.068916] ? __save_stack_trace+0x90d/0xb00 [ 240.068935] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 240.068949] ? __module_address+0x6a/0x600 [ 240.068973] alloc_pages_current+0x6b1/0x970 [ 240.068989] kmalloc_order_trace+0xbb/0x390 [ 240.069001] ? __kmalloc+0x335/0x350 [ 240.069017] ? ieee80211_add_tx_ts+0x3d0/0x3d0 [ 240.069031] ? ieee80211_add_tx_ts+0x3d0/0x3d0 [ 240.069043] __kmalloc+0x335/0x350 [ 240.069058] ? ieee80211_add_tx_ts+0x3d0/0x3d0 [ 240.069070] wiphy_new_nm+0x9e7/0x2870 [ 240.069081] ? __msan_poison_alloca+0x15c/0x1d0 [ 240.069097] ieee80211_alloc_hw_nm+0x4d7/0x2c00 [ 240.069117] mac80211_hwsim_new_radio+0x22c/0x4cf0 [ 240.069130] ? kmsan_set_origin_inline+0x6b/0x120 [ 240.069149] hwsim_new_radio_nl+0xa8d/0xda0 [ 240.069169] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 240.069188] genl_rcv_msg+0x16c1/0x1850 [ 240.069213] netlink_rcv_skb+0x37e/0x600 [ 240.069226] ? genl_unbind+0x350/0x350 [ 240.069240] genl_rcv+0x63/0x80 [ 240.069253] netlink_unicast+0x1680/0x1750 [ 240.069272] ? genl_pernet_exit+0xa0/0xa0 [ 240.069288] netlink_sendmsg+0x104f/0x1350 [ 240.069308] ? netlink_getsockopt+0xc60/0xc60 [ 240.069319] ___sys_sendmsg+0xec8/0x1320 [ 240.069337] ? __fdget+0x4e/0x60 [ 240.069348] ? __fget_light+0x57/0x700 [ 240.069358] ? __fdget+0x4e/0x60 [ 240.069372] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 240.069382] ? __fget_light+0x6a3/0x700 [ 240.069400] __x64_sys_sendmsg+0x331/0x460 [ 240.069417] ? ___sys_sendmsg+0x1320/0x1320 [ 240.069428] do_syscall_64+0x15b/0x230 [ 240.069444] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 240.069453] RIP: 0033:0x455a99 [ 240.069459] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 240.069471] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 240.069478] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 240.069484] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 240.069491] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 240.069497] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000004 [ 240.074020] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 240.243697] FAULT_INJECTION: forcing a failure. [ 240.243697] name failslab, interval 1, probability 0, space 0, times 0 [ 240.243728] CPU: 0 PID: 12883 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 240.243743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.243754] Call Trace: [ 240.243798] dump_stack+0x185/0x1d0 [ 240.243841] should_fail+0x87b/0xab0 [ 240.243885] __should_failslab+0x278/0x2a0 [ 240.243928] should_failslab+0x29/0x70 [ 240.243961] __kmalloc_track_caller+0x1ff/0xc80 [ 240.243989] ? kvasprintf_const+0x134/0x3b0 [ 240.244027] kvasprintf+0x163/0x330 [ 240.244061] ? __module_address+0x6a/0x600 [ 240.244091] ? kvasprintf_const+0x134/0x3b0 [ 240.244120] kvasprintf_const+0x134/0x3b0 [ 240.244158] kobject_set_name_vargs+0x11f/0x390 [ 240.244196] dev_set_name+0x1fe/0x230 [ 240.244236] ? __kmalloc+0x335/0x350 [ 240.244273] wiphy_new_nm+0x109a/0x2870 [ 240.244312] ieee80211_alloc_hw_nm+0x4d7/0x2c00 [ 240.244358] mac80211_hwsim_new_radio+0x22c/0x4cf0 [ 240.244388] ? kmsan_set_origin_inline+0x6b/0x120 [ 240.244433] hwsim_new_radio_nl+0xa8d/0xda0 [ 240.244485] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 240.244513] genl_rcv_msg+0x16c1/0x1850 [ 240.244572] netlink_rcv_skb+0x37e/0x600 [ 240.244622] ? genl_unbind+0x350/0x350 [ 240.244672] genl_rcv+0x63/0x80 [ 240.244708] netlink_unicast+0x1680/0x1750 [ 240.244749] ? genl_pernet_exit+0xa0/0xa0 [ 240.244785] netlink_sendmsg+0x104f/0x1350 [ 240.244847] ? netlink_getsockopt+0xc60/0xc60 [ 240.244872] ___sys_sendmsg+0xec8/0x1320 [ 240.244928] ? __fdget+0x4e/0x60 [ 240.244970] ? __fget_light+0x57/0x700 [ 240.245008] ? __fdget+0x4e/0x60 [ 240.245056] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 240.245096] ? __fget_light+0x6a3/0x700 [ 240.245154] __x64_sys_sendmsg+0x331/0x460 [ 240.245195] ? ___sys_sendmsg+0x1320/0x1320 [ 240.245221] do_syscall_64+0x15b/0x230 [ 240.245260] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 240.245281] RIP: 0033:0x455a99 03:26:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000000c0)={0x3, 0x7}) 03:26:58 executing program 4 (fault-call:2 fault-nth:6): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:58 executing program 0: r0 = socket$inet6(0xa, 0x7, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") seccomp(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c, 0xfffffffffffffffc, 0xffffffffffffffff, 0x6}, {0x16, 0x0, 0x8, 0x5}]}) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xffffffffffff8c69, 0x3459ffb481b6fb0f) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0x50, &(0x7f00000000c0)}, 0x10) 03:26:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x85ff, 0x84002) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:58 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) creat(&(0x7f0000000000)='./file0\x00', 0x60) msgget$private(0x0, 0x124) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:58 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x400000000000003c, &(0x7f00006dbffc)=0x1, 0x4) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f00000006c0)}, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 03:26:58 executing program 6 (fault-call:6 fault-nth:0): r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) 03:26:58 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000400)={0x3, 0x1, &(0x7f0000000200)=""/23, &(0x7f0000000240)=""/135, &(0x7f0000000300)=""/246, 0x11f006}) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000500)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in=@dev={0xac, 0x14, 0x14, 0xb}, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4e23, 0x55a9, 0x4e23, 0x800, 0x2, 0x0, 0xa0, 0x16, r4, r5}, {0x7, 0x8, 0x3, 0x80, 0x7, 0xa69c, 0x9, 0x4}, {0x7, 0x2, 0x400, 0x2}, 0x8, 0x6e6bbc, 0x0, 0x1, 0x1, 0x3}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4d6, 0xff}, 0xa, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x3, 0x9, 0x4, 0x100000001, 0x2}}, 0xe8) setsockopt$inet_tcp_buf(r3, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockopt$inet_udp_int(r6, 0x11, 0x65, &(0x7f0000000440), &(0x7f0000000480)=0x4) r7 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r8 = dup2(r1, r6) dup2(r8, r7) [ 240.245297] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 240.245329] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 240.245346] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 240.245362] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 240.245379] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 240.245396] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000005 [ 241.235254] FAULT_INJECTION: forcing a failure. [ 241.235254] name failslab, interval 1, probability 0, space 0, times 0 [ 241.246720] CPU: 1 PID: 12920 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 241.253591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.262970] Call Trace: [ 241.265609] dump_stack+0x185/0x1d0 [ 241.269280] should_fail+0x87b/0xab0 [ 241.273045] __should_failslab+0x278/0x2a0 [ 241.277328] should_failslab+0x29/0x70 [ 241.281318] __kmalloc+0xbe/0x350 [ 241.284837] ? rfkill_alloc+0x1b1/0x5b0 [ 241.288844] ? strlen+0x51/0xa0 [ 241.292165] rfkill_alloc+0x1b1/0x5b0 [ 241.296013] ? device_initialize+0x553/0x6d0 [ 241.300461] ? wiphy_new_nm+0x1eda/0x2870 [ 241.304645] wiphy_new_nm+0x1f57/0x2870 [ 241.308667] ieee80211_alloc_hw_nm+0x4d7/0x2c00 [ 241.313391] mac80211_hwsim_new_radio+0x22c/0x4cf0 [ 241.318382] hwsim_new_radio_nl+0xa8d/0xda0 [ 241.322764] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 241.328598] genl_rcv_msg+0x16c1/0x1850 [ 241.332637] netlink_rcv_skb+0x37e/0x600 [ 241.336754] ? genl_unbind+0x350/0x350 [ 241.340706] genl_rcv+0x63/0x80 [ 241.344016] netlink_unicast+0x1680/0x1750 [ 241.348300] ? genl_pernet_exit+0xa0/0xa0 [ 241.352471] netlink_sendmsg+0x104f/0x1350 [ 241.356786] ? netlink_getsockopt+0xc60/0xc60 [ 241.361330] ___sys_sendmsg+0xec8/0x1320 [ 241.365455] ? __fdget+0x4e/0x60 [ 241.368860] ? __fget_light+0x57/0x700 [ 241.372779] ? __fdget+0x4e/0x60 [ 241.376208] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 241.381614] ? __fget_light+0x6a3/0x700 [ 241.385651] __x64_sys_sendmsg+0x331/0x460 [ 241.389930] ? ___sys_sendmsg+0x1320/0x1320 [ 241.394292] do_syscall_64+0x15b/0x230 [ 241.398225] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 241.403436] RIP: 0033:0x455a99 [ 241.406638] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 241.414380] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 241.421671] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 241.428960] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 03:26:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4040, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r3, r4) 03:26:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x7fffffff}, {{}, 0x0, 0x10000}], 0x30) 03:26:58 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000000c0)=""/221) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) [ 241.436251] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 241.443539] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000006 03:26:58 executing program 4 (fault-call:2 fault-nth:7): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) [ 241.526538] audit: type=1326 audit(1530070018.525:8): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12909 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x0 [ 241.586335] FAULT_INJECTION: forcing a failure. [ 241.586335] name failslab, interval 1, probability 0, space 0, times 0 [ 241.597731] CPU: 1 PID: 12939 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 241.604597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.613978] Call Trace: [ 241.616620] dump_stack+0x185/0x1d0 [ 241.620298] should_fail+0x87b/0xab0 [ 241.624056] __should_failslab+0x278/0x2a0 [ 241.628360] should_failslab+0x29/0x70 [ 241.632282] __kmalloc_node+0x22f/0x1200 [ 241.636371] ? kmsan_set_origin_inline+0x6b/0x120 [ 241.641277] ? kvmalloc_node+0x197/0x2f0 [ 241.645378] ? __msan_poison_alloca+0x15c/0x1d0 [ 241.650091] kvmalloc_node+0x197/0x2f0 [ 241.654012] bucket_table_alloc+0xcb/0xbc0 [ 241.658272] rhashtable_init+0x9dd/0xc70 [ 241.662384] rhltable_init+0xcd/0x150 [ 241.666225] sta_info_init+0x5e/0x260 [ 241.670069] ieee80211_alloc_hw_nm+0xcf1/0x2c00 [ 241.674790] mac80211_hwsim_new_radio+0x22c/0x4cf0 [ 241.679758] ? kmsan_set_origin_inline+0x6b/0x120 [ 241.684647] hwsim_new_radio_nl+0xa8d/0xda0 [ 241.689008] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 241.694840] genl_rcv_msg+0x16c1/0x1850 [ 241.698877] netlink_rcv_skb+0x37e/0x600 [ 241.702999] ? genl_unbind+0x350/0x350 [ 241.706940] genl_rcv+0x63/0x80 [ 241.710251] netlink_unicast+0x1680/0x1750 [ 241.714532] ? genl_pernet_exit+0xa0/0xa0 [ 241.718733] netlink_sendmsg+0x104f/0x1350 [ 241.723037] ? netlink_getsockopt+0xc60/0xc60 [ 241.727588] ___sys_sendmsg+0xec8/0x1320 [ 241.731715] ? __fdget+0x4e/0x60 [ 241.735118] ? __fget_light+0x57/0x700 [ 241.739038] ? __fdget+0x4e/0x60 [ 241.742465] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 241.747881] ? __fget_light+0x6a3/0x700 [ 241.751924] __x64_sys_sendmsg+0x331/0x460 [ 241.756202] ? ___sys_sendmsg+0x1320/0x1320 [ 241.760557] do_syscall_64+0x15b/0x230 [ 241.764486] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 241.769696] RIP: 0033:0x455a99 [ 241.772896] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 03:26:58 executing program 1: lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getgid() setregid(r0, r1) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x61) uname(&(0x7f0000000180)=""/203) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x4, 0x9}]}) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r4 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r3, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:26:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x1}, {}], 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.current\x00', 0x0, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3ff, 0x900) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'os2.', '\x00'}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000280)={0xffffffff}, 0x4, 0xffffffff, 0x3c, 0x1, @in={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f0000000240), r4}}, 0x18) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x8000, 0x0, 0x5, 0x12, 0x15, "ec9a1da831ef8be1811f2c02f227b0dc9ceb1e6ae05939665bb3608a49fc5662fb1a922a1c4029fef777b352f86289932631ad28abc08d142f1aa6f34c67dede", "37cdaeb5326528f9e9e3a1afbd67fe9d0e4148f16c56a7d1d42744a596d6965a6d89450e26db77a36157350176cb83a91e407d1b29fb6e13b2ccdd9fe7dfd62c", "672c2989b8cf0599f0bff90529c6ee8f032429f4f2d935667387fabfbab49199", [0x3, 0x6]}) 03:26:58 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x81, 0x800) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000100)) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x8, 0x6b93, 0x3}, {{}, 0x4, 0x3ff, 0x200000}, {{}, 0x9, 0x8223, 0x401}, {{}, 0x4, 0x9, 0x67}, {{0x77359400}, 0x6, 0xffffffff, 0x1f}, {{0x0, 0x2710}, 0x7ff, 0xc, 0x1}], 0x90) [ 241.780637] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 241.787947] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 241.795233] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 241.802506] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 241.809786] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000007 03:26:58 executing program 4 (fault-call:2 fault-nth:8): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f00000000c0)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x4e20, @broadcast=0xffffffff}}) 03:26:58 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) rt_sigreturn() [ 241.984988] FAULT_INJECTION: forcing a failure. [ 241.984988] name failslab, interval 1, probability 0, space 0, times 0 [ 241.996487] CPU: 1 PID: 12952 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 242.003363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.012746] Call Trace: [ 242.015389] dump_stack+0x185/0x1d0 [ 242.019070] should_fail+0x87b/0xab0 [ 242.022834] __should_failslab+0x278/0x2a0 [ 242.027118] should_failslab+0x29/0x70 [ 242.031048] __kmalloc_node+0x22f/0x1200 [ 242.035140] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 242.040527] ? kvmalloc_node+0x197/0x2f0 [ 242.044622] ? kmsan_set_origin_inline+0x6b/0x120 [ 242.049504] kvmalloc_node+0x197/0x2f0 [ 242.053431] alloc_bucket_spinlocks+0x25f/0x3f0 [ 242.058153] bucket_table_alloc+0x33f/0xbc0 [ 242.062527] rhashtable_init+0x9dd/0xc70 [ 242.066663] rhltable_init+0xcd/0x150 [ 242.070501] sta_info_init+0x5e/0x260 [ 242.074360] ieee80211_alloc_hw_nm+0xcf1/0x2c00 [ 242.079077] mac80211_hwsim_new_radio+0x22c/0x4cf0 [ 242.084052] ? kmsan_set_origin_inline+0x6b/0x120 [ 242.088952] hwsim_new_radio_nl+0xa8d/0xda0 [ 242.093333] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 242.099162] genl_rcv_msg+0x16c1/0x1850 [ 242.103216] netlink_rcv_skb+0x37e/0x600 [ 242.107342] ? genl_unbind+0x350/0x350 [ 242.111297] genl_rcv+0x63/0x80 [ 242.114615] netlink_unicast+0x1680/0x1750 [ 242.118905] ? genl_pernet_exit+0xa0/0xa0 [ 242.123096] netlink_sendmsg+0x104f/0x1350 [ 242.127410] ? netlink_getsockopt+0xc60/0xc60 [ 242.131963] ___sys_sendmsg+0xec8/0x1320 [ 242.136098] ? __fdget+0x4e/0x60 [ 242.139526] ? __fget_light+0x57/0x700 [ 242.143548] ? __fdget+0x4e/0x60 [ 242.146975] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 242.152392] ? __fget_light+0x6a3/0x700 [ 242.156440] __x64_sys_sendmsg+0x331/0x460 [ 242.160730] ? ___sys_sendmsg+0x1320/0x1320 [ 242.165088] do_syscall_64+0x15b/0x230 [ 242.169201] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 242.174420] RIP: 0033:0x455a99 [ 242.177629] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 242.185371] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 242.192651] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 242.199928] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 242.207219] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 242.214493] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000008 [ 242.225843] audit: type=1326 audit(1530070019.223:9): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12909 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x0 03:26:59 executing program 0: perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000015c0)={0x0, 0x7fff}, 0x14) mremap(&(0x7f0000a95000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) fchmodat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) mprotect(&(0x7f000072d000/0x2000)=nil, 0x2000, 0x1000008) mremap(&(0x7f0000676000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000590000/0x4000)=nil) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00']}) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) 03:26:59 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400000, 0x0) socket$inet(0x2, 0x0, 0x8) sendto$inet(r0, &(0x7f0000000040)="16d72c4248605591591e1e7e6babd44078a60da579e1997db44ac414b401609520bc91c53558b0bb2692bc2b302c88a61a24b82023ea775429a8da20b356e465830684798d4c9e1795ea3c183d8a11aa6daf7cff6ea8702d96902b91a135235551bf919cb4b7774850eff7813bfac720fd66124a2de2bab619", 0x79, 0x91, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a}, &(0x7f00000007c0), 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000880)='trusted\x00', &(0x7f00000008c0)={0x73, 0x79, 0x7a}, &(0x7f0000000900)='/dev/uinput\x00', 0xfffffffffffffffe) clone(0x0, &(0x7f0000000a80), &(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)) socket$inet(0x2, 0x0, 0x0) 03:26:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x0, 0x2000000200) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:26:59 executing program 4 (fault-call:2 fault-nth:9): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:26:59 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x84100}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xc4, r3, 0x28, 0x70bd29, 0x25dfdbfd, {0x6}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1c0}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffffa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9f}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0xffffffffffffff00}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local={0xfe, 0x80, [], 0xaa}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x42a6ca19ca3a24f}, 0x40) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) 03:26:59 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000280)=0x7, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) r5 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r6 = dup2(r1, r3) dup2(r6, r5) 03:26:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:59 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040), 0x2e6) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x101, 0x400) [ 242.388813] FAULT_INJECTION: forcing a failure. [ 242.388813] name failslab, interval 1, probability 0, space 0, times 0 [ 242.400230] CPU: 1 PID: 12978 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 242.407103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.416496] Call Trace: [ 242.419148] dump_stack+0x185/0x1d0 [ 242.422833] should_fail+0x87b/0xab0 [ 242.426656] __should_failslab+0x278/0x2a0 [ 242.430973] should_failslab+0x29/0x70 [ 242.434906] __kmalloc_track_caller+0x1ff/0xc80 [ 242.439615] ? kasprintf+0x1ec/0x220 [ 242.443398] kvasprintf+0x163/0x330 [ 242.447067] ? kasprintf+0x1ec/0x220 [ 242.450837] kasprintf+0x1ec/0x220 [ 242.454443] ieee80211_alloc_led_names+0x140/0x670 [ 242.459427] ieee80211_alloc_hw_nm+0x221f/0x2c00 [ 242.464248] mac80211_hwsim_new_radio+0x22c/0x4cf0 [ 242.469226] ? kmsan_set_origin_inline+0x6b/0x120 [ 242.474132] hwsim_new_radio_nl+0xa8d/0xda0 [ 242.478529] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 242.484543] genl_rcv_msg+0x16c1/0x1850 [ 242.488587] netlink_rcv_skb+0x37e/0x600 [ 242.492726] ? genl_unbind+0x350/0x350 [ 242.496679] genl_rcv+0x63/0x80 [ 242.500003] netlink_unicast+0x1680/0x1750 [ 242.504296] ? genl_pernet_exit+0xa0/0xa0 [ 242.508497] netlink_sendmsg+0x104f/0x1350 [ 242.513153] ? netlink_getsockopt+0xc60/0xc60 [ 242.517708] ___sys_sendmsg+0xec8/0x1320 [ 242.521840] ? __fdget+0x4e/0x60 [ 242.525263] ? __fget_light+0x57/0x700 [ 242.529204] ? __fdget+0x4e/0x60 [ 242.532630] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 242.538045] ? __fget_light+0x6a3/0x700 [ 242.542096] __x64_sys_sendmsg+0x331/0x460 [ 242.546382] ? ___sys_sendmsg+0x1320/0x1320 [ 242.550739] do_syscall_64+0x15b/0x230 [ 242.554674] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 242.559891] RIP: 0033:0x455a99 [ 242.563104] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 242.570857] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 242.578154] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 03:26:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000001c0)={0x7, [0x8, 0x100000001, 0x7, 0x8, 0x81, 0x7, 0x9]}, &(0x7f0000000200)=0x12) select(0x40, &(0x7f0000000000)={0x9, 0x100000000, 0x8, 0x2, 0x4, 0x5, 0x7, 0x40}, &(0x7f00000000c0)={0xa2, 0x1ff, 0x3, 0x8, 0xb6, 0x100000001, 0x9, 0x1000}, &(0x7f0000000140)={0x2, 0x1, 0x4, 0x6, 0xd371, 0x2, 0x9, 0x7ff}, &(0x7f0000000180)={0x77359400}) select(0x40, &(0x7f0000000240)={0x0, 0x101, 0x4, 0x0, 0x9, 0x3, 0x8001, 0x1}, &(0x7f0000000280)={0xfff, 0x7, 0x6fa4, 0x4, 0xe0f, 0xfffffffffffffffc, 0x100, 0x8}, &(0x7f00000002c0)={0x1, 0xa0, 0xaee4, 0x0, 0x4, 0xfffffffffffffffa, 0x4800000000, 0x74}, &(0x7f0000000300)={0x0, 0x2710}) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) [ 242.585459] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 242.592760] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 242.600060] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000009 03:26:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x7ff) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xf, 0xd, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000500000000000000ff050000c5752000fcffffff000000000000000000fe010006000000000000200000001585000000210000000000000000000000850000000f00000000000000000000008b04090002faffff00000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x81, 0xf5, &(0x7f00000001c0)=""/245, 0x41100, 0x1, [], r2, 0x5}, 0x48) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:26:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x14, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', r1}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") fcntl$lock(r2, 0x7, &(0x7f00000000c0)={0x0, 0x2}) 03:26:59 executing program 5: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x6968, {{0xa, 0x4e21, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}}, 0x88) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x260080, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x4000, 0x3f) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@broadcast=0xffffffff, @broadcast=0xffffffff, 0x0, 0x1, [@empty]}, 0x14) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r3 = msgget$private(0x0, 0x20) msgrcv(r3, &(0x7f0000000300)={0x0, ""/228}, 0xec, 0x1, 0x800) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000180), &(0x7f0000000200)=0x4) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa2830020200a000900010002e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 03:26:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x240000) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000140)=""/218) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:26:59 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x20027e) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)=[0x0, 0x6]) 03:26:59 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x2, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f00000017c0)='keyringppp0wlan0\\\x00', 0x0, 0x10, &(0x7f0000001800)={0x200, 0x7, 0x5, 0x7, 0x40, 0x8, 0x716d0ef0, 0x9}) ioctl(r0, 0x400000a90c, &(0x7f0000000000)="295ee1311f16f477671070") setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e20, 0x4, @empty, 0x2}, {0xa, 0x4e22, 0x4, @remote={0xfe, 0x80, [], 0xbb}, 0x101}, 0x1f, [0x8, 0x9, 0x8, 0x7, 0xc9, 0x1ff, 0x92a3]}, 0x5c) r1 = semget$private(0x0, 0x7, 0x100) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000400)={{0x8c, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x1ff, 0x3f, 0x4}) 03:26:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x404, 0x100) r1 = socket$inet6(0xa, 0x80a, 0x40000000000de54) ioctl(r1, 0x10000000fffffffe, &(0x7f0000000000)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000080), 0x4) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x8, 0x10000) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000100)) [ 242.818867] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 242.856381] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 03:26:59 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6, 0x400) write$evdev(r0, &(0x7f00000000c0), 0x0) 03:26:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") pkey_alloc(0x0, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x1}, @in6={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0xe}, 0x8}, @in6={0xa, 0x4e23, 0x6, @loopback={0x0, 0x1}, 0xdce}, @in={0x2, 0x4e22}, @in={0x2, 0x4e20, @multicast2=0xe0000002}], 0x74) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) [ 242.895560] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 242.951416] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 03:27:00 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x800, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, r1, 0x4, 0x70bd29, 0x25dfdbfd, {0x6}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000840}, 0x1) futimesat(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{0x77359400}, {0x0, 0x2710}}) r2 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0xffffffff, 0x210000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000002c0)=0x8) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000300), &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x5, 0x3}, &(0x7f00000004c0)=0x90) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000500)={r3, 0x32f}, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)={r3, 0x24, "6b4708f456c95eae08f2ca1238470b9ef821e042f2c2a8cfb1b7e78d78479d5a096dd1f5"}, &(0x7f0000000580)=0x2c) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f00000005c0)={r2, 0x0, 0x0, 0xff, 0xfffffffffffffffa}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000600)={r4, @in={{0x2, 0x4e22, @multicast2=0xe0000002}}}, &(0x7f00000006c0)=0x84) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000007c0)={@nfc={0x27, 0x1, 0x1, 0x2}, {&(0x7f0000000700)=""/69, 0x45}, &(0x7f0000000780), 0x1}, 0xa0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000008c0)={0x9, {0x2, 0x4e23, @multicast1=0xe0000001}, {0x2, 0x4e20, @broadcast=0xffffffff}, {0x2, 0x4e21, @rand_addr=0x3}, 0x8, 0x3, 0x4, 0xffffffff, 0x2, &(0x7f0000000880)='bcsh0\x00', 0x1, 0x10001, 0x9ce2}) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000940)=0x3) futex(&(0x7f0000000980)=0x1, 0x1, 0x1, &(0x7f00000009c0)={0x77359400}, &(0x7f0000000a00)=0x1, 0x1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000a40), 0x1) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000a80)=@sack_info={r3, 0x6, 0x22}, &(0x7f0000000ac0)=0xc) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000b00), &(0x7f0000000b40)=0x8) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000c00)={0x3ff, 0x3, 0x49, &(0x7f0000000b80)="d403c4c109fa6e0bbc17cdc849a92d8d0e06678211c4c582e03ec4ce800ea3752badb18fdbb7ea22925d966b771c7033381fbcff8d9601b95a8a284ddaab5d174fade88ecce912bfea"}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000c40), &(0x7f0000000c80)=0x4) recvfrom(r0, &(0x7f0000000cc0)=""/214, 0xd6, 0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000dc0)=@assoc_value={r3, 0x8}, 0x8) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000e00)={0x81, 0x7, 0xfff, 0x400, 0xef, 0xc4, 0x9e, 0x8, 0x4}, 0xb) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000e40)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000e80)={0x2, r6}) getrusage(0x0, &(0x7f0000000ec0)) 03:27:00 executing program 4 (fault-call:2 fault-nth:10): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) [ 243.157009] FAULT_INJECTION: forcing a failure. [ 243.157009] name failslab, interval 1, probability 0, space 0, times 0 [ 243.168498] CPU: 0 PID: 13051 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 243.175365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.184747] Call Trace: [ 243.187389] dump_stack+0x185/0x1d0 [ 243.191066] should_fail+0x87b/0xab0 [ 243.194857] __should_failslab+0x278/0x2a0 [ 243.199149] should_failslab+0x29/0x70 [ 243.203083] __kmalloc_track_caller+0x1ff/0xc80 [ 243.207789] ? kasprintf+0x1ec/0x220 [ 243.211564] kvasprintf+0x163/0x330 [ 243.215231] ? kasprintf+0x1ec/0x220 [ 243.219030] kasprintf+0x1ec/0x220 [ 243.222636] ieee80211_alloc_led_names+0x2bf/0x670 [ 243.227623] ieee80211_alloc_hw_nm+0x221f/0x2c00 [ 243.232415] mac80211_hwsim_new_radio+0x22c/0x4cf0 [ 243.237353] ? kmsan_set_origin_inline+0x6b/0x120 [ 243.242235] hwsim_new_radio_nl+0xa8d/0xda0 [ 243.246603] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 243.252409] genl_rcv_msg+0x16c1/0x1850 [ 243.256437] netlink_rcv_skb+0x37e/0x600 [ 243.260543] ? genl_unbind+0x350/0x350 [ 243.264453] genl_rcv+0x63/0x80 [ 243.267737] netlink_unicast+0x1680/0x1750 [ 243.271997] ? genl_pernet_exit+0xa0/0xa0 [ 243.276188] netlink_sendmsg+0x104f/0x1350 [ 243.280473] ? netlink_getsockopt+0xc60/0xc60 [ 243.284996] ___sys_sendmsg+0xec8/0x1320 [ 243.289118] ? __fdget+0x4e/0x60 [ 243.292532] ? __fget_light+0x57/0x700 [ 243.296458] ? __fdget+0x4e/0x60 [ 243.299888] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 243.305276] ? __fget_light+0x6a3/0x700 [ 243.309307] __x64_sys_sendmsg+0x331/0x460 [ 243.313561] ? ___sys_sendmsg+0x1320/0x1320 [ 243.317902] do_syscall_64+0x15b/0x230 [ 243.321835] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 243.327050] RIP: 0033:0x455a99 [ 243.330250] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 243.337985] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 243.345269] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 243.352563] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 243.359860] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 243.367158] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 000000000000000a 03:27:00 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@multicast2, @in=@loopback}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x7}, 0x8) 03:27:00 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x1, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x40, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={r0}) r2 = accept4$inet6(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x40) r4 = socket$inet6(0xa, 0x80001, 0x0) syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x8, 0x208000) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000200)=0x30) write$evdev(r3, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:00 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x7fffffff, 0x6, 0x0, 'queue0\x00', 0x7}) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) poll(&(0x7f0000000180)=[{r1, 0x2001}], 0x1, 0x8) 03:27:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xdc, 0x40) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='environ\x00') fremovexattr(r1, &(0x7f0000000080)=@random={'trusted.', '/dev/input/event#\x00'}) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000180)={0x7f, 0x8}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000240)=0x3) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1000001, 0x0, 0x4}, {}], 0x30) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000140)={{0xffffffffffffffff, 0x3, 0xa171, 0x2, 0x6}}) 03:27:00 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x5, 0x4010000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0xfffffffffffffffb, 0x30}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000280)={r1, 0x8}, &(0x7f00000002c0)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={"76657468300000000000000000000001", 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="34000000000000000000000000000000f7a9296b79ca91325ad43ace39ba736547862ece09f22611c72e499ab7d8ea51118e1a4af2b057506e8ad2fed474a494000044fa35c67ca7626c0adb181189baf855c6", @ANYRES32=r3, @ANYBLOB="14000200fe8000e71fc8d3f89a3b8f01e34edd9d99360b97670b58894564c778173e6f42c53a4621dee1c80ab40d7759366fec1883822b2a020d7d70d42cf304787c07b05db8c53453e1bdb41dc350446716d4a58f26d5e29abd91a6078ef4432dfc9875"], 0x34}, 0x1}, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) 03:27:00 executing program 0: msgget(0x3, 0x600) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x4, 0x20019, r0, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x6, &(0x7f00000000c0), &(0x7f0000000100)=0x4) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:27:00 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0x1, @loopback={0x0, 0x1}}, 0xa) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:27:00 executing program 4 (fault-call:2 fault-nth:11): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) [ 243.504677] FAULT_INJECTION: forcing a failure. [ 243.504677] name failslab, interval 1, probability 0, space 0, times 0 [ 243.516130] CPU: 1 PID: 13060 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 243.523008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.532393] Call Trace: [ 243.535040] dump_stack+0x185/0x1d0 [ 243.538719] should_fail+0x87b/0xab0 [ 243.542509] __should_failslab+0x278/0x2a0 [ 243.546796] should_failslab+0x29/0x70 [ 243.550727] __kmalloc_track_caller+0x1ff/0xc80 [ 243.555436] ? kasprintf+0x1ec/0x220 [ 243.559225] kvasprintf+0x163/0x330 [ 243.562894] ? kasprintf+0x1ec/0x220 [ 243.566660] kasprintf+0x1ec/0x220 [ 243.570259] ieee80211_alloc_led_names+0x43e/0x670 [ 243.575253] ieee80211_alloc_hw_nm+0x221f/0x2c00 [ 243.580060] mac80211_hwsim_new_radio+0x22c/0x4cf0 [ 243.585026] ? kmsan_set_origin_inline+0x6b/0x120 [ 243.589926] hwsim_new_radio_nl+0xa8d/0xda0 [ 243.594305] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 243.600134] genl_rcv_msg+0x16c1/0x1850 03:27:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) r2 = getpgid(0x0) getpriority(0x0, r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xa, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) [ 243.604172] netlink_rcv_skb+0x37e/0x600 [ 243.608291] ? genl_unbind+0x350/0x350 [ 243.612241] genl_rcv+0x63/0x80 [ 243.615572] netlink_unicast+0x1680/0x1750 [ 243.615615] ? genl_pernet_exit+0xa0/0xa0 [ 243.615651] netlink_sendmsg+0x104f/0x1350 03:27:00 executing program 0: socketpair(0x4, 0x7, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)={0x303, 0x33}, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lseek(r2, 0x0, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000040)=0x1003, 0x4) [ 243.615716] ? netlink_getsockopt+0xc60/0xc60 [ 243.615755] ___sys_sendmsg+0xec8/0x1320 [ 243.615806] ? __fdget+0x4e/0x60 [ 243.615848] ? __fget_light+0x57/0x700 [ 243.615884] ? __fdget+0x4e/0x60 [ 243.615924] ? __msan_metadata_ptr_for_load_1+0x10/0x20 03:27:00 executing program 4 (fault-call:2 fault-nth:12): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) [ 243.615959] ? __fget_light+0x6a3/0x700 [ 243.616017] __x64_sys_sendmsg+0x331/0x460 [ 243.616060] ? ___sys_sendmsg+0x1320/0x1320 [ 243.616085] do_syscall_64+0x15b/0x230 [ 243.616122] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 243.616141] RIP: 0033:0x455a99 03:27:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0xfffff030}, {0x16}]}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x240000, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040)=0x2, 0x4) [ 243.616157] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 243.616196] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 243.616211] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 243.616224] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 243.616238] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 243.616252] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 000000000000000b [ 243.846731] FAULT_INJECTION: forcing a failure. [ 243.846731] name failslab, interval 1, probability 0, space 0, times 0 [ 243.846764] CPU: 1 PID: 13093 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 243.846778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.846789] Call Trace: [ 243.846836] dump_stack+0x185/0x1d0 [ 243.846875] should_fail+0x87b/0xab0 [ 243.846935] __should_failslab+0x278/0x2a0 [ 243.846977] should_failslab+0x29/0x70 [ 243.847014] __kmalloc_track_caller+0x1ff/0xc80 [ 243.847043] ? kasprintf+0x1ec/0x220 [ 243.847096] kvasprintf+0x163/0x330 [ 243.847125] ? kasprintf+0x1ec/0x220 [ 243.847168] kasprintf+0x1ec/0x220 [ 243.847229] ieee80211_alloc_led_names+0x5bb/0x670 [ 243.847269] ieee80211_alloc_hw_nm+0x221f/0x2c00 [ 243.847314] mac80211_hwsim_new_radio+0x22c/0x4cf0 [ 243.847344] ? kmsan_set_origin_inline+0x6b/0x120 [ 243.847388] hwsim_new_radio_nl+0xa8d/0xda0 [ 243.847439] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 243.847465] genl_rcv_msg+0x16c1/0x1850 [ 243.847526] netlink_rcv_skb+0x37e/0x600 [ 243.847555] ? genl_unbind+0x350/0x350 [ 243.847607] genl_rcv+0x63/0x80 [ 243.847636] netlink_unicast+0x1680/0x1750 03:27:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @rand_addr=0x9}, 0x10) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10002, 0x0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000100)=0x1800000000, &(0x7f0000000180)=0x4) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000240), 0xe16e) 03:27:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1}, {}], 0x30) [ 243.847675] ? genl_pernet_exit+0xa0/0xa0 [ 243.847718] netlink_sendmsg+0x104f/0x1350 [ 244.005906] ? netlink_getsockopt+0xc60/0xc60 [ 244.005940] ___sys_sendmsg+0xec8/0x1320 [ 244.005987] ? __fdget+0x4e/0x60 [ 244.006025] ? __fget_light+0x57/0x700 [ 244.006060] ? __fdget+0x4e/0x60 [ 244.006098] ? __msan_metadata_ptr_for_load_1+0x10/0x20 03:27:01 executing program 0: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0xfffffffffffffffd) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x3, 0x0, 0xfffffffffffffffe}}) fremovexattr(r1, &(0x7f0000000180)=@known='system.advise\x00') ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000080)={'bond0\x00', @ifru_flags=0x200}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0xcad, 0x0, 0x6, 0x3a, 0x0, 0x7, 0x0, 0x1, 0x6, 0x2, 0x3f, 0x8000, 0x6, 0x8, 0x8dbb, 0x5, 0x4, 0xc4a, 0x20, 0x9, 0x8, 0x80, 0x5, 0x5, 0x1000, 0x0, 0x5, 0x3ff, 0x5, 0x1, 0xfffffffffffffffc, 0xffffffff80000000, 0x81, 0x3, 0x1, 0x99a6, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x2}, 0x8, 0xc2c, 0x809, 0x0, 0x6, 0x100000001, 0x7}, r2, 0xd, r1, 0x3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000100)={{0x0, 0x7, 0x4000000005, 0x3, 0x3f}, 0x5, 0x6, 0x10000}) [ 244.006127] ? __fget_light+0x6a3/0x700 [ 244.006172] __x64_sys_sendmsg+0x331/0x460 [ 244.006214] ? ___sys_sendmsg+0x1320/0x1320 [ 244.006234] do_syscall_64+0x15b/0x230 03:27:01 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x12, &(0x7f0000000080), &(0x7f0000000140)=0x4) [ 244.006265] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 244.006282] RIP: 0033:0x455a99 [ 244.006294] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 244.006318] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 244.006331] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 244.006343] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 244.006356] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 244.006368] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 000000000000000c 03:27:01 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x9, &(0x7f0000000280)="295606000000230000007092b2d9fcb762fc1cb2aed4c815aea5e98e644882d632e10976d03c9de1721d4ceb1bf5f975d598c055b68b6da78275b9407469207a15eed70218b630710d0a981085cd3009e7009bdf5d35466531e1f4834591ed01108779363acf1cdb18a8adaa99bf6119a6cc553763741499dc48de5d952bf9fd82bc52da84f6bddb29f6fa569d") getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) sched_setattr(r2, &(0x7f0000000140)={0x30, 0x6, 0x1, 0x3, 0x7, 0x1f, 0x2, 0x8000}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000001c0)={0x1859d91, 0x100000001, 0xeb5}, 0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x4, 0x8, 0x6}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r3, 0xfe, 0x30}, 0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) 03:27:01 executing program 4 (fault-call:2 fault-nth:13): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:27:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x2000) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") get_mempolicy(&(0x7f00000002c0), &(0x7f0000000300), 0x1, &(0x7f0000ff9000/0x4000)=nil, 0x7) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) socketpair(0x0, 0x4, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000180)={{0x0, 0x7, 0x101, 0x101, 'syz1\x00', 0x7076}, 0x0, 0x20000004, 0x280000000000000, r3, 0x3, 0x80, 'syz1\x00', &(0x7f0000000140)=['/dev/input/event#\x00', '+{#\x00', '/dev/input/event#\x00'], 0x28, [], [0x9, 0x80000001, 0x5, 0x3]}) 03:27:01 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x882, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000140)={0x0, @loopback=0x7f000001, 0x4e24, 0x4, 'dh\x00', 0x0, 0x5, 0x7f}, 0x2c) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r2 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r1, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:01 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10000, 0x0) connect(r0, &(0x7f00000001c0)=@un=@file={0x1, './file0\x00'}, 0x80) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000240)="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") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r2, 0x40) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f000087dffe)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x0, 0x8000, 0x0, 0x10}, 0x98) close(r3) 03:27:01 executing program 7: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x1, 0x28002) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x8000, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000140)="0e2b7c2863121df49f8ef664f8c434b403f22e0bce58f58120e04e9e3a79c265f3582ff55c3da9a5bcc47cc84748a44f76a987e92ae73058283bd346dfccbda17532ae84789e930f681291e133ca6522445a1ff6bb1fa8320f45df4cf7c6e47cea4d4e74ce871edcdd5323a9e698e355c6e16199583e67") ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000001c0)="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") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) [ 244.509289] FAULT_INJECTION: forcing a failure. [ 244.509289] name failslab, interval 1, probability 0, space 0, times 0 [ 244.520765] CPU: 0 PID: 13122 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 244.527635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.537037] Call Trace: [ 244.539688] dump_stack+0x185/0x1d0 [ 244.543393] should_fail+0x87b/0xab0 [ 244.547160] __should_failslab+0x278/0x2a0 [ 244.551445] should_failslab+0x29/0x70 [ 244.555372] __kmalloc+0xbe/0x350 [ 244.558864] ? device_create+0x11f/0x660 [ 244.562982] ? device_create+0x2ae/0x660 [ 244.567083] device_create+0x2ae/0x660 [ 244.571019] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 244.576537] mac80211_hwsim_new_radio+0x5e2/0x4cf0 [ 244.581533] hwsim_new_radio_nl+0xa8d/0xda0 [ 244.585925] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 244.591763] genl_rcv_msg+0x16c1/0x1850 [ 244.595803] netlink_rcv_skb+0x37e/0x600 [ 244.599924] ? genl_unbind+0x350/0x350 [ 244.603876] genl_rcv+0x63/0x80 [ 244.607195] netlink_unicast+0x1680/0x1750 [ 244.611917] ? genl_pernet_exit+0xa0/0xa0 [ 244.616109] netlink_sendmsg+0x104f/0x1350 [ 244.620416] ? netlink_getsockopt+0xc60/0xc60 [ 244.624963] ___sys_sendmsg+0xec8/0x1320 [ 244.629101] ? __fdget+0x4e/0x60 [ 244.632521] ? __fget_light+0x57/0x700 [ 244.636450] ? __fdget+0x4e/0x60 [ 244.639874] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 244.645284] ? __fget_light+0x6a3/0x700 [ 244.649325] __x64_sys_sendmsg+0x331/0x460 [ 244.653607] ? ___sys_sendmsg+0x1320/0x1320 [ 244.657965] do_syscall_64+0x15b/0x230 [ 244.661902] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 244.667117] RIP: 0033:0x455a99 [ 244.670328] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 244.678067] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 244.685368] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 244.692665] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 244.699965] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 244.707262] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 000000000000000d 03:27:01 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x101) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, r1, 0x6, 0x3}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000300)=0x2, 0x4) listen(r0, 0x200000000000002) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) getpeername$unix(r3, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) setsockopt$inet_tcp_buf(r3, 0x6, 0x1c, &(0x7f0000000340), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x8) sendto$inet6(r4, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r5 = accept4(r2, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r6 = dup2(r2, r4) getsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000340)=0x4) dup2(r6, r5) 03:27:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000289fa8)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1}, 0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)="00a65418709f8000013749aeb96daa3d", 0x10}]) 03:27:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000200), 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4, 0x81}, &(0x7f00000000c0)=0x14) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000040)={0x5, 0x5, 0x7fffffff, 0x8, 0xdf}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb26, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0xe70b, 0x10000, 0x7, 'queue0\x00', 0x40}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x1ff) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x56, 0x7, 0x6, 0x5, 0x0, 0x1, 0x800, 0x1, 0x10000, 0x1c6, 0x40c, 0x9, 0x80, 0x10001, 0x4, 0x2, 0x9, 0x7, 0x40, 0x3, 0x4, 0x4, 0x93, 0x1, 0xff, 0xff, 0x200, 0x4, 0x44b, 0x100000000, 0x632d, 0xffffffffffffffff, 0x2, 0x10001, 0x1, 0x1, 0x0, 0x9, 0x3, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0x0, 0x5, 0x5, 0x3, 0x9659, 0x5be7}, r3, 0x4, 0xffffffffffffffff, 0x9) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={r2, 0x20}, 0xfffffffffffffe0c) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000000)=0x3) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000240)) r6 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, r6) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) 03:27:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3567, 0x80000) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x16, 0x10, "a78c733a50b77565aee7ab27f4e88d7a539b06cc76a4f28af8c52ff8b82c637aa330d8d06f3f9d87bf56217b11019c824a1476f99cda503e28a402d6725926c8", "8331e7a16f11ed9ece49ecc5772a6adfe300c1786a26411917abb31b6d8571f5", [0xb5e3, 0x7]}) 03:27:01 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x1, 0x28001) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) sendmsg$key(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0xd, 0x100, 0x7, 0x43, 0x0, 0x70bd2d, 0x25dfdbfb, [@sadb_key={0x14, 0x9, 0x4c0, 0x0, "e02810a5a4f328798303be92e764d1e9a7c78f78a58796965842465d75e4ac0da1cbf1ba5f9409031f433509dc28553ff42c83f29bb54f5ae93484f9f18ad7dc39a0937f4d83cc8b7782ecd1945b510a14250395c4940a59f29b65014d48cf6f1cfd279de007878dade3c871298ba503e46e884029176390fa2c6a71876397723376f85718153a3064f62fe5b6e3f75bd50396146d18371a"}, @sadb_x_sec_ctx={0x17, 0x18, 0x80000001, 0x499, 0xaf, "3eedbab2c0315070e88e233fbd12a3ee1e33c512c0ac9ba660d8697dfc39590d665518ee04f02b446812cccc6d8128f6addafc6a818ec5873536bcc8e9de3b27da1146b44ebe124720f14635fb0d4c96ab56ee0c97d632761361e54ea5ca58f30b6281d8947419ab6c48610d25adb6b21008766ca1a265505056c5b802cf874c2d72592d4ba4d04ab58ac1c738372ade1d2ce8993990351ececbc1dce9c072d8204616e948d531ffe7040c62b630f8"}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e23}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e20, 0xfff, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x4}, @in6={0xa, 0x4e20, 0x3, @mcast1={0xff, 0x1, [], 0x1}, 0x200}}, @sadb_lifetime={0x4, 0x7, 0x200, 0x7f, 0xfff, 0x9c}, @sadb_x_sa2={0x2, 0x13, 0x42, 0x0, 0x0, 0x70bd28}, @sadb_x_sa2={0x2, 0x13, 0x1ff, 0x0, 0x0, 0x70bd25, 0x34ff}, @sadb_x_filter={0x5, 0x1a, @in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@multicast1=0xe0000001, 0x10, 0x4, 0x10}]}, 0x218}, 0x1}, 0x800) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28000) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x1) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000180)=@hopopts={0x33, 0x0, [], [@enc_lim={0x4, 0x1, 0x4b}, @enc_lim={0x4, 0x1, 0x5}]}, 0x10) ioctl(r0, 0x7, &(0x7f0000000000)="82cc552124732d78") 03:27:01 executing program 4 (fault-call:2 fault-nth:14): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) [ 244.940896] FAULT_INJECTION: forcing a failure. [ 244.940896] name failslab, interval 1, probability 0, space 0, times 0 [ 244.952437] CPU: 1 PID: 13154 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 244.959319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.968712] Call Trace: [ 244.971373] dump_stack+0x185/0x1d0 [ 244.975057] should_fail+0x87b/0xab0 [ 244.978849] __should_failslab+0x278/0x2a0 [ 244.983139] should_failslab+0x29/0x70 [ 244.987074] __kmalloc_track_caller+0x1ff/0xc80 [ 244.991780] ? kvasprintf_const+0x134/0x3b0 [ 244.996143] kvasprintf+0x163/0x330 [ 244.999826] ? kvasprintf_const+0x134/0x3b0 [ 245.004185] kvasprintf_const+0x134/0x3b0 [ 245.008375] kobject_set_name_vargs+0x11f/0x390 [ 245.013081] device_create+0x47f/0x660 [ 245.016983] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 245.022483] mac80211_hwsim_new_radio+0x5e2/0x4cf0 [ 245.027461] hwsim_new_radio_nl+0xa8d/0xda0 [ 245.031843] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 245.037677] genl_rcv_msg+0x16c1/0x1850 [ 245.041708] netlink_rcv_skb+0x37e/0x600 [ 245.045824] ? genl_unbind+0x350/0x350 [ 245.049743] genl_rcv+0x63/0x80 [ 245.053035] netlink_unicast+0x1680/0x1750 [ 245.057308] ? genl_pernet_exit+0xa0/0xa0 [ 245.061472] netlink_sendmsg+0x104f/0x1350 [ 245.065741] ? netlink_getsockopt+0xc60/0xc60 [ 245.070263] ___sys_sendmsg+0xec8/0x1320 [ 245.074380] ? __fdget+0x4e/0x60 [ 245.077807] ? __fget_light+0x57/0x700 [ 245.081713] ? __fdget+0x4e/0x60 [ 245.085105] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 245.090503] ? __fget_light+0x6a3/0x700 [ 245.094517] __x64_sys_sendmsg+0x331/0x460 [ 245.098783] ? ___sys_sendmsg+0x1320/0x1320 [ 245.103119] do_syscall_64+0x15b/0x230 [ 245.107043] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 245.112255] RIP: 0033:0x455a99 [ 245.115450] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 245.123200] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 245.130480] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 03:27:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008915, &(0x7f00000000c0)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x81, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) [ 245.137760] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 245.145041] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 245.152329] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 000000000000000e 03:27:02 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xcae, 0x40000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x40000005}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000000c0)) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x6, 0x6a80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0x50, &(0x7f0000000180)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)=r3, 0x4) r4 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x7, 0x208040) fgetxattr(r2, &(0x7f00000002c0)=@random={'btrfs.', '\x00'}, &(0x7f0000000300)=""/6, 0x6) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000000680)=0xe8) getsockname$packet(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000740)={@empty, 0x0}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000a00)={'vcan0\x00', 0x0}) getsockname$packet(r2, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000a80)=0x14) getpeername$packet(r4, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, &(0x7f0000000b00)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x1f, &(0x7f0000000fc0)={@local, 0x0}, &(0x7f0000001000)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000001040)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001080)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000001180)=0xe8) getpeername$packet(r2, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001200)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000001240)={@loopback, @rand_addr, 0x0}, &(0x7f0000001280)=0xc) recvmmsg(r2, &(0x7f00000025c0)=[{{&(0x7f00000018c0)=@sco, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001940)=""/175, 0xaf}], 0x1, &(0x7f0000001a40)=""/5, 0x5, 0x3}, 0x8}, {{&(0x7f0000001a80)=@hci={0x0, 0x0}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001b00)=""/83, 0x53}, {&(0x7f0000001b80)=""/232, 0xe8}, {&(0x7f0000001c80)=""/36, 0x24}, {&(0x7f0000001cc0)=""/108, 0x6c}], 0x4, &(0x7f0000001d80)=""/193, 0xc1, 0x1}, 0x8000}, {{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001e80)=""/154, 0x9a}, {&(0x7f0000001f40)=""/23, 0x17}, {&(0x7f0000001f80)=""/78, 0x4e}], 0x3, 0x0, 0x0, 0xfaca}, 0x9}, {{&(0x7f0000002040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002480)=[{&(0x7f00000020c0)=""/69, 0x45}, {&(0x7f0000002140)}, {&(0x7f0000002180)=""/126, 0x7e}, {&(0x7f0000002200)=""/100, 0x64}, {&(0x7f0000002280)=""/211, 0xd3}, {&(0x7f0000002380)=""/248, 0xf8}], 0x6, &(0x7f0000002500)=""/154, 0x9a, 0x3}, 0x4}], 0x4, 0x2002, &(0x7f00000026c0)) getsockopt$inet6_mreq(r4, 0x29, 0x1d, &(0x7f0000002700)={@mcast2, 0x0}, &(0x7f0000002740)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002900)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000002a00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000002a40)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000002a80)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000002ac0)={@empty, 0x0}, &(0x7f0000002b00)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000002b40)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000002c40)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000033c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000003380)={&(0x7f0000002c80)={0x6ec, r5, 0x0, 0x70bd29, 0x25dfdbfb, {0x3}, [{{0x8, 0x1, r6}, {0x22c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r10}}, {0x8, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r11}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x7aac}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xe12c}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x100000000}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r14}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0x24c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0xfffffffffffffffe}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xe04}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4}}, {0x8, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r18}}, {0x8, 0x7}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x2c, 0x4, [{0x3f, 0x401, 0x5, 0x6}, {0xcca3, 0x2, 0x84, 0x800}, {0x7fff, 0x7fffffff, 0x9, 0x4}, {0x3, 0x1f, 0x0, 0x7}, {0x2, 0x3, 0xc1, 0x6}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x6f}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x3}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r20}, {0x1fc, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x100}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x100000001}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r21}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x34, 0x4, [{0x0, 0x6, 0x455e8f3a, 0x9}, {0x0, 0x946, 0xffffffff, 0x7fffffff}, {0x7, 0xffffffffffffffd7, 0x2}, {0xfff, 0x81, 0x7, 0x7e}, {0x800, 0x81, 0xff, 0x16}, {0x36, 0x3, 0x4, 0x5}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r22}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r23}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x7527000000000}}, {0x8, 0x7}}}]}}]}, 0x6ec}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) [ 245.189348] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:27:02 executing program 4 (fault-call:2 fault-nth:15): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) [ 245.316427] FAULT_INJECTION: forcing a failure. [ 245.316427] name failslab, interval 1, probability 0, space 0, times 0 [ 245.327905] CPU: 1 PID: 13171 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 245.334776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.344161] Call Trace: [ 245.346816] dump_stack+0x185/0x1d0 [ 245.350476] should_fail+0x87b/0xab0 [ 245.354222] __should_failslab+0x278/0x2a0 [ 245.358477] should_failslab+0x29/0x70 [ 245.362396] __kmalloc+0xbe/0x350 [ 245.365872] ? device_add+0x132/0x2cb0 [ 245.369802] device_add+0x132/0x2cb0 [ 245.373561] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 245.379038] ? kobject_set_name_vargs+0x2f7/0x390 [ 245.383916] device_create+0x5cb/0x660 [ 245.387830] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 245.393338] mac80211_hwsim_new_radio+0x5e2/0x4cf0 [ 245.398301] hwsim_new_radio_nl+0xa8d/0xda0 [ 245.402659] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 245.408482] genl_rcv_msg+0x16c1/0x1850 [ 245.412513] netlink_rcv_skb+0x37e/0x600 [ 245.416629] ? genl_unbind+0x350/0x350 [ 245.420565] genl_rcv+0x63/0x80 [ 245.423873] netlink_unicast+0x1680/0x1750 [ 245.428136] ? genl_pernet_exit+0xa0/0xa0 [ 245.432308] netlink_sendmsg+0x104f/0x1350 [ 245.436579] ? netlink_getsockopt+0xc60/0xc60 [ 245.441091] ___sys_sendmsg+0xec8/0x1320 [ 245.445175] ? __fdget+0x4e/0x60 [ 245.448567] ? __fget_light+0x57/0x700 [ 245.452477] ? __fdget+0x4e/0x60 [ 245.455868] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 245.461256] ? __fget_light+0x6a3/0x700 [ 245.465269] __x64_sys_sendmsg+0x331/0x460 [ 245.469545] ? ___sys_sendmsg+0x1320/0x1320 [ 245.473893] do_syscall_64+0x15b/0x230 [ 245.477824] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 245.483031] RIP: 0033:0x455a99 [ 245.486224] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 245.493957] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 245.501227] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 245.508513] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 245.515793] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 245.523078] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 000000000000000f 03:27:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000140)=0x4) syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x7fff, 0x100000000000000) setsockopt$inet6_dccp_buf(r1, 0x21, 0x0, &(0x7f0000000200)="7d61d84d45640ab92fb1356f73478e1698033325ae442073a421c94572582b678663404b5e51954512c7015115520ff2c09d7969121185aab68f36fb031111748b75f2c98bc661660e03a077ffec77a2e62816de69a7b0e38faa38f0e96f6f72e2cda4779e4e245021ff7743223739cea597744a563230e9b53682ca3393e86eb3f3d97764677a03785a2c7922a9779e58b2aa87f5d12c9996f14ed67d1532682a840a54e273e76eaaca1df65d01a1ea5bd84cccf4e5a42b22d974b7897502de83bbfcdf878e22", 0xc7) r2 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000180)={@rand_addr=0xef, @local={0xac, 0x14, 0x14, 0xaa}, @multicast1=0xe0000001}, 0xc) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:02 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e20, 0x401, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, {0xa, 0x4e21, 0x7, @empty, 0x7}, 0x2, [0x7, 0x5, 0x1ff, 0x9, 0x3, 0x9, 0x0, 0x3]}, 0x5c) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = open(&(0x7f0000000000)='./file0\x00', 0x200800, 0x1db) sendto$inet6(r1, &(0x7f0000000080)="779cc09a0c298a7d3a37822efc642a3e09de7062a898de006d4d", 0x1a, 0x40000, &(0x7f00000000c0)={0xa, 0x4e23, 0x7, @local={0xfe, 0x80, [], 0xaa}, 0xb1}, 0x1c) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000040)=0x80, 0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000140)={0x11, 0xd9, &(0x7f0000000240)="a9d5efb1ff25f189bb4684d5779f7a0f70dacfe2df3f175641160a8c5e6ea6b9d3edbb52da1759261d297a039982e98c22184f7eba11271beadd50e2fdcc4832faf24655d3ed23c9659bbd5894afda37d6c571b7b1b1b33dc9b172e7a1e21f8f8d5bc6cded76c04e6d593b80b94c4e58b35caf8e366d95356fa5e9e034c6a42ab0711e51b372feea779770e119247d6a6577a06b118a29bedfc6b1a2af8f956b3e7b6b8be9957b1916846d40b1eca77a424ae5e5a91d22c135c109b5824b451b09cbfad62fa66e275d27de190a26902487eff98cd35682c073"}) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={0x0, 0xfffffffffffffffc}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e20, 0x40, @empty, 0x8001}}}, &(0x7f0000000480)=0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000004c0)={r3, 0x3d03}, 0x8) 03:27:02 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000000c0)={0x2f, @rand_addr=0x3, 0x4e21, 0x4, 'wrr\x00', 0x4, 0x5, 0x6e}, 0x2c) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sync_file_range(r0, 0xfffffffd, 0x6, 0x6) r2 = accept4(r1, &(0x7f0000000140)=@vsock={0x0, 0x0, 0x0, @my}, &(0x7f0000000000)=0x80, 0x80000) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f00000002c0)=0xd42f, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000300)={'security\x00', 0xfd, "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"}, &(0x7f0000000440)=0x121) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r3, 0x100, 0x70bd26, 0x25dfdbfc, {0x5}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000010}, 0x4004895) fdatasync(r1) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) r4 = fcntl$getown(r1, 0x9) sched_getaffinity(r4, 0x8, &(0x7f0000000480)) 03:27:02 executing program 4 (fault-call:2 fault-nth:16): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:27:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r1, 0xa5f6) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x81}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000240)={r4, 0x68f, 0x4}, 0x8) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r5 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r6 = dup2(r1, r3) dup2(r6, r5) 03:27:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000200), 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4, 0x81}, &(0x7f00000000c0)=0x14) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000040)={0x5, 0x5, 0x7fffffff, 0x8, 0xdf}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb26, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0xe70b, 0x10000, 0x7, 'queue0\x00', 0x40}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x1ff) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x56, 0x7, 0x6, 0x5, 0x0, 0x1, 0x800, 0x1, 0x10000, 0x1c6, 0x40c, 0x9, 0x80, 0x10001, 0x4, 0x2, 0x9, 0x7, 0x40, 0x3, 0x4, 0x4, 0x93, 0x1, 0xff, 0xff, 0x200, 0x4, 0x44b, 0x100000000, 0x632d, 0xffffffffffffffff, 0x2, 0x10001, 0x1, 0x1, 0x0, 0x9, 0x3, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0x0, 0x5, 0x5, 0x3, 0x9659, 0x5be7}, r3, 0x4, 0xffffffffffffffff, 0x9) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={r2, 0x20}, 0xfffffffffffffe0c) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000000)=0x3) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000240)) r6 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, r6) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) 03:27:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x5, 0x400000) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x200, 0x0) [ 245.777099] FAULT_INJECTION: forcing a failure. [ 245.777099] name failslab, interval 1, probability 0, space 0, times 0 [ 245.788517] CPU: 1 PID: 13189 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 245.788545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.805608] Call Trace: [ 245.808257] dump_stack+0x185/0x1d0 [ 245.811935] should_fail+0x87b/0xab0 [ 245.815700] __should_failslab+0x278/0x2a0 [ 245.819985] should_failslab+0x29/0x70 [ 245.823914] __kmalloc_track_caller+0x1ff/0xc80 [ 245.828619] ? __kernfs_new_node+0xae/0x6e0 [ 245.832995] kstrdup_const+0x154/0x270 [ 245.836927] __kernfs_new_node+0xae/0x6e0 [ 245.841135] ? put_dec+0x215/0x230 [ 245.844740] kernfs_create_dir_ns+0x167/0x4e0 [ 245.849307] sysfs_create_dir_ns+0x177/0x4c0 [ 245.853759] kobject_add_internal+0xbfd/0x1730 [ 245.858407] kobject_add+0x444/0x4b0 [ 245.862217] device_add+0x8c1/0x2cb0 [ 245.865996] device_create+0x5cb/0x660 [ 245.871220] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 245.876741] mac80211_hwsim_new_radio+0x5e2/0x4cf0 [ 245.881725] hwsim_new_radio_nl+0xa8d/0xda0 [ 245.886102] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 245.891931] genl_rcv_msg+0x16c1/0x1850 [ 245.895967] netlink_rcv_skb+0x37e/0x600 [ 245.900081] ? genl_unbind+0x350/0x350 [ 245.904023] genl_rcv+0x63/0x80 [ 245.907334] netlink_unicast+0x1680/0x1750 [ 245.911607] ? genl_pernet_exit+0xa0/0xa0 [ 245.915792] netlink_sendmsg+0x104f/0x1350 [ 245.920096] ? netlink_getsockopt+0xc60/0xc60 [ 245.924638] ___sys_sendmsg+0xec8/0x1320 [ 245.928760] ? __fdget+0x4e/0x60 [ 245.932175] ? __fget_light+0x57/0x700 [ 245.936106] ? __fdget+0x4e/0x60 [ 245.939523] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 245.944928] ? __fget_light+0x6a3/0x700 [ 245.948973] __x64_sys_sendmsg+0x331/0x460 [ 245.953234] ? ___sys_sendmsg+0x1320/0x1320 [ 245.957567] do_syscall_64+0x15b/0x230 [ 245.961488] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 245.966693] RIP: 0033:0x455a99 [ 245.969900] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 03:27:03 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}, 0x1, 0x4b, 0x2}, {}], 0x30) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x400001, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xc2, 0x1, 0x0, 0x3, 0x8, 0x9, "d6ebf8b29aeb6dfbf5f1b645016f399413375b86da5499c13fd708b86fd1405d742c3e981739f1c583161b1b299ab4c3a248c92b07ce89d583d87c718a813cdd", "f0863a409842cf1adae8c105debb160945d1d06baca23dcd516bd7ea6f755d7266608e7304d48889a6950cf065befbe4a467f7479c2945ed314aa6f2bddf9a38", "59f887f07c5104e9a4feb88df81333dc69785cb10307d3da84b9c3c4be868f94", [0x8, 0x5]}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2040, 0x0) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000280)=""/161) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000480)={0x0, 0x1, 0x80, 0x6}) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={0x0, 0x80}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000400)={r4, 0x10000}, &(0x7f0000000440)=0x8) 03:27:03 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x8000000002}, {{0x77359400}}], 0x30) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7, 0x2000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000240)={0x0, 0x54}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e20, 0x3, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x7}}, 0x8001, 0x5}, &(0x7f0000000380)=0x90) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000140)=""/169) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0xffffffffffffffff, 0x3, 0x1, 0x3ff, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000100)) [ 245.977637] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 245.984920] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 245.992206] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 245.999496] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 246.006785] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000010 [ 246.014313] kobject_add_internal failed for hwsim48 (error: -12 parent: mac80211_hwsim) 03:27:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a6bd19ca420f485ad5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) accept(0xffffffffffffff9c, &(0x7f0000000040)=@can={0x0, 0x0}, &(0x7f00000000c0)=0x80) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xb, 0x15, 0x0, 0x2}, [@ldst={0x7, 0x0, 0x1b2ae9}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r0}, 0x48) 03:27:03 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f00000001c0)=0xb7, 0x1) 03:27:03 executing program 4 (fault-call:2 fault-nth:17): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:27:03 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000000)={'ip_vti0\x00', 0x7}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x800, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f00000001c0)={'team0\x00', 0x6}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x80, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={r2, r3, 0x4, 0x3}, 0xffffffffffffffbc) write$evdev(r2, &(0x7f0000000040)=[{{}, 0x1, 0x1}, {{0x77359400}, 0x0, 0x2}], 0x30) fcntl$setsig(r2, 0xa, 0x26) [ 246.196870] FAULT_INJECTION: forcing a failure. [ 246.196870] name failslab, interval 1, probability 0, space 0, times 0 [ 246.208371] CPU: 1 PID: 13217 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 246.212702] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 246.215666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.215680] Call Trace: [ 246.215728] dump_stack+0x185/0x1d0 [ 246.215775] should_fail+0x87b/0xab0 [ 246.245737] __should_failslab+0x278/0x2a0 [ 246.250028] should_failslab+0x29/0x70 [ 246.253954] kmem_cache_alloc+0x129/0xb70 [ 246.258131] ? __kernfs_new_node+0x137/0x6e0 [ 246.262593] ? kstrdup_const+0x1e0/0x270 [ 246.266696] __kernfs_new_node+0x137/0x6e0 [ 246.271007] kernfs_create_dir_ns+0x167/0x4e0 [ 246.275555] sysfs_create_dir_ns+0x177/0x4c0 [ 246.280036] kobject_add_internal+0xbfd/0x1730 [ 246.284688] kobject_add+0x444/0x4b0 [ 246.288488] device_add+0x8c1/0x2cb0 [ 246.292264] device_create+0x5cb/0x660 [ 246.296195] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 246.301700] mac80211_hwsim_new_radio+0x5e2/0x4cf0 [ 246.306680] hwsim_new_radio_nl+0xa8d/0xda0 [ 246.311061] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 246.316888] genl_rcv_msg+0x16c1/0x1850 [ 246.320917] netlink_rcv_skb+0x37e/0x600 [ 246.325035] ? genl_unbind+0x350/0x350 [ 246.328974] genl_rcv+0x63/0x80 [ 246.332277] netlink_unicast+0x1680/0x1750 [ 246.336551] ? genl_pernet_exit+0xa0/0xa0 [ 246.340735] netlink_sendmsg+0x104f/0x1350 [ 246.345040] ? netlink_getsockopt+0xc60/0xc60 [ 246.349576] ___sys_sendmsg+0xec8/0x1320 [ 246.353695] ? __fdget+0x4e/0x60 [ 246.357104] ? __fget_light+0x57/0x700 [ 246.361030] ? __fdget+0x4e/0x60 [ 246.364446] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 246.369850] ? __fget_light+0x6a3/0x700 [ 246.373884] __x64_sys_sendmsg+0x331/0x460 [ 246.378246] ? ___sys_sendmsg+0x1320/0x1320 [ 246.382600] do_syscall_64+0x15b/0x230 [ 246.386528] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 246.391739] RIP: 0033:0x455a99 [ 246.394945] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 246.402690] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 246.409983] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 246.417272] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 246.424562] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 246.431852] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000011 [ 246.439419] kobject_add_internal failed for hwsim49 (error: -12 parent: mac80211_hwsim) 03:27:03 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x8, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e36375736772566964074425", 0x0) 03:27:03 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/stat\x00') ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000280)={r1, 0x0, 0x3, 0x7ab6, 0x49}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000240)={0xe56e, 0x18, [0x101, 0x400, 0x2, 0xffffffffffffffff, 0x3, 0x1]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) statx(r2, &(0x7f00000000c0)='./file0\x00', 0x6000, 0x0, &(0x7f0000000100)) 03:27:03 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x3, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x48100) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r2 = msgget(0x0, 0x34d) msgrcv(r2, &(0x7f00000001c0)={0x0, ""/188}, 0xc4, 0x3, 0x2800) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000140)=""/124) 03:27:03 executing program 6: sendto$inet(0xffffffffffffffff, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) r3 = dup3(r0, r2, 0x80000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0x71, "57e54fed55851aa4c116c06a5865f5753359590c409db1d267388a3f89000f64203acf0f4c2f9c633abea6f1542bf1272de6dce5645c8169b72febc03f44ec047a4280330a03b49f0816c03b284c67047dfd2ce27bb685884e48d636290a9d6c6e27f89afd338f34014514d04eec435238"}, &(0x7f00000000c0)=0x79) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000080)={r4}, 0xec8d94b41730a8b0) 03:27:03 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4, 0x60000) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = dup3(r1, r0, 0x80000) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") accept4$alg(r2, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, r5, 0x400, 0x70bd25, 0x25dfdbff, {0x10}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local={0xfe, 0x80, [], 0xaa}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x44010}, 0x4) write$evdev(r0, &(0x7f0000000140)=[{{0x0, 0x2710}, 0xfffffffffffffffa, 0x1, 0x4}, {{}, 0x3, 0x8, 0x7}, {{0x77359400}, 0x5, 0x6, 0x2}, {{r3, r4/1000+10000}, 0x77eb, 0x2, 0x5}, {{0x0, 0x2710}, 0x7, 0x5, 0x100000000}], 0x78) 03:27:03 executing program 4 (fault-call:2 fault-nth:18): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:27:03 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008913, &(0x7f00000001c0)="295ee1311f16f477671070b7a95afa942f3de31373842e19091c850a93bccf0d1cc622500a72fb22625dcdb9dc397e2d29eba6b061f2727d0d84d7000000") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) ptrace$getregs(0xc, r2, 0x1, &(0x7f0000000240)=""/30) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r5, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x4e20, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$unix(r5, &(0x7f0000000440)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000300)="2101d79c70d33ba2459c3595caee3b375bfefcd1f0a0894da50d260c19ef7dd1484b7371e5455dc511b833b26f76a5a6efc6891c4ea9dde96bcdb9cdd86e5e7b7e29741388aceda0890411e5d8e9b44d224e4a4e870bd656a3cc927c780e", 0x5e}], 0x1, &(0x7f00000003c0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r1]}], 0x58}, 0x54) r7 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) ioctl$KDSKBMODE(r5, 0x4b45, &(0x7f0000000540)=0x7) r8 = dup2(r1, r6) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000480)) ioctl$sock_ifreq(r7, 0x891f, &(0x7f0000000500)={'bpq0\x00', @ifru_settings={0xd941, 0x8, @sync=&(0x7f00000004c0)={0x5, 0x7, 0x3f}}}) dup2(r8, r7) 03:27:03 executing program 0: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="240000002a005f000000000000ed7601000010ff0100000000000200ffffffff0100ff10", 0x14e) 03:27:03 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x0, 0x100031, &(0x7f0000000040), &(0x7f0000000100)=0x4) socket$inet_dccp(0x2, 0x6, 0x0) 03:27:03 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r1 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x3f, 0x40000) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d}, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100000040000000c057000000000000", @ANYRES64=r2, @ANYRES64=r3/1000+30000, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="020000a001000000000000c006030000c5a5c8ec9db2c3c8ebca04a056631b3d4d8535c77d5b07abb03b40c32d41d192eda7a798eb"], 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x1) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x200, 0x0) getdents(r4, &(0x7f0000000140)=""/252, 0xfc) r5 = memfd_create(&(0x7f0000000000)='/dev/input/event#\x00', 0x0) ioctl$TIOCLINUX4(r5, 0x541c, &(0x7f00000000c0)=0x4) [ 246.769816] FAULT_INJECTION: forcing a failure. [ 246.769816] name failslab, interval 1, probability 0, space 0, times 0 [ 246.781210] CPU: 0 PID: 13248 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 246.788082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.797484] Call Trace: [ 246.797536] dump_stack+0x185/0x1d0 [ 246.803753] should_fail+0x87b/0xab0 [ 246.807520] __should_failslab+0x278/0x2a0 [ 246.811804] should_failslab+0x29/0x70 [ 246.815737] kmem_cache_alloc+0x129/0xb70 [ 246.819939] ? __kernfs_new_node+0x137/0x6e0 [ 246.819985] ? kstrdup_const+0x1ff/0x270 [ 246.828472] __kernfs_new_node+0x137/0x6e0 [ 246.832760] kernfs_new_node+0x146/0x2e0 [ 246.836872] __kernfs_create_file+0x12d/0x680 [ 246.841428] sysfs_add_file_mode_ns+0x5ba/0x830 [ 246.846168] sysfs_create_file_ns+0x17b/0x1e0 [ 246.850710] ? class_dir_child_ns_type+0x80/0x80 [ 246.855494] device_create_file+0x207/0x390 [ 246.859856] ? acpi_unbind_one+0x730/0x730 [ 246.864146] device_add+0xacd/0x2cb0 [ 246.867940] device_create+0x5cb/0x660 [ 246.871870] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 246.877381] mac80211_hwsim_new_radio+0x5e2/0x4cf0 [ 246.882372] hwsim_new_radio_nl+0xa8d/0xda0 [ 246.886759] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 246.892595] genl_rcv_msg+0x16c1/0x1850 [ 246.896640] netlink_rcv_skb+0x37e/0x600 [ 246.900767] ? genl_unbind+0x350/0x350 [ 246.904734] genl_rcv+0x63/0x80 [ 246.908051] netlink_unicast+0x1680/0x1750 [ 246.912353] ? genl_pernet_exit+0xa0/0xa0 [ 246.916545] netlink_sendmsg+0x104f/0x1350 [ 246.920850] ? netlink_getsockopt+0xc60/0xc60 [ 246.925409] ___sys_sendmsg+0xec8/0x1320 [ 246.929540] ? __fdget+0x4e/0x60 [ 246.933050] ? __fget_light+0x57/0x700 [ 246.936984] ? __fdget+0x4e/0x60 [ 246.940405] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 246.945820] ? __fget_light+0x6a3/0x700 [ 246.949863] __x64_sys_sendmsg+0x331/0x460 [ 246.954148] ? ___sys_sendmsg+0x1320/0x1320 [ 246.958504] do_syscall_64+0x15b/0x230 [ 246.962434] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 246.967649] RIP: 0033:0x455a99 03:27:03 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x14100, 0x0) unshare(0x24020400) r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x400000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r3, 0x8, 0x70bd26, 0x25dfdbfd, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000280)=r1) r4 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000040)=""/81, 0xfffffffffffffe77}, &(0x7f00000000c0)}, 0x17) 03:27:03 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x46040) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0xc3}}, 0x10) ioctl(r1, 0x9, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:27:04 executing program 5: r0 = socket(0x1f, 0xfffffffffffffffc, 0x8a3b14620000000) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "0100030000000000000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) 03:27:04 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x2, 0x2800c) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="00040ebd701f000000250c0000000800040020010000"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) 03:27:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet6_dccp_int(r1, 0x21, 0x15, &(0x7f0000000000), &(0x7f00000000c0)=0x4) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r2 = memfd_create(&(0x7f0000000200)='vmnet0vmnet0bdevwlan0[)em1keyring\x00', 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x100000001, @mcast2={0xff, 0x2, [], 0x1}, 0x2}}}, &(0x7f0000000300)=0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000340)={r3, 0x1}, 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000140)={0x10001, {{0xa, 0x4e20, 0xdc929a6, @empty, 0x9}}}, 0x88) [ 246.970867] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 246.978615] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 246.985918] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 246.993222] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 247.000520] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 247.007818] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000012 03:27:04 executing program 4 (fault-call:2 fault-nth:19): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:27:04 executing program 0: socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3, 0x10081) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000180)=@int=0x9, 0x4) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_hwaddr=@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}) close(r1) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x5, 0x180) perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x70, 0xe1b, 0xfffffffffffffffb, 0x8000, 0x8000, 0x0, 0x8, 0x2000, 0x0, 0x5, 0x2, 0xe6, 0x9, 0x2, 0x0, 0x35c7, 0x3, 0x3, 0x0, 0xd9, 0x8, 0x6, 0x33, 0x100000001, 0xe, 0x81, 0x8, 0x5, 0x4, 0x5, 0x2, 0x7, 0x0, 0x3, 0x2, 0x0, 0x2, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000040), 0x3}, 0x11, 0x0, 0x1f, 0x6, 0x8, 0x10001, 0xd86}, r1, 0x4, r3, 0x1) close(r0) 03:27:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) socketpair(0x11, 0xf, 0x8, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x8) r2 = socket$inet6(0xa, 0x80001, 0x0) socketpair(0xb, 0x80000, 0x40, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x10000) write$evdev(r0, &(0x7f0000000040)=[{{0x0, 0x2710}, 0x3}, {}], 0x30) fdatasync(r0) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 03:27:04 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x800) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) 03:27:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000180)={0x3, 0x2}) clock_nanosleep(0x0, 0x1, &(0x7f0000000000), &(0x7f00000000c0)) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:04 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {{}, 0x0, 0x0, 0x3}], 0x30) 03:27:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x101}, 0xffffffffffffffe1) flock(r0, 0xa) r1 = add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000200)=""/157, &(0x7f0000000100)=0x9d) keyctl$clear(0x7, r1) sendmsg$key(r0, &(0x7f0000000040)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020008000700000000540000000000000005875df5e6fffffff1ff0000000000f1ffffffff98c3ab"], 0x28}, 0x1}, 0x0) [ 247.311243] FAULT_INJECTION: forcing a failure. [ 247.311243] name failslab, interval 1, probability 0, space 0, times 0 [ 247.322707] CPU: 1 PID: 13294 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 247.322735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.338939] Call Trace: [ 247.341578] dump_stack+0x185/0x1d0 [ 247.345245] should_fail+0x87b/0xab0 [ 247.349002] __should_failslab+0x278/0x2a0 [ 247.353301] should_failslab+0x29/0x70 [ 247.357252] kmem_cache_alloc+0x129/0xb70 [ 247.361453] ? __kernfs_new_node+0x137/0x6e0 [ 247.365908] ? kstrdup_const+0x1ff/0x270 [ 247.370011] __kernfs_new_node+0x137/0x6e0 [ 247.374284] ? __kernfs_create_file+0x5b0/0x680 [ 247.378995] kernfs_new_node+0x146/0x2e0 [ 247.383106] kernfs_create_link+0x9f/0x320 [ 247.387384] sysfs_do_create_link_sd+0x19d/0x360 [ 247.392188] sysfs_create_link+0x125/0x190 [ 247.396491] device_add+0xbc1/0x2cb0 [ 247.400266] device_create+0x5cb/0x660 [ 247.404204] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 247.409712] mac80211_hwsim_new_radio+0x5e2/0x4cf0 [ 247.414697] hwsim_new_radio_nl+0xa8d/0xda0 [ 247.419076] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 247.424904] genl_rcv_msg+0x16c1/0x1850 [ 247.428934] netlink_rcv_skb+0x37e/0x600 [ 247.433036] ? genl_unbind+0x350/0x350 [ 247.436953] genl_rcv+0x63/0x80 [ 247.440235] netlink_unicast+0x1680/0x1750 [ 247.444494] ? genl_pernet_exit+0xa0/0xa0 [ 247.448676] netlink_sendmsg+0x104f/0x1350 [ 247.452936] ? netlink_getsockopt+0xc60/0xc60 [ 247.457463] ___sys_sendmsg+0xec8/0x1320 [ 247.461556] ? __fdget+0x4e/0x60 [ 247.464958] ? __fget_light+0x57/0x700 [ 247.468868] ? __fdget+0x4e/0x60 [ 247.472262] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 247.477651] ? __fget_light+0x6a3/0x700 [ 247.481676] __x64_sys_sendmsg+0x331/0x460 [ 247.485958] ? ___sys_sendmsg+0x1320/0x1320 [ 247.490353] do_syscall_64+0x15b/0x230 [ 247.494263] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 247.499450] RIP: 0033:0x455a99 [ 247.502640] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 247.510380] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 247.517660] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 247.524926] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 247.532205] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 247.539499] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000013 03:27:04 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:27:04 executing program 2: setitimer(0x3, &(0x7f0000000000)={{0x0, 0x7530}, {0x0, 0x7530}}, &(0x7f00000000c0)) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000004c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x2480) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000540)={0x0, 0x20}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f00000005c0)={r3, 0x8}, 0x8) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000500)={0x1f, 0x1c, [0x80000000, 0x3f, 0xfffffffffffffff7, 0x1f, 0x0, 0x80000000, 0xfb]}) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x29f) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x200000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000001c0)={0x1, {0x77359400}, 0x5, 0x7088}) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000180)={0x7, 0x9, 0x7, 0x8, 0xa1, 0xb6, 0x225, 0x81, 0x9, 0x3}) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:04 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x80) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfb, 0x2000000}, 0xc) 03:27:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) sendfile(r0, r0, &(0x7f0000000000), 0x4da) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:27:04 executing program 4 (fault-call:2 fault-nth:20): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:27:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x208000, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1200240}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@newae={0x74, 0x1e, 0x400, 0x70bd2d, 0x25dfdbfe, {{@in=@multicast2=0xe0000002, 0x4d2, 0xa, 0x33}, @in6=@local={0xfe, 0x80, [], 0xaa}, 0xffffffff, 0x3500}, [@output_mark={0x8, 0x1d, 0x4}, @encap={0x1c, 0x4, {0x2, 0x4e22, 0x4e21, @in=@loopback=0x7f000001}}, @proto={0x8, 0x19, 0xff}, @etimer_thresh={0x8, 0xc, 0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x40}, 0x4) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000000), 0x4) [ 247.778263] FAULT_INJECTION: forcing a failure. [ 247.778263] name failslab, interval 1, probability 0, space 0, times 0 [ 247.789744] CPU: 1 PID: 13312 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 247.796617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.806007] Call Trace: [ 247.808658] dump_stack+0x185/0x1d0 [ 247.812337] should_fail+0x87b/0xab0 [ 247.816102] __should_failslab+0x278/0x2a0 [ 247.820406] should_failslab+0x29/0x70 [ 247.824337] __kmalloc_track_caller+0x1ff/0xc80 [ 247.829077] ? __kernfs_new_node+0xae/0x6e0 [ 247.833444] ? rcu_all_qs+0x32/0x1f0 [ 247.837202] ? _cond_resched+0x3c/0xd0 [ 247.841151] kstrdup_const+0x154/0x270 [ 247.845090] __kernfs_new_node+0xae/0x6e0 [ 247.849294] ? kmsan_set_origin_inline+0x6b/0x120 [ 247.854195] kernfs_new_node+0x146/0x2e0 [ 247.858158] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 247.858302] kernfs_create_link+0x9f/0x320 [ 247.872865] sysfs_do_create_link_sd+0x19d/0x360 [ 247.877671] sysfs_create_link+0x125/0x190 [ 247.881966] device_add+0x1564/0x2cb0 [ 247.885819] device_create+0x5cb/0x660 [ 247.889745] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 247.895255] mac80211_hwsim_new_radio+0x5e2/0x4cf0 [ 247.900246] hwsim_new_radio_nl+0xa8d/0xda0 [ 247.904627] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 247.910470] genl_rcv_msg+0x16c1/0x1850 [ 247.914516] netlink_rcv_skb+0x37e/0x600 [ 247.918640] ? genl_unbind+0x350/0x350 [ 247.922594] genl_rcv+0x63/0x80 [ 247.925930] netlink_unicast+0x1680/0x1750 [ 247.930221] ? genl_pernet_exit+0xa0/0xa0 [ 247.934414] netlink_sendmsg+0x104f/0x1350 [ 247.938723] ? netlink_getsockopt+0xc60/0xc60 [ 247.943273] ___sys_sendmsg+0xec8/0x1320 [ 247.947413] ? __fdget+0x4e/0x60 [ 247.950845] ? __fget_light+0x57/0x700 [ 247.954808] ? __fdget+0x4e/0x60 [ 247.958242] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 247.963660] ? __fget_light+0x6a3/0x700 [ 247.967709] __x64_sys_sendmsg+0x331/0x460 [ 247.972006] ? ___sys_sendmsg+0x1320/0x1320 [ 247.976366] do_syscall_64+0x15b/0x230 [ 247.980306] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 247.985539] RIP: 0033:0x455a99 [ 247.988752] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 247.996503] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 248.003806] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 248.011112] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 248.018414] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 03:27:04 executing program 5: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={r0, 0x3, 0x1, 0x4, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x23) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x28000) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000180)={0x9, 0x9, 0x101, {r4, r5+30000000}, 0x6}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) 03:27:05 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x40000) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r2 = fcntl$dupfd(r0, 0x0, r1) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)={0x6}) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) [ 248.025717] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000014 [ 248.039569] device bridge0 entered promiscuous mode 03:27:05 executing program 7: open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x4) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:05 executing program 0: r0 = semget$private(0x0, 0x6, 0x0) unshare(0x40000) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff9, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0xffffffffffffffff}], 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xefe, 0x480440) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0x10) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") semctl$IPC_RMID(r0, 0x0, 0x0) 03:27:05 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x5, 0x2800) r0 = memfd_create(&(0x7f00000001c0)='net/netlink\x00', 0x1) ioctl(r0, 0xffffffffffffff01, &(0x7f0000000140)="2911be44cae1fc97bdd005965cfd311f16f477671070102204001ea602dc0c9285d56a07303065f60f0100490f070c62fb9b74a7a4eb3d7ab6a0cf0e8dc6640457adb42945c2") pause() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x86}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000100), 0x2000000000000314, 0x10400003) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) [ 248.140466] device bridge0 left promiscuous mode 03:27:05 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) bind$alg(r2, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(aegis128)\x00'}, 0x58) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) 03:27:05 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, @local}, &(0x7f00000000c0)=0x10) getpeername(r1, &(0x7f0000000140)=@generic, &(0x7f00000001c0)=0x80) r2 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:05 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00000001c0)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:27:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x200401, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f00000000c0)) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:27:05 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 03:27:05 executing program 7: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x6225, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:05 executing program 4 (fault-call:2 fault-nth:21): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) [ 248.374077] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 248.468536] FAULT_INJECTION: forcing a failure. [ 248.468536] name failslab, interval 1, probability 0, space 0, times 0 [ 248.480112] CPU: 1 PID: 13367 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 248.486992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.496382] Call Trace: [ 248.499056] dump_stack+0x185/0x1d0 [ 248.499099] should_fail+0x87b/0xab0 [ 248.499142] __should_failslab+0x278/0x2a0 [ 248.510774] should_failslab+0x29/0x70 [ 248.510809] kmem_cache_alloc+0x129/0xb70 03:27:05 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6, 0x440000) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) [ 248.510864] ? __kernfs_new_node+0x137/0x6e0 [ 248.510909] ? kstrdup_const+0x1e0/0x270 [ 248.510948] __kernfs_new_node+0x137/0x6e0 [ 248.510989] kernfs_new_node+0x146/0x2e0 [ 248.511026] kernfs_create_link+0x9f/0x320 [ 248.511061] sysfs_do_create_link_sd+0x19d/0x360 [ 248.511102] sysfs_create_link+0x125/0x190 [ 248.549405] device_add+0x1564/0x2cb0 [ 248.553259] device_create+0x5cb/0x660 [ 248.557201] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 248.562712] mac80211_hwsim_new_radio+0x5e2/0x4cf0 [ 248.567703] hwsim_new_radio_nl+0xa8d/0xda0 [ 248.572092] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 248.577930] genl_rcv_msg+0x16c1/0x1850 [ 248.581975] netlink_rcv_skb+0x37e/0x600 [ 248.586092] ? genl_unbind+0x350/0x350 [ 248.590038] genl_rcv+0x63/0x80 [ 248.593373] netlink_unicast+0x1680/0x1750 [ 248.597663] ? genl_pernet_exit+0xa0/0xa0 [ 248.601852] netlink_sendmsg+0x104f/0x1350 [ 248.606148] ? netlink_getsockopt+0xc60/0xc60 [ 248.610696] ___sys_sendmsg+0xec8/0x1320 [ 248.614820] ? __fdget+0x4e/0x60 [ 248.618241] ? __fget_light+0x57/0x700 [ 248.623221] ? __fdget+0x4e/0x60 [ 248.626644] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 248.632083] ? __fget_light+0x6a3/0x700 [ 248.636125] __x64_sys_sendmsg+0x331/0x460 [ 248.640408] ? ___sys_sendmsg+0x1320/0x1320 [ 248.644757] do_syscall_64+0x15b/0x230 [ 248.648692] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 248.653906] RIP: 0033:0x455a99 [ 248.657119] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 03:27:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) getpgrp(r2) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, 0xff, 0x7, 0x5, 0x500, 0xda9e4d2, 0x200, r3}) 03:27:05 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sigaltstack(&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000)) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:05 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) [ 248.664867] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 248.672159] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 248.679454] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 248.686747] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 248.694040] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000015 03:27:05 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x123000) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:05 executing program 4 (fault-call:2 fault-nth:22): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:27:05 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/packet\x00') ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000200)={0xa5, 0x400, 0x0, 0x8, 0x8, 0xdf}) listen(r0, 0x2) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000240)=0x1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r6 = dup2(r1, r4) dup2(r6, r5) [ 248.881753] FAULT_INJECTION: forcing a failure. [ 248.881753] name failslab, interval 1, probability 0, space 0, times 0 [ 248.893274] CPU: 0 PID: 13384 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 248.900149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.909538] Call Trace: [ 248.912192] dump_stack+0x185/0x1d0 [ 248.915876] should_fail+0x87b/0xab0 [ 248.919673] __should_failslab+0x278/0x2a0 [ 248.923990] should_failslab+0x29/0x70 [ 248.927946] kmem_cache_alloc+0x129/0xb70 [ 248.932119] ? __kernfs_new_node+0x137/0x6e0 [ 248.936558] ? __schedule+0x67e/0x770 [ 248.941358] ? kstrdup_const+0x1ff/0x270 [ 248.945457] __kernfs_new_node+0x137/0x6e0 [ 248.949767] ? kmsan_set_origin_inline+0x6b/0x120 [ 248.954669] kernfs_create_dir_ns+0x167/0x4e0 [ 248.959215] internal_create_group+0x21f/0x1860 [ 248.963910] sysfs_create_group+0x70/0x80 [ 248.968085] dpm_sysfs_add+0x6b/0x420 [ 248.971936] device_add+0x1977/0x2cb0 [ 248.975779] ? device_add+0x1841/0x2cb0 [ 248.979788] device_create+0x5cb/0x660 [ 248.983719] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 248.989227] mac80211_hwsim_new_radio+0x5e2/0x4cf0 [ 248.994215] hwsim_new_radio_nl+0xa8d/0xda0 [ 248.998600] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 249.004428] genl_rcv_msg+0x16c1/0x1850 [ 249.008462] netlink_rcv_skb+0x37e/0x600 [ 249.012571] ? genl_unbind+0x350/0x350 [ 249.016510] genl_rcv+0x63/0x80 [ 249.019819] netlink_unicast+0x1680/0x1750 [ 249.024084] ? genl_pernet_exit+0xa0/0xa0 [ 249.028267] netlink_sendmsg+0x104f/0x1350 [ 249.032572] ? netlink_getsockopt+0xc60/0xc60 [ 249.037120] ___sys_sendmsg+0xec8/0x1320 [ 249.041239] ? __fdget+0x4e/0x60 [ 249.044664] ? __fget_light+0x57/0x700 [ 249.048617] ? __fdget+0x4e/0x60 [ 249.052047] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 249.057460] ? __fget_light+0x6a3/0x700 [ 249.061500] __x64_sys_sendmsg+0x331/0x460 [ 249.065785] ? ___sys_sendmsg+0x1320/0x1320 [ 249.070142] do_syscall_64+0x15b/0x230 [ 249.074075] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 249.079290] RIP: 0033:0x455a99 03:27:06 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x9, 0x400080) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000100)=0x101) getsockname(r0, &(0x7f0000000140)=@hci={0x0, 0x0}, &(0x7f00000001c0)=0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[{0x3, 0x80000001}, {0x3, 0x7ff}, {0x2}, {0x8, 0x24}], 0x4) getpgrp(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', r1}) socket$bt_bnep(0x1f, 0x3, 0x4) r3 = gettid() rt_tgsigqueueinfo(r3, r3, 0xb, &(0x7f0000000240)={0x40000000000000}) renameat2(r2, &(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00', 0x4) [ 249.082499] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 249.090241] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 249.097536] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 249.104831] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 249.112127] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 249.119425] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000016 03:27:06 executing program 5: r0 = semget$private(0x0, 0x7, 0x1f) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000fbd000)=[0x7fff]) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) pwrite64(r1, &(0x7f0000000040)="37cc9a72ab472ae5182a6d538769bb42e513810e4e368bfa53c8f21d9d60336aa41a5462af25f361c875150a98e11079d55295d984f5e0a7ede11ff970de1c174903c8cfcf1cf8b74d27ea973c68b4be5cd7123724ab109f7b", 0x59, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) 03:27:06 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x78) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) 03:27:06 executing program 2: clone(0x0, &(0x7f0000000140)="69af7c218738314177b38be64b8e78ae14d89581cc00b04f1e3adffe83eb16a9b1cc2e8e8fa07b58232a1d1668268e065117761aae8be075b3e17dedc150b30ccb82df637771733b82629e1c89efb30f6a20b44569496ee132b2c478daca8a4c2b7445968574f5e077caa692587a0d7ac48be12886871316", &(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000001c0)="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") r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7ff, 0x8001) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e22, 0x1f, @mcast2={0xff, 0x2, [], 0x1}, 0x852}, {0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x2}, 0x64, [0x1a17, 0x800, 0x80, 0x3, 0x5, 0x10000, 0x5, 0xfff]}, 0x5c) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0)=r2, 0x4) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="76656a7965095faf7b9e0b233296742bdc2b93fe6ac380d62f972b21634863aa8a3367b62c9f4e132a2f2dd2069c645375ecc3f35b0e5325d4f220b696b2f596f9dd75608ac4858b0194243d42d0eee2036a2e073f93325aea592d4e2a9ee9b6f11b593d424567ddc6c6f226aaae9cf07f54c1d8cf814a45f1999a51e2e36b7d34d8469eba0b761d408158d172ea095ca3"], &(0x7f0000000140)='cpusetvboxnet1\x00', 0xf, 0x1) 03:27:06 executing program 4 (fault-call:2 fault-nth:23): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:27:06 executing program 7: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80440, 0x0) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x800, 0x440) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) clock_gettime(0xfffffffffffffffc, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000002c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x14) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000340)={r9}, &(0x7f0000000380)=0x8) sched_setparam(r1, &(0x7f0000000280)=0x3) write$evdev(r2, &(0x7f0000000180)=[{{}, 0x4, 0x2e, 0x9}, {{r3, r4/1000+30000}, 0x4, 0x577d931c, 0x7}, {{r5, r6/1000+10000}, 0x80, 0x7, 0x11a}, {{r7, r8/1000+30000}, 0x80000000, 0xfffffffffffffffb, 0x9}, {{0x77359400}, 0x40, 0x46, 0xfffffffffffffffe}, {{}, 0x6, 0x2, 0x1f}], 0x90) 03:27:06 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000095, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 249.328232] FAULT_INJECTION: forcing a failure. [ 249.328232] name failslab, interval 1, probability 0, space 0, times 0 [ 249.339680] CPU: 1 PID: 13405 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 249.346558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.355945] Call Trace: [ 249.358601] dump_stack+0x185/0x1d0 [ 249.362289] should_fail+0x87b/0xab0 [ 249.366057] __should_failslab+0x278/0x2a0 [ 249.370452] should_failslab+0x29/0x70 [ 249.374404] kmem_cache_alloc+0x129/0xb70 [ 249.378642] ? __kernfs_new_node+0x137/0x6e0 [ 249.378713] ? _cond_resched+0x3c/0xd0 [ 249.387035] ? kstrdup_const+0x1ff/0x270 [ 249.391169] __kernfs_new_node+0x137/0x6e0 [ 249.395494] kernfs_new_node+0x146/0x2e0 [ 249.399652] __kernfs_create_file+0x12d/0x680 [ 249.399697] sysfs_add_file_mode_ns+0x5ba/0x830 [ 249.408888] sysfs_add_file+0xd6/0x100 [ 249.412822] sysfs_merge_group+0x1bb/0x430 [ 249.417110] dpm_sysfs_add+0x12c/0x420 [ 249.421062] device_add+0x1977/0x2cb0 [ 249.424915] ? device_add+0x1841/0x2cb0 [ 249.428935] device_create+0x5cb/0x660 [ 249.432864] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 249.438380] mac80211_hwsim_new_radio+0x5e2/0x4cf0 [ 249.443379] hwsim_new_radio_nl+0xa8d/0xda0 [ 249.447770] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 249.453609] genl_rcv_msg+0x16c1/0x1850 [ 249.457650] netlink_rcv_skb+0x37e/0x600 [ 249.461771] ? genl_unbind+0x350/0x350 [ 249.465724] genl_rcv+0x63/0x80 [ 249.469040] netlink_unicast+0x1680/0x1750 [ 249.473328] ? genl_pernet_exit+0xa0/0xa0 [ 249.477525] netlink_sendmsg+0x104f/0x1350 [ 249.481841] ? netlink_getsockopt+0xc60/0xc60 [ 249.486385] ___sys_sendmsg+0xec8/0x1320 [ 249.490522] ? __fdget+0x4e/0x60 [ 249.493938] ? __fget_light+0x57/0x700 [ 249.497868] ? __fdget+0x4e/0x60 [ 249.501290] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 249.506710] ? __fget_light+0x6a3/0x700 [ 249.510762] __x64_sys_sendmsg+0x331/0x460 [ 249.515041] ? ___sys_sendmsg+0x1320/0x1320 [ 249.519392] do_syscall_64+0x15b/0x230 [ 249.523322] entry_SYSCALL_64_after_hwframe+0x44/0xa9 03:27:06 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3ff, 0x400040) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000000c0)={0x0, 0x96bb, 0x400, 0x7fff}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x6, 0x28001) r2 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r1, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4040000000, 0x101000) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000140)=ANY=[@ANYBLOB="060000000000000002004e237f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000002004e20ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000a6c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac14140b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000860000000000000000000000000000000000000000000000000000000000000000000002004e24ac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x410) r2 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:27:06 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x20000) fgetxattr(r1, &(0x7f0000000180)=@known='security.selinux\x00', &(0x7f0000000280)=""/133, 0x2ba) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000000c0)) [ 249.528538] RIP: 0033:0x455a99 [ 249.531748] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 249.539492] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 249.546788] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 249.554089] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 249.561392] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 249.568692] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000017 03:27:06 executing program 0: unshare(0x24020400) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000)={0x1d}, 0x10) recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000012c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001240)=[{&(0x7f00000000c0)=""/234, 0xea}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/42, 0x2a}, {&(0x7f0000001200)}], 0x4, &(0x7f0000001280)=""/49, 0x31, 0x8}, 0x100) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000001300)={0x0, 0x91, "60245842e4ae7f8f032425ec1646a9fe27f37d650131b21344180ce65fac59e2d60fb2936f5c28cabead60b7814fd3367fc8a09a75a4d59e160b0c940d85681ed62848d7679aa38aba261a0ee5beb7f1044149a1853b02bc07c159a8350a2225b6fe6f2fdffa8ac961e961c5d0c82427144eb943f96d876eec5158412e2e8f255c87898bbe3ce489435b2d41569083bef6"}, &(0x7f00000013c0)=0x99) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000001400)={r2, 0x2}, &(0x7f0000001440)=0x8) socket$alg(0x26, 0x5, 0x0) 03:27:06 executing program 4 (fault-call:2 fault-nth:24): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:27:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000140)=[{{0x0, 0x2710}, 0x7ff, 0x1000, 0xd78}, {{0x0, 0x7530}, 0x6a08, 0x800, 0x3}, {{0x77359400}, 0x8001, 0x9, 0x6}, {{0x0, 0x2710}, 0xffff, 0x3, 0x4}, {{0x0, 0x7530}, 0x400, 0xea, 0x1}, {{}, 0x1000, 0x8}], 0x2ff) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="320000005f6e27cfa4fe218a3cdc1a343b65f167d0f05c402caaddba421297c326b1301cc8ddf6224936fcde99dd44023aae35e5ffeee63f"], &(0x7f00000003c0)=0x3a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000400)={r3, 0x7f, 0x0, 0x2, 0x8000}, &(0x7f0000000440)=0x18) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x200, 0xc63}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000280)={r4, 0xda, 0x1, 0xf869, 0x20, 0x4, 0xffffffffffffffe1, 0x8e, {r5, @in6={{0xa, 0x4e20, 0x2, @remote={0xfe, 0x80, [], 0xbb}, 0x6}}, 0xda7, 0x5, 0x3, 0x1, 0x2}}, &(0x7f0000000340)=0xb0) accept$packet(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000004c0)=0x14) [ 249.776388] FAULT_INJECTION: forcing a failure. [ 249.776388] name failslab, interval 1, probability 0, space 0, times 0 [ 249.787964] CPU: 0 PID: 13441 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 249.795748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.805142] Call Trace: [ 249.807791] dump_stack+0x185/0x1d0 [ 249.811477] should_fail+0x87b/0xab0 [ 249.815255] __should_failslab+0x278/0x2a0 [ 249.819546] should_failslab+0x29/0x70 [ 249.823511] kmem_cache_alloc+0x129/0xb70 [ 249.827740] ? rcu_all_qs+0x32/0x1f0 [ 249.831502] ? __kernfs_new_node+0x137/0x6e0 [ 249.835965] ? kmsan_set_origin+0x9e/0x160 [ 249.840279] ? kstrdup_const+0x1ff/0x270 [ 249.844394] __kernfs_new_node+0x137/0x6e0 [ 249.848719] kernfs_new_node+0x146/0x2e0 [ 249.852861] __kernfs_create_file+0x12d/0x680 [ 249.857447] sysfs_add_file_mode_ns+0x5ba/0x830 [ 249.862185] sysfs_add_file+0xd6/0x100 [ 249.866129] sysfs_merge_group+0x1bb/0x430 [ 249.870424] dpm_sysfs_add+0x12c/0x420 [ 249.874390] device_add+0x1977/0x2cb0 [ 249.878248] ? device_add+0x1841/0x2cb0 [ 249.882276] device_create+0x5cb/0x660 [ 249.886214] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 249.891740] mac80211_hwsim_new_radio+0x5e2/0x4cf0 [ 249.896730] hwsim_new_radio_nl+0xa8d/0xda0 [ 249.901128] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 249.906976] genl_rcv_msg+0x16c1/0x1850 [ 249.911032] netlink_rcv_skb+0x37e/0x600 [ 249.915338] ? genl_unbind+0x350/0x350 [ 249.919292] genl_rcv+0x63/0x80 [ 249.922609] netlink_unicast+0x1680/0x1750 [ 249.926890] ? genl_pernet_exit+0xa0/0xa0 [ 249.931087] netlink_sendmsg+0x104f/0x1350 [ 249.935407] ? netlink_getsockopt+0xc60/0xc60 [ 249.939957] ___sys_sendmsg+0xec8/0x1320 [ 249.944089] ? __fdget+0x4e/0x60 [ 249.947512] ? __fget_light+0x57/0x700 [ 249.951446] ? __fdget+0x4e/0x60 [ 249.954878] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 249.960300] ? __fget_light+0x6a3/0x700 [ 249.964358] __x64_sys_sendmsg+0x331/0x460 [ 249.968650] ? ___sys_sendmsg+0x1320/0x1320 [ 249.973010] do_syscall_64+0x15b/0x230 03:27:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x80000001) ioctl(r0, 0x8912, &(0x7f0000000000)="0054fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x800000000016, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x228100, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000000c0)="2f2aec83acd86f7fe7baf7ebe3497a1d04df7c", &(0x7f0000000100)="a08a2bb15d72a72b66d57c4b4a6eb8d412aa01e2bc12e21c55688778c3385e6803ebc6066a5ea46c551b46c366d2d99d18904aefb2f12db5512274b47aff266f46afbc3e9bf82ab67a5e13b0d92e8e6fa5f891b92c8d6f9d2b2163e72fc580ccda6016ddb9a4d3dcb4dd561bdb0d2613fb9dc1555501984d400bb715df22358216cfe4bdd599e8ee23ea1242dba6cc90f3f22a8a34c4056231eeb6dc1c784e71f93db57c4eb540af63667de02938ed9da07d3c76b4b60fcaeecbe105a5ce54688197a9d71b33a237003fa128f706c313fb7b2b6d10006311b7a267d5896e5c4359f366"}, 0x20) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) 03:27:06 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) listen(r0, 0x2) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x3, 0x5, 0x81}) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f00000001c0)={'vlan0\x00', 0x9}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x1}, 0x1c) r5 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f00000012c0)={'nat\x00', 0x0, 0x3, 0x1000, [], 0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000002c0)=""/4096}, &(0x7f0000000040)=0x78) r6 = dup2(r1, r4) dup2(r6, r5) 03:27:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x800, 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/237, 0xed) [ 249.976946] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 249.982163] RIP: 0033:0x455a99 [ 249.985375] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 249.993138] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 250.000451] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 250.007761] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 250.015088] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 250.015106] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000018 03:27:07 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000000c0)={0x3f, 0x9, 0xffffffffffff3f80, 0x9b, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000000)) sendfile(r0, r1, &(0x7f0000000380), 0x700) 03:27:07 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0)="c6", 0xffffffe3, 0x200000000000000, &(0x7f0000033ff0)={0x2, 0x4e23, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x114) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x422080, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000000c0)=0x11, 0x4) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:27:07 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x40008, 0x7ffb) fallocate(r0, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x4) fallocate(r0, 0x3, 0x0, 0xffff) 03:27:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x42100, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x3}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={r2, 0x7, 0x5, 0x1}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xfc, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x20101, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 03:27:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r1, &(0x7f0000000880)="93dcf5594773db2b1791af88d0976eac3f9b265e481525e47c6248ab9f1a7127810543280e503178184f3256d22eb5d9140293f08e4905ba19bebac6a6e650640a37a1d1ab6065c91407dbf36416efa8b2cd9bf3165388d36ddba5600f1def201fbff7", 0x63, 0x20000000, &(0x7f0000000900)=@in={0x2, 0x4e24}, 0x80) r2 = socket$inet6(0xa, 0x80001, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000280)={'team0\x00', r4}) ioctl(r1, 0x311, &(0x7f0000000b80)="295ee1311f16f477671070a789184b9756ef2fe43ad75a9899aea4462ed8d0aa4d35532a5e08b5448d873c4798a42439dbbcb47d5551de169dfe4196242acba6bdc77b9536b711189f87d06a9bce85feb9ad47dd7d8d7623fea146b77589d0d9310377ee6fe8b21c3895e2b71f3d2cffe9646d8b79020e90149176f5e934037b8c1da82436df038aac8917ff81f93a97d5f49d0a5be2530dafb60ee0003ef9ba8704af0a3e70285b21bc7fa16687c876b7b48b71e39935d5f4d6eff80234b7c1b924288a64a97ac469a78aec355bc9f084ce521dd183bec78ec7348b7dd7661ce83d2d3d41fdaf98d024a5823c6c024201cf35b45a") setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000002c0)={0x7f, {{0xa, 0x4e20, 0xe3, @remote={0xfe, 0x80, [], 0xbb}, 0xfffffffffffff801}}, 0x1, 0xa, [{{0xa, 0x4e20, 0x3ff, @loopback={0x0, 0x1}, 0x6959}}, {{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x1d}, 0xffffffff}}, {{0xa, 0x4e21, 0x80, @local={0xfe, 0x80, [], 0xaa}, 0x7f}}, {{0xa, 0x4e20, 0xfffffffffffffff0, @empty, 0x10001}}, {{0xa, 0x4e21, 0xfffffffffffffff8, @empty, 0x7}}, {{0xa, 0x4e23, 0x8ab, @mcast1={0xff, 0x1, [], 0x1}, 0x1}}, {{0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0xffffffffffffffff}}, {{0xa, 0x4e22, 0x7, @empty, 0x7}}, {{0xa, 0x4e21, 0x7, @local={0xfe, 0x80, [], 0xaa}, 0x65}}, {{0xa, 0x4e22, 0xfd, @empty, 0x8e9}}]}, 0x590) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:27:07 executing program 7: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x27ffd) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:07 executing program 4 (fault-call:2 fault-nth:25): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:27:07 executing program 2: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x200000, 0x0) r3 = socket$inet6(0xa, 0x80001, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl(r1, 0x4000004000008914, &(0x7f00000000c0)="295ee1311f16f477671070") getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000240)=0x14) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000280)={@ipv4={[], [0xff, 0xff]}, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, 0x6, 0x6, 0x6, 0x400, 0x1f, 0x80, r4}) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000300)) write$evdev(r1, &(0x7f0000000200)=[{{}, 0x0, 0x4b, 0x2}, {}], 0x30) [ 250.257604] FAULT_INJECTION: forcing a failure. [ 250.257604] name failslab, interval 1, probability 0, space 0, times 0 [ 250.269104] CPU: 0 PID: 13471 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 250.275976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.285363] Call Trace: [ 250.288008] dump_stack+0x185/0x1d0 [ 250.291691] should_fail+0x87b/0xab0 [ 250.295456] __should_failslab+0x278/0x2a0 [ 250.299753] should_failslab+0x29/0x70 [ 250.303723] kmem_cache_alloc+0x129/0xb70 [ 250.307947] ? rcu_all_qs+0x32/0x1f0 [ 250.311717] ? __kernfs_new_node+0x137/0x6e0 [ 250.316197] ? kmsan_set_origin+0x9e/0x160 [ 250.320506] ? kstrdup_const+0x1ff/0x270 [ 250.324618] __kernfs_new_node+0x137/0x6e0 [ 250.329108] kernfs_new_node+0x146/0x2e0 [ 250.333241] __kernfs_create_file+0x12d/0x680 [ 250.337815] sysfs_add_file_mode_ns+0x5ba/0x830 [ 250.342625] sysfs_add_file+0xd6/0x100 [ 250.346562] sysfs_merge_group+0x1bb/0x430 [ 250.350846] dpm_sysfs_add+0x12c/0x420 [ 250.354798] device_add+0x1977/0x2cb0 [ 250.358645] ? device_add+0x1841/0x2cb0 [ 250.362685] device_create+0x5cb/0x660 [ 250.366724] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 250.372251] mac80211_hwsim_new_radio+0x5e2/0x4cf0 [ 250.377253] hwsim_new_radio_nl+0xa8d/0xda0 [ 250.381652] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 250.387511] genl_rcv_msg+0x16c1/0x1850 [ 250.391568] netlink_rcv_skb+0x37e/0x600 [ 250.395709] ? genl_unbind+0x350/0x350 [ 250.399674] genl_rcv+0x63/0x80 [ 250.403007] netlink_unicast+0x1680/0x1750 [ 250.407295] ? genl_pernet_exit+0xa0/0xa0 [ 250.411482] netlink_sendmsg+0x104f/0x1350 [ 250.415789] ? netlink_getsockopt+0xc60/0xc60 [ 250.420331] ___sys_sendmsg+0xec8/0x1320 [ 250.424459] ? __fdget+0x4e/0x60 [ 250.427870] ? __fget_light+0x57/0x700 [ 250.431805] ? __fdget+0x4e/0x60 [ 250.435226] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 250.440624] ? __fget_light+0x6a3/0x700 [ 250.444658] __x64_sys_sendmsg+0x331/0x460 [ 250.448942] ? ___sys_sendmsg+0x1320/0x1320 [ 250.453306] do_syscall_64+0x15b/0x230 [ 250.457234] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 250.462449] RIP: 0033:0x455a99 [ 250.465646] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 250.473408] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 250.480706] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 250.487995] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 250.495288] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 03:27:07 executing program 0: mlockall(0x2) io_setup(0x2, &(0x7f0000000e80)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x2000008, 0x40a00) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000080)="ef15405e1e5ccf6cd9a751fef99ce199443cefa3002c0aba000f9d04c35afb9d3ee4008ecc085cb5f557a14d16a859d4e91dbc0d8e0dae8aa1b26d6e4b6b3e826fd5e404bd732d21febfdd4928007cd11570e8de00fb0949be9cbd7ddc43876186b3ff83") 03:27:07 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0xfff, 0x4, 0x9}], 0x18) [ 250.502592] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000019 03:27:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") signalfd(r1, &(0x7f0000000000)={0x7}, 0x8) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r2, &(0x7f0000000380)="dd6a7c1244f583bc23b28bc12ad8b330533e8b658cffd15457872e2a56106d770991cc8405041e138390e190c8aabad7d0244b7125d0b737f8500ba1d9b030b9bbd767a4dd74c9b30d243857dc1ce8c84bb62b79d683dcff52a1a0d41e19949b77bdef2f2d40bf0a2234940c94e49657fff2a5ed066eadd5169abc", &(0x7f0000000400)="9078d52be4c37b8de3f68867475d1a9e8a2e2e2ebfcae102d62dc48ae3d7ce8e098175b4b4544dc93a6fc03409690c9c8dd616d3", 0x2}, 0x20) open_by_handle_at(r1, &(0x7f0000000240)={0xfd, 0x4, "fb3cbc889e06ffde831ccefda2dd4d2cd3c12ccfa47db7870b8b8ce47f612225227a464b985ab476acf69e9a4ad2241a182db4383d2fc8d5e8c746fd4b5533da0e358ca3f52bf0c8200d7ddd2d6afc08711e63e6fdcded11a8f2f50249afb0fe6955924797ec0ae3a61525894ea0d7909f3d142117f567be7434f6685b1769500cc5c43cedde75120df27b1a3815889027325f177bac9e075769871049e7f275a3792e9e94eb9c4e3e7906485fc31dc6c27e9a6013f08a97365bc04271adeae2e8f6ed5a53fcde26daa2b4c868e06d4e9405c3825908f4abc542207869fadd8e7358e454001beaf7ccbfb90561723d8d84defc7210"}, 0x410200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x0, 0x0) recvfrom$inet(r3, &(0x7f0000000140)=""/172, 0xac, 0x1, &(0x7f0000000200)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xd6, 0x101080) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:27:07 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x40, 0x200) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x3) getegid() r2 = socket$inet_sctp(0x2, 0x2, 0x84) sendto$inet(r2, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r3 = socket$inet6(0xa, 0x0, 0x100000004) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0xccc, 0x0, 0x8, 0x1, 0x81, 0x6, 0x80000001, 0x8, 0x8, 0x9, 0x6, 0x100}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) r5 = semget(0x1, 0x3, 0x40) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f00000002c0)=""/113) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, r4, 0x0, 0xffffffffffffffff, 0x0) shutdown(r2, 0x1) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000001c0)="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") setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180), 0x8) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000080)=0x10000) 03:27:07 executing program 4 (fault-call:2 fault-nth:26): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) [ 250.764276] FAULT_INJECTION: forcing a failure. [ 250.764276] name failslab, interval 1, probability 0, space 0, times 0 [ 250.775729] CPU: 1 PID: 13504 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 250.782604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.792012] Call Trace: [ 250.794686] dump_stack+0x185/0x1d0 [ 250.798391] should_fail+0x87b/0xab0 [ 250.802162] __should_failslab+0x278/0x2a0 [ 250.806457] should_failslab+0x29/0x70 [ 250.810415] kmem_cache_alloc+0x129/0xb70 [ 250.814603] ? __kernfs_new_node+0x137/0x6e0 [ 250.819106] ? kstrdup_const+0x1ff/0x270 [ 250.823220] __kernfs_new_node+0x137/0x6e0 [ 250.827529] kernfs_new_node+0x146/0x2e0 [ 250.831666] __kernfs_create_file+0x12d/0x680 [ 250.836218] sysfs_add_file_mode_ns+0x5ba/0x830 [ 250.840907] sysfs_add_file+0xd6/0x100 [ 250.844829] sysfs_merge_group+0x1bb/0x430 [ 250.849123] dpm_sysfs_add+0x12c/0x420 [ 250.853084] device_add+0x1977/0x2cb0 [ 250.856938] ? device_add+0x1841/0x2cb0 [ 250.860953] device_create+0x5cb/0x660 [ 250.864885] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 250.870367] mac80211_hwsim_new_radio+0x5e2/0x4cf0 [ 250.875350] hwsim_new_radio_nl+0xa8d/0xda0 [ 250.879742] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 250.885587] genl_rcv_msg+0x16c1/0x1850 [ 250.889642] netlink_rcv_skb+0x37e/0x600 [ 250.893752] ? genl_unbind+0x350/0x350 [ 250.897675] genl_rcv+0x63/0x80 [ 250.900969] netlink_unicast+0x1680/0x1750 [ 250.905273] ? genl_pernet_exit+0xa0/0xa0 [ 250.909461] netlink_sendmsg+0x104f/0x1350 [ 250.913741] ? netlink_getsockopt+0xc60/0xc60 [ 250.918265] ___sys_sendmsg+0xec8/0x1320 [ 250.922635] ? __fdget+0x4e/0x60 [ 250.926046] ? __fget_light+0x57/0x700 [ 250.929962] ? __fdget+0x4e/0x60 [ 250.933364] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 250.938787] ? __fget_light+0x6a3/0x700 [ 250.942842] __x64_sys_sendmsg+0x331/0x460 [ 250.947133] ? ___sys_sendmsg+0x1320/0x1320 [ 250.951478] do_syscall_64+0x15b/0x230 [ 250.955415] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 250.960630] RIP: 0033:0x455a99 [ 250.963832] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 250.971568] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 250.978864] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 250.986169] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 250.993483] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 251.000789] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 000000000000001a 03:27:08 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x28) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240)={r2, 0xffff}, 0x8) listen(r0, 0x2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r5 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r6 = dup2(r1, r4) dup2(r6, r5) 03:27:08 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x2842) ioctl$TIOCGPTPEER(r1, 0x5441, 0x100000001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) 03:27:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b}}) 03:27:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x4) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = semget$private(0x0, 0x7, 0x8) accept4(r0, 0x0, &(0x7f0000000080), 0x80000) semop(r1, &(0x7f0000000000)=[{0x2, 0x7822, 0x1800}, {0x1, 0xfffffffffffffffe, 0x1800}, {0x3, 0x2, 0x1800}], 0x3) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="b9e8739529a5aaaaaaaaaaaaaaaaaaaaaa0086dd6050a09c010a1100fe800000fe8000000000000000000000000000aa000000000008907800000000000000000000000087fc775c64eb3ea5351074d8ca51f041898ac13efbedbc6e9af39b2a0a747d23610ee42e5ade8ff3"], &(0x7f0000000040)) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 03:27:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x2, 0xa8, &(0x7f0000000140)="0c54755cbfc80dbdfca9176a5fa0a0e4e3c9d6271d4f9209f1ed1150520503764ede96105a9e7e18788a1c1c41a113e1f4156373413700cee03634c18b1ab8d0ba7ddf81fa07e8a29f332f1e8c6ebe6b88fa84ba382ef44d7efcf0f41db0c28c9e86c64cc63ccf5d90407b6794f192060f2c3d9bdec1cb7a3b9e2d88e9668247a567619763725c018a98dd783208aabbb08394e4e4853ced853498d2eb67f18a45704ad9a44d5677"}) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:27:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x121400) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:08 executing program 4 (fault-call:2 fault-nth:27): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:27:08 executing program 0: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) getsockopt$netlink(r0, 0x10e, 0xe, &(0x7f0000000180)=""/254, &(0x7f0000000080)=0xfe) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0003000008000000000060ce38450014000000000000000000000000000000000000fe80000000000000000000000000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000002491d848624927bcab4a1cbdc282906e0000"], 0xfcfb) [ 251.194794] FAULT_INJECTION: forcing a failure. [ 251.194794] name failslab, interval 1, probability 0, space 0, times 0 [ 251.206292] CPU: 0 PID: 13539 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 251.213166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.222552] Call Trace: [ 251.225198] dump_stack+0x185/0x1d0 [ 251.228877] should_fail+0x87b/0xab0 [ 251.232641] __should_failslab+0x278/0x2a0 [ 251.236938] should_failslab+0x29/0x70 [ 251.240879] kmem_cache_alloc+0x129/0xb70 [ 251.245104] ? rcu_all_qs+0x32/0x1f0 [ 251.248863] ? __kernfs_new_node+0x137/0x6e0 [ 251.253349] ? kstrdup_const+0x1ff/0x270 [ 251.257464] __kernfs_new_node+0x137/0x6e0 [ 251.261783] kernfs_new_node+0x146/0x2e0 [ 251.265921] __kernfs_create_file+0x12d/0x680 [ 251.270512] sysfs_add_file_mode_ns+0x5ba/0x830 [ 251.275250] sysfs_add_file+0xd6/0x100 [ 251.279200] sysfs_merge_group+0x1bb/0x430 [ 251.283495] dpm_sysfs_add+0x12c/0x420 [ 251.287474] device_add+0x1977/0x2cb0 [ 251.291453] ? device_add+0x1841/0x2cb0 [ 251.295455] device_create+0x5cb/0x660 [ 251.299398] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 251.304948] mac80211_hwsim_new_radio+0x5e2/0x4cf0 [ 251.309956] hwsim_new_radio_nl+0xa8d/0xda0 [ 251.314352] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 251.320203] genl_rcv_msg+0x16c1/0x1850 [ 251.324262] netlink_rcv_skb+0x37e/0x600 [ 251.328404] ? genl_unbind+0x350/0x350 [ 251.332375] genl_rcv+0x63/0x80 [ 251.335709] netlink_unicast+0x1680/0x1750 [ 251.340009] ? genl_pernet_exit+0xa0/0xa0 [ 251.344242] netlink_sendmsg+0x104f/0x1350 [ 251.348578] ? netlink_getsockopt+0xc60/0xc60 [ 251.353142] ___sys_sendmsg+0xec8/0x1320 [ 251.357277] ? __fdget+0x4e/0x60 [ 251.360711] ? __fget_light+0x57/0x700 [ 251.364627] ? __fdget+0x4e/0x60 [ 251.368059] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 251.373458] ? __fget_light+0x6a3/0x700 [ 251.377587] __x64_sys_sendmsg+0x331/0x460 [ 251.381894] ? ___sys_sendmsg+0x1320/0x1320 [ 251.386249] do_syscall_64+0x15b/0x230 [ 251.390183] entry_SYSCALL_64_after_hwframe+0x44/0xa9 03:27:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000200), &(0x7f0000000080)=0x68) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:27:08 executing program 2: socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000140)) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x103000) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000000c0)) 03:27:08 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)={'syz0', "bd49bb41963e8bd8c8e1665a67aff34e88b44f155c3197ddcf5d7bc9aef3abe163af5d93b3a7b9656edad1cd94c46b163167043c9829381ffea9e1d77b2e2543a8e71334d3ae590b310f1c684a15873a1ee643bba2e0d513027a2a8c4aaf93916ac93fc61cafbab94bdae58a841cda2410faf9742ac6522df348734d0a8dd4116a931f04f16878ffcd2b714d3493e6a09e63b31cec51ae68f87b9ce1a23e905aec28c3f4120f58d71eb8cac03ab546f2f2844ce47683ca45bd5a98f7a9e7934a84611361"}, 0xc8) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) 03:27:08 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x220000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f00000000c0)={0x2, 0x8000, 0x701, 0xec, [], [], [], 0x4, 0x1, 0x1, 0x101, "17ae0534b901b1eb94f78ced3b235d3c"}) [ 251.395395] RIP: 0033:0x455a99 [ 251.398720] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 251.406823] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 251.414118] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 251.421409] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 251.428704] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 251.435997] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 000000000000001b 03:27:08 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x2, 0xa8, &(0x7f0000000140)="0c54755cbfc80dbdfca9176a5fa0a0e4e3c9d6271d4f9209f1ed1150520503764ede96105a9e7e18788a1c1c41a113e1f4156373413700cee03634c18b1ab8d0ba7ddf81fa07e8a29f332f1e8c6ebe6b88fa84ba382ef44d7efcf0f41db0c28c9e86c64cc63ccf5d90407b6794f192060f2c3d9bdec1cb7a3b9e2d88e9668247a567619763725c018a98dd783208aabbb08394e4e4853ced853498d2eb67f18a45704ad9a44d5677"}) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:27:08 executing program 4 (fault-call:2 fault-nth:28): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:27:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x0, 0x1001) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:27:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) socket$inet6(0xa, 0x80001, 0x400000100000) ioctl(r0, 0x4000008911, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) [ 251.704576] FAULT_INJECTION: forcing a failure. [ 251.704576] name failslab, interval 1, probability 0, space 0, times 0 [ 251.716033] CPU: 0 PID: 13566 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 251.722908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.732294] Call Trace: [ 251.734936] dump_stack+0x185/0x1d0 [ 251.738616] should_fail+0x87b/0xab0 [ 251.742408] __should_failslab+0x278/0x2a0 [ 251.742453] should_failslab+0x29/0x70 [ 251.742507] kmem_cache_alloc+0x129/0xb70 [ 251.742562] ? rcu_all_qs+0x32/0x1f0 [ 251.742589] ? __kernfs_new_node+0x137/0x6e0 [ 251.742650] ? kstrdup_const+0x1ff/0x270 [ 251.767065] __kernfs_new_node+0x137/0x6e0 [ 251.771372] kernfs_new_node+0x146/0x2e0 [ 251.775489] __kernfs_create_file+0x12d/0x680 [ 251.780060] sysfs_add_file_mode_ns+0x5ba/0x830 [ 251.784762] sysfs_add_file+0xd6/0x100 [ 251.788652] sysfs_merge_group+0x1bb/0x430 [ 251.793794] dpm_sysfs_add+0x12c/0x420 [ 251.797754] device_add+0x1977/0x2cb0 [ 251.801579] ? device_add+0x1841/0x2cb0 [ 251.805587] device_create+0x5cb/0x660 [ 251.809503] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 251.814984] mac80211_hwsim_new_radio+0x5e2/0x4cf0 [ 251.819964] hwsim_new_radio_nl+0xa8d/0xda0 [ 251.824321] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 251.830136] genl_rcv_msg+0x16c1/0x1850 [ 251.834156] netlink_rcv_skb+0x37e/0x600 [ 251.838235] ? genl_unbind+0x350/0x350 [ 251.842158] genl_rcv+0x63/0x80 [ 251.845452] netlink_unicast+0x1680/0x1750 [ 251.849700] ? genl_pernet_exit+0xa0/0xa0 [ 251.853876] netlink_sendmsg+0x104f/0x1350 [ 251.858171] ? netlink_getsockopt+0xc60/0xc60 [ 251.862699] ___sys_sendmsg+0xec8/0x1320 [ 251.866794] ? __fdget+0x4e/0x60 [ 251.870168] ? __fget_light+0x57/0x700 [ 251.874081] ? __fdget+0x4e/0x60 [ 251.877502] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 251.882884] ? __fget_light+0x6a3/0x700 [ 251.886878] __x64_sys_sendmsg+0x331/0x460 [ 251.891139] ? ___sys_sendmsg+0x1320/0x1320 [ 251.895476] do_syscall_64+0x15b/0x230 [ 251.899388] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 251.904582] RIP: 0033:0x455a99 [ 251.907778] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 251.915488] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 251.922768] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 251.930057] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 251.937340] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 251.944611] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 000000000000001c 03:27:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffff}, 0x111}}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x418a00, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x101000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000280)=0x14) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r3, &(0x7f0000000740)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000700)={&(0x7f00000003c0)=@polexpire={0x330, 0x1b, 0x0, 0x70bd2c, 0x25dfdbfe, {{{@in, @in6=@loopback={0x0, 0x1}, 0x4e24, 0x1, 0x4e23, 0x8, 0x2, 0x20, 0x20, 0x16, r4, r5}, {0x8, 0x0, 0x6, 0x3f, 0x474, 0x40, 0x6, 0x274}, {0x100, 0x3, 0x401, 0x1ff}, 0xd89, 0x6e6bb2, 0x2, 0x1, 0x1, 0x3}, 0x8}, [@migrate={0x30, 0x11, [{@in=@multicast1=0xe0000001, @in6=@dev={0xfe, 0x80, [], 0x1e}, 0x32, 0xe4062892293903a1, 0x0, 0x0, 0xa}]}, @algo_crypt={0x104, 0x2, {{'ecb-camellia-aesni\x00'}, 0x5d0, "fe3749b8773b81dd23e2a2d0921d08958ce10c422dc8e5afbafa9a2ae13bb940ca05de28b9c3ac5a7115c3210a9af9c03031109489fb4b73cbd4a0ca989d8d68ad77703885a81af8265816048b8591eaaa1f0e60ef5558346ba7fde3ce0ab17df73e3939d55040691d9b12e22cfb8814abaf35cb31425d2c7c3b473f61ab4f7cd7a2ea675503d6b4c2d678db5ffb9d28667be97e02074b0e87ce8f33ac4e9fe2f0d218847378a2be51480e3006814315a920e5341df217e20b40"}}, @srcaddr={0x14, 0xd, @in=@loopback=0x7f000001}, @replay_val={0x10, 0xa, {0x70bd2a, 0x70bd2b, 0x7}}, @algo_auth={0x58, 0x1, {{'ghash\x00'}, 0x70, "48efd0d300491f47d732012aa0bb"}}, @sec_ctx={0xc0, 0x8, {0xbc, 0x8, 0x1, 0x2, 0xb4, "ef3e19b1e716068e7d92305ad52a13c165842f06f29d5c293ed5472586c8d615c9e265a397072ef4730a19dda67fc881c0efbb96036bc3c7a7c5d199ee1b0e12c939366ed1b3532bc293b2538763a17f92c67db62a3ae0dbe49f9bfe300987c2f4e11421ee198ab308f1eca572f83bafa01b7341e5303277a863aac4a1b7c43cd7dee1b0077fde22ed70d10e1b5c586a0689ef04601b5df0029233c7f4c8cdbb609761c80b50d7f9bab490380f31f1e8c9edfd73"}}]}, 0x330}, 0x1, 0x0, 0x0, 0x1}, 0x4001) dup2(r2, r0) 03:27:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f000023f000), 0x4) 03:27:09 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) getsockopt(r1, 0x3f, 0x8, &(0x7f00000001c0)=""/28, &(0x7f0000000200)=0x1c) listen(r0, 0x2) mlockall(0x1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r0, r2) dup2(r5, r4) 03:27:09 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000001100)='/dev/input/event#\x00', 0x10000, 0x400203) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x48, 0x2}, {}], 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="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", 0x1000, 0x10, &(0x7f00000010c0)={0xa, 0x4e22, 0xfff0, @loopback={0x0, 0x1}, 0x2}, 0x1c) 03:27:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f00000000c0)=0x2, 0x4) r2 = socket$inet6(0xa, 0x80001, 0x0) dup(r0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) socket$inet6(0xa, 0x7, 0x8) ioctl(r0, 0xfffffffffffffffe, &(0x7f0000000140)="a509efaaf41b5ba8315d8f678c362101f6443b0fe1c3") 03:27:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") accept$inet6(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:27:09 executing program 4 (fault-call:2 fault-nth:29): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) [ 252.250828] FAULT_INJECTION: forcing a failure. [ 252.250828] name failslab, interval 1, probability 0, space 0, times 0 [ 252.262235] CPU: 0 PID: 13589 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 252.269110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.278491] Call Trace: [ 252.281133] dump_stack+0x185/0x1d0 [ 252.284814] should_fail+0x87b/0xab0 [ 252.288577] __should_failslab+0x278/0x2a0 [ 252.292882] should_failslab+0x29/0x70 [ 252.296805] __kmalloc+0xbe/0x350 03:27:09 executing program 5: io_setup(0x4, &(0x7f0000000240)=0x0) io_destroy(r0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8040, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000040)=0x74a5) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) r3 = request_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)='}eth0em0ppp0cpuset\x00', 0xfffffffffffffff9) keyctl$get_persistent(0x16, r2, r3) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000080)={0x7, 0xd2, 0x81, 0x9}, 0x10) pause() io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)}, &(0x7f0000000140)) [ 252.300328] ? kobject_get_path+0x200/0x480 [ 252.304721] kobject_get_path+0x200/0x480 [ 252.308928] kobject_uevent_env+0x518/0x22a0 [ 252.313390] ? mutex_unlock+0x15/0x80 [ 252.317238] kobject_uevent+0x6f/0x80 [ 252.321108] device_add+0x26cd/0x2cb0 [ 252.324954] ? device_add+0x1841/0x2cb0 [ 252.328974] device_create+0x5cb/0x660 [ 252.332913] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 252.338436] mac80211_hwsim_new_radio+0x5e2/0x4cf0 [ 252.343438] hwsim_new_radio_nl+0xa8d/0xda0 [ 252.347838] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 252.353695] genl_rcv_msg+0x16c1/0x1850 [ 252.357755] netlink_rcv_skb+0x37e/0x600 [ 252.361897] ? genl_unbind+0x350/0x350 [ 252.365860] genl_rcv+0x63/0x80 [ 252.369178] netlink_unicast+0x1680/0x1750 [ 252.373465] ? genl_pernet_exit+0xa0/0xa0 [ 252.377656] netlink_sendmsg+0x104f/0x1350 [ 252.381962] ? netlink_getsockopt+0xc60/0xc60 [ 252.386526] ___sys_sendmsg+0xec8/0x1320 [ 252.390651] ? __fdget+0x4e/0x60 [ 252.394077] ? __fget_light+0x57/0x700 [ 252.398012] ? __fdget+0x4e/0x60 03:27:09 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) getpeername$inet(r1, &(0x7f00000000c0)={0x0, 0x0, @local}, &(0x7f0000000100)=0x10) [ 252.401715] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 252.407657] ? __fget_light+0x6a3/0x700 [ 252.411714] __x64_sys_sendmsg+0x331/0x460 [ 252.415998] ? ___sys_sendmsg+0x1320/0x1320 [ 252.420356] do_syscall_64+0x15b/0x230 [ 252.424292] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 252.429512] RIP: 0033:0x455a99 [ 252.432727] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 252.440479] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 03:27:09 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"6966623000faffffffffffffff00", 0x1201}) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x8) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ppoll(&(0x7f0000000000)=[{r0}, {}], 0x2, &(0x7f0000000040), &(0x7f0000000140), 0x8) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000340)='/dev/net/tun\x00', 0xfffffffffffffffe) keyctl$link(0x8, r1, r2) [ 252.447777] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 252.455077] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 252.462381] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 252.469688] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 000000000000001d 03:27:09 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}, 0x20) bind$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) 03:27:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x6, 0x103000) futex(&(0x7f0000000000), 0x9, 0x0, &(0x7f00000000c0), &(0x7f0000000240)=0x1, 0x2) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000280)={0x2, 0x400, 0x1f, 0x200, 0xfffffffffffffffe, 0x1, 0x8, 0x7, 0x4}) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") pread64(r0, &(0x7f0000000140)=""/236, 0xec, 0x0) 03:27:09 executing program 2: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r0 = socket$inet6(0xa, 0x800, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$kcm(0x29, 0x2, 0x0) sendto(r1, &(0x7f0000000000)="90", 0x1, 0x0, &(0x7f0000000100)=@rc={0x1f}, 0x80) sendmmsg(r1, &(0x7f0000000640), 0x1, 0x0) 03:27:09 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x404) write$evdev(r0, &(0x7f0000000000), 0xab) 03:27:09 executing program 4 (fault-call:2 fault-nth:30): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) [ 252.738755] FAULT_INJECTION: forcing a failure. [ 252.738755] name failslab, interval 1, probability 0, space 0, times 0 [ 252.750265] CPU: 1 PID: 13631 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 252.757139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.766540] Call Trace: [ 252.769189] dump_stack+0x185/0x1d0 [ 252.772832] should_fail+0x87b/0xab0 [ 252.776583] __should_failslab+0x278/0x2a0 [ 252.780852] should_failslab+0x29/0x70 [ 252.784794] kmem_cache_alloc_node+0x157/0xc80 [ 252.789438] ? __alloc_skb+0x202/0x9e0 [ 252.793361] ? kmsan_set_origin_inline+0x6b/0x120 [ 252.798242] __alloc_skb+0x202/0x9e0 [ 252.801987] ? kobject_uevent_env+0x1461/0x22a0 [ 252.806704] kobject_uevent_env+0x15d4/0x22a0 [ 252.811253] kobject_uevent+0x6f/0x80 [ 252.815108] device_add+0x26cd/0x2cb0 [ 252.818926] ? device_add+0x1841/0x2cb0 [ 252.822920] device_create+0x5cb/0x660 [ 252.826828] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 252.832498] mac80211_hwsim_new_radio+0x5e2/0x4cf0 [ 252.837454] hwsim_new_radio_nl+0xa8d/0xda0 [ 252.841818] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 252.847631] genl_rcv_msg+0x16c1/0x1850 [ 252.851653] netlink_rcv_skb+0x37e/0x600 [ 252.855762] ? genl_unbind+0x350/0x350 [ 252.859689] genl_rcv+0x63/0x80 [ 252.863007] netlink_unicast+0x1680/0x1750 [ 252.867267] ? genl_pernet_exit+0xa0/0xa0 [ 252.871421] netlink_sendmsg+0x104f/0x1350 [ 252.875710] ? netlink_getsockopt+0xc60/0xc60 [ 252.880256] ___sys_sendmsg+0xec8/0x1320 [ 252.884363] ? __fdget+0x4e/0x60 [ 252.887810] ? __fget_light+0x57/0x700 [ 252.891717] ? __fdget+0x4e/0x60 [ 252.895209] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 252.900625] ? __fget_light+0x6a3/0x700 [ 252.904662] __x64_sys_sendmsg+0x331/0x460 [ 252.908928] ? ___sys_sendmsg+0x1320/0x1320 [ 252.913278] do_syscall_64+0x15b/0x230 [ 252.917192] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 252.922391] RIP: 0033:0x455a99 [ 252.925591] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 03:27:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:27:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x100, 0x0) accept4(r0, 0x0, &(0x7f0000000240), 0x800) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000c22fa8)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r2 = accept(r1, &(0x7f0000000080)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x80) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000180), &(0x7f00000001c0)) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000baa000)="649c47ad46390d006dc80000009d4d54", 0x10) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f000043f000)="268a5ca97b5788585ce39d4c058f82d5", 0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000180)={'bond_slave_0\x00', {0x2, 0x4e24}}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:27:09 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x8, 0x400000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e24, 0xf4, @mcast1={0xff, 0x1, [], 0x1}, 0x100}}}, &(0x7f00000004c0)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000500)={0x8, 0x80000001, 0x200, 0xc93c, 0x100, 0x3, 0x8, 0xde3, r2}, &(0x7f0000000540)=0x20) ioctl$int_out(r0, 0x5460, &(0x7f00000002c0)) r4 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r4, &(0x7f0000000380)=[{{}, 0x1, 0x4b, 0x2}, {{}, 0x0, 0xfffffffffffffffa, 0x2000}], 0x30) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000fc0)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000001000), &(0x7f0000001040)=0x4) mknod(&(0x7f0000000040)='./file0\x00', 0x1, 0x5) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="4600000045540f6e9987c02ce4915e", @ANYRES16=r6, @ANYBLOB="000028bd7000fbdbdf250300000008000400030000000800030006000000080001004e2400000800020002000000"], 0x34}, 0x1, 0x0, 0x0, 0x20000004}, 0x48800) r7 = syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x1000, 0xffffffffffffffff, 0xffffffffffffffff, 0x2000000000005, 0x8, 0x8) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000180)=0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000580)=@assoc_value={r3, 0x8}, &(0x7f00000005c0)=0x8) write$fuse(r7, &(0x7f0000000600)=ANY=[@ANYBLOB="28000000000000000000018000000000000048a30000000000000400000d0000000020dd616d251b0a2f266f37b8110e711320d6b90a123f401aed8a6c380964b3d36e9c84e8c576f00c03db9e0dcb8e5975b5b034d15134097c97f0e86886bcbd84cb2e5b62b41ac1f4bc8978db701d7df0d80324359a8595275b7775514a8aa1a4cbbe6e1424a30a267e3f7da16472627c1e157192d9800c685850d6b3035d720f6fa20ce69bb990b0af4d3ec44e389e5c0fb9ad13d4b1fb4ea628befc54dd05c8c49a89ca87fe9474c60f1b95ff25e17e8b58c012495e14526ccd1af5457a952eb605d7ea959cc2b02a8dbcc0a09b02c694397484bf"], 0x28) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000700)=0x8) [ 252.933329] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 252.940620] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 252.947908] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 252.955193] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 252.962475] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 000000000000001e 03:27:10 executing program 4 (fault-call:2 fault-nth:31): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:27:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = fcntl$getown(r1, 0x9) fcntl$lock(r1, 0x6, &(0x7f0000000100)={0x2, 0x3, 0x86e, 0x8, r2}) fcntl$getown(r1, 0x9) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffffffff801, 0x400000) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl(r1, 0x4000008910, &(0x7f00000000c0)="295ee1311f16f477671070") fchmod(r1, 0x100) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x4, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000000c0)) write$evdev(r0, &(0x7f0000000040), 0x0) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000140)=0x4) inotify_rm_watch(r2, r3) 03:27:10 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) 03:27:10 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x2, 0x400000) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x4b, 0x2}, {{0x77359400}}], 0xffffffffffffffca) r1 = getpgid(0x0) getpgrp(r1) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x5, 0x1, &(0x7f0000000100)={r2, r3+10000000}, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/14, 0xe) setsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000040)=0x6, 0x4) 03:27:10 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg(r0, &(0x7f0000004b00)=[{{&(0x7f0000000140)=@nfc={0x27, 0x1, 0x1, 0x2}, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)="595f0eb923ed2a2d22d4d5418e14229caed426d09fca301fd27727716dfd25c8802911134e106f5b0ab4a7cd3ad8b28cb1429b1290c2f219e86595e0f27ec2c55e4ea4eb505217adb1b4adb68feafd3c943b29598fa847217ce9b2193a89c703f03d34308987379c5466d67011cb21d36e9203c5ca04c7c2476d48a5f8a5d61d050190e5b478b377b9a3b990fcd4671e741988a7229f5a8dfa00ee971128", 0x9e}, {&(0x7f0000000280)="2cdf4067629cf3ca1aea97374b0a075fc1c245ca77170e821ff6d00aa7c26fce37ac1feaf23f571974fb8e565b088b429427125aef5c50e01bb028df1be0568ac494260ed48282f6673b3b625729382cf00fc7fb4a43a4c06aac40a54475bf21f6264dc189eefbdfe9727101f75cb19bcb641a0fc8c0f1ed871e7213258ea2eea50b891b28411847c72c4c118e290bb3d6", 0x91}, {&(0x7f0000000340)="b3c6bb7ebac7493617a21fdd6fffde649ad16e0c1a196536aa51db5cc3c0689862870ed0f3f0381633698e6db0fe7dab2f09e2a05e330f9c0b6b275613bfe8b03778d1964d82cc4cae8a503b57b76b44a38261d65d746a892d80d0e13bafad763c30d13576fae4fde088d537b390f08db8a0d321058a97edc11f66b40a487c3e8fb1604fdc641448ac495489ce8181e67b3ed1dce521edd4423e8dc732bdf46a91da57fc7ea798e7635a67c4026467c0435839fd", 0xb4}], 0x3, 0x0, 0x0, 0x20000001}, 0x7}, {{&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x2, 0x0, 0x4, {0xa, 0x8, 0x8bd, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xb}}, 0x9}}}, 0x80, &(0x7f0000000900)=[{&(0x7f00000004c0)="526f5d29a0a52752c606957d786a79a5ba334fe7c00097b7ba9cf3d620a2b9ec7ab623cf21bb50b23bf2c8c679a4488b2b1c84254e4bf93a0273d55b80090990f0d73cd1fbff48e72ca001299a86863c", 0x50}, {&(0x7f0000000540)="99537dd565747bbfc2094a7cab4396408a5399c68e477fe62aa79b8dcb8511cbefba4a1c60e8f59dee3cb0274be66aa5477dacc816e9fca4423b855a786a28f7608446b17f059424526a93cce814abcc344dd91e098eceb6216128e437c185391ced0ee3e2b2c7f85e564bedd9c0df2be3ecd87f07945a47b84da9521406212cee119761279f2863a434536021fc13d014d95bedd86f139795f1086070431e0ce384cfa97cd0714eb884c218adba77711b4943b485ccd4b3a48599e3b4917c437f2525ebe9cc1230b2d622bce039c6b1599ca949ee9397a40e64d717fe6b87461a3ddfea7c41a0c3113ad99e", 0xec}, {&(0x7f0000000640)="7ad0270d40768c1282c99f226c0e331544c606f084c1bac7a1f3ea37413ca664acdccafded4f43728f9524f8b49c57080656a822b521d45f3a701e40da041c383510499be954ff004629ad8b481c4fa2f9298df8b52599ac367e718ee910aab3c2e063a528c9135663088edc98139dca505a7aaa8909f03f05c99b1f41b1b96f75162aa9a5afb704b851904c186a538dca28a7227b8ae05770be5c00faf2a79ed4a2aed58cd53304844a51797791ede82ed0c47e6a3644d5eeba2f7d5462c835468273a3c828e27a2ed90294354f66acbf22e238b5e444b39a8925ab9098a520bd480f6935b5912d7a7579", 0xeb}, {&(0x7f0000000740)="af0079a180225435c144112cfb5614cc90f37627fabbd45e5e7aaf49fca60e083c8bdf729d0507108a54d87bcc002badc55e8684", 0x34}, {&(0x7f0000000780)="a796ab1381cd377162a2bae26197fbc38bfe8507fe0f826b449b6e88d1bf2a26cadd05d41052023698e523904854ba3597e6e38e01741c842d9551ad3f7936fa89f7fe0dc54d38a80c15704d86a05c34e07a8e3e8e152512d9584456330bdaad1471185070252f7036ad0c36cb3a64d074c60598aca2a78d41746451bd3312a554eb9273ddfcb2f9e25b725dcf963527f5860bdbc728d7b5e44660a698b5621e9e9d74c5128b101b58618c244d6e626f8287aadba9738d304e820e0f45d7a30ebbb8bc789efa53d6cefda59ec64dac59a6cb5c54ba901faacccb56ab144ab5597e410e3157a9c2ec5e753cd311820a7f", 0xf0}, {&(0x7f0000000880)="da2eecfd02816927b5f703508de648bc9556288c2052990f6256dbc903c715927f7725b1800e941e82f3a812f1986cd4ed189ea21ee7435c99d91017d96806b4594774d3633d0f36180e0a187bc7760d73f510cb133ef03cc966f1057f277f4ab2c5afb93770ea48bcd4f9636b5a2230be00ce243a1ec775b04d5d8ab4", 0x7d}], 0x6, &(0x7f0000000980)=[{0xf0, 0x1ff, 0x80000001, "83ffb9c8c506ded64f32d55dc3064ae7c00a5b79843faa5c6d41e3f305251fb0f9da4fbe99613ecfb6b44df7e32af6f32f0da8a88eb3cadb26305d091bfb9963980c14323eae93fb03d949b9d59cda6d7fc58a459914e85c5754d1c1a4437268fc81e57bff60d905e298215db83fdae40f34c4b485e31f12d83f41c13d711a93f5ae47b360555dc60096b6b88d62b62533c69b2c0048f1b2b1cbe231b4831423d86dfccb24acf29b2aeb42431ffc94283445ce2e19ff4499f932b3d34f0f000ad3aec6642f0991707a72454cc2f780a71e83d801614c71ddcb3fecb5"}, {0xa8, 0x10f, 0x7, "e62a9a13a42b1d6cf526f658a737bc0f508f7fb935fd810c87b07eda690957c98e16dc556eca129a26121ae69d57c77afb5a7dc8270a027f80e2490159864a8ce305795754408cc67ce4da55ddfd287763e28f0c924e1636d1a0437fc1f8fed9fa4c5cdd6940e636fd340cd21acaea503b88444dad0a93cfec13d4b11cb976109b563aaf431e74daa78ff107f056c788b0bac6"}, {0xe8, 0x103, 0x7, "387a986f2f2e31a0cee58adf7d037735f18f0ac8eaf74f18c5c8d23a5934ee7f58a59e4344897fc887cf7bd1c07c7f395920df3d1245f7b699ee33464a82b287dc5f71a8078658a8f0a760920b895e2ba1931b0793f1e399fb43c5480e8e663f6e588ad8912f654f4f0c7718ee5b0bba3ca384e413f4beb89698d3305d8e93cb46bfd65f2e37d3db530e0d99e6efb63334b07e2a2dcb25136e7cd42a16ee88285a9268928e3a4aba918efc07ffa76294b41f3504c453efc213283aef32d6060a13decb4cb281a904bcdfaba0eace0379c538"}, {0xb0, 0x11f, 0x8, "6e5ea110b3557b90f76f4d355b63d27edd3a2db5693e24d382dfb0a15295973f6408bec1acfa44244aab5560ec447495608b3abcca7fee788918aa739f2305ccc34008ee61a340b91fbf33186c8efb9b995a416dcb42e3cd4262fb38b9f9e41faa67556ed8c817557e46670cc07f848146c81ae562c1f487bad1128cf6f1e2072aa89c265efaeb7bd42a933fb6493d8a5c119704d2219af15c58d7dfe89520"}, {0x18, 0x11f, 0x1ff, "705961eb"}], 0x348, 0x4000000}, 0x200}, {{&(0x7f0000000d00)=@in={0x2, 0x4e23, @multicast2=0xe0000002}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000d80)="99c78a8aa603455ece260056e07990fe26648df2e7b21c2f5e6794ed31952f16282eae42d0ee1cdc313bde013eec325169a86d831c0212f5fac00662ba49d4d5d4e48b2d609ba41b", 0x48}, {&(0x7f0000000e00)="86ab1232d55edaf9c8d47fe846d8f8348e6d412fba08aed8bcadcacaf879ce719a0cd8e3cce568c96c4e5fc53fc0f23df57ba2007c22", 0x36}, {&(0x7f0000000e40)="32745ef05e8e1011ed13823190548ed0dbed8f7d2a52d6489d60e1a5ea73be4a5351ff42aa9ee589e959c0cd051b03517fe1a42fafb2b2e796ff70413ff7ffefc2a196bfdbd956436d65f998532069548239defa8ec70a2599677fa4", 0x5c}, {&(0x7f0000000ec0)="7095b1f7be25a76606b4d1f00ad8777e182a382156ee0b", 0x17}, {&(0x7f0000000f00)="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", 0x1000}, {&(0x7f0000001f00)}, {&(0x7f0000001f40)="13f860c0dd46376a956666274d1b9ff5309ddae2f1dd1d8c87d1aafd069a840637122e96608e6eade2754e6f0a23440657e56fc08894af13fa19607816178a14f529c88b019bf90283ad99568678b32ba472c9d785c4bc8e25bab64da04447e9ae274e0d055f6c208e60e598f83f6188aa861791715146980e30c39cb477dfddf7493eaf8a8c20ed0f3e099eb0d9b20f8dc0f86ed6c77b67113155cc093c8ada160355f241112599fb213ba1e6f3683aa311", 0xb2}], 0x7, &(0x7f0000002080)=[{0x90, 0x10f, 0x100, "e071bab3f37a486df6feb1fa0ce7ff58df73e41e390e370cf67e17cbba9df93fe2e46ad1f904d5d84a7fa6437dc84151c7c41e08c4328c4c0fb158f5275afb679cc86ad11306ab1b8c4093b04a02308c958c1ade231e23a15483c637f568074071643fb29965e285d5c12c33886f85bb3845acdfcd118048fabe7a4f894a8314"}, {0x70, 0x104, 0x6, "a32b3d28b220a2a0ad6694a31d5aa876a9b2756965edb85c572a22f70a047e1b3b32582a73a57df69166fc81d918dcae22b0dca98025d6afdc85569a36210d0a9415835392c3ab5fffafcc0cdb670b1709a53bf873cd551aa83786830b23"}, {0x60, 0xbd2f8cc8b16f53e6, 0x6, "1c44e30c9140208add4b9b46121bcf9f02ad846bbd357a8976f2bf5caf1bcf1192ae9bcd8aaefce2f674a14c1a2b990f0c39e7255ce25b87c4945650f493448c88cf46c74ebc80c62fecb7"}, {0x1010, 0x0, 0x2, "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"}, {0xb8, 0x110, 0x2, "df043141495b5f5c0dc631fb4f8a5983bb19536c2c69fc25fccf8098c61612869b3d0eb3d470064ff2487b155737c6689bf0e8b1d7dda20f4df97f8db8f36138f8f2aaf8bba0d7189208230be27efacfa4a1e9affb1d1f964400a289dc478a0419d673c04f40355ea753bdc953f10d3f7251c0d18c05a56215860f65a53e95417b2f574d61c8e8ed6d88943fc6dc74447d6266ef0bd9cbd3f375f5b7854f64613a01"}], 0x1228, 0x10}, 0x100000000}, {{&(0x7f00000032c0)=@pppoe={0x18, 0x0, {0x3, @random="42ad0d191db6", 'dummy0\x00'}}, 0x80, &(0x7f0000004600)=[{&(0x7f0000003340)="debfd9bb57744bf4bc35620bc8f8b2dc56fc1ec6f396487eaa95cce3a208b987b8f678846a2f433251a6315b5663c3e9ee8cac6158621ce897ac9e68bd2013e2", 0x40}, {&(0x7f0000003380)="f768408d2353b71df56e85c5955554751e230ed004314d018296d7c68492553d5cf9bd369d4f6a91e607744efe554c3858a50d3aef3cd975e6deb672936b4eb4619b81683e0e2f1eaadfba1017890ee064daa2653d28798210b324dc9c15bdb8ad73e875c25ec3edc4af28f8bdc20570de8bcc46801ff083fe261cb6ac20a66a2660203818b22e0a0dc8316642eb", 0x8e}, {&(0x7f0000003440)="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", 0x1000}, {&(0x7f0000004440)="e49ad31161a09a35eaa6ecaa53e5a7f3cb77df768e942a24ee29acb68203cf3ed7477a3459bbd8569d4e4c6c983092166be484b9117e1d1b604b08f33b4032bd38aa0f64e0", 0x45}, {&(0x7f00000044c0)="1688dfa9db272855c4bf8000f2acad85617649fe45ad0eb4e17b3d8f34237ef536a58dc0fa", 0x25}, {&(0x7f0000004500)="61d197a856da5584ee647c30c28d054b711940e6ccb85f445a5546f309e33a3cc74c229721de0f2cac33e89384cf04afc186e86cfeb36b1894fa6e0940bebd0f719682d2c764be4a1a0e2bb1fe4d64ddcd4b88789f6c439eec6848324a25b152072b8ba7134c4141f142320e92e99fca13fe52e33a8caa58a7ab198f3a8d2f06bf9a5fbcaf482ad092f97f56e3d0652c9ceff68ecf9572fd7a2c031cef597ed9f5a1c431b7d69ad18dcc694486c0faf1268a3a105341b7a7948c36acb9b91e3c46dec75d47cd4feea46c2dbf2ba456950189c1e7e78cf338c7c4af41649cb142282a682ed525531b28e99b76ccc7e92256", 0xf1}], 0x6, &(0x7f0000004680)=[{0x20, 0x6, 0x3, "58f73d8576c59f40be9c4c7be83cd99b"}, {0x40, 0x107, 0xffffffffffffff3f, "d3eab054dede99b5aa55d31b13e4083c9a7714ca44a6ab8e9bb0d59b189420cb04fe3820352e9997a156197f921ca653"}, {0x68, 0x6917185a81ec828b, 0x9, "670591817a3020918ab2ec013d8d98e38c35b566c3dbef86e62d49dd2ed906b7140ee0ed6148a7f875eb78718fbf6bc0f29b430a53c568a5e72b403319327b27eaeda7a5f599f9056a83e866d0b25fcc684d"}, {0x80, 0x10b, 0x100, "a2361df625c76528550676670882482881cccabe008e90cdec764498eb42566f8f0d99f6e36db502f7003479158779cbbc84be67ff24416bfaa52ccf870dc43c3f36c6ed50138f882120ad911522bd0df7fcbcac67495ddcc7dbfb0dc34e0d1974185724d2858a2608664709"}, {0x90, 0x1, 0xa7, "dbddec94119bd160bab9b3df38fa901c44533cf39a6b6b0e9ca381499ef697150343e52fe91015d5308a3cfd87534be16b5aba4cd9f10db1d394a8ebf3f5fdabf2ad97d524054124595042d1900aacb6e4d2c123f496ffc6fbe5c740ba14d5f4cd77fc24acff59fbbe1e2c0b303e795c062662f69cd7b5ecfadfe6"}], 0x1d8, 0x40000}, 0x100000000}, {{0x0, 0x0, &(0x7f0000004ac0)=[{&(0x7f0000004880)="51cb0f073aea22d5d1708b8541f3f2ca3ab9e4770f3957d6f812f5d189665a6683b42b25726a1a1eca5a1b7d03334afe06b7b9dd2cef63c499d25c2cd0690b1548602e8138940240", 0x48}, {&(0x7f0000004900)="797f22704c3e7c12da0854bab95716481c12d31c5032104faea451399ef51695e61742ec8bab54e7c306fc910044b6ca5efb4893d77b1874de8a2e8c4668e0788f2fbc3b040036df0cce07219607e80b3d5f4adf99ec7cc425c4a5d125a86efa816aa6afaf5593ccd7b8e6c42de7af82d2b974255540f1bc3e23b124c8e75b468b756edab096f8756327d9cca523cbaf1768cf8331af9b97fe5b618618d32cedac2bbe43a0b0143eb149b184e9d829609e826da4546f3e61e577b681e6f23922f955498f", 0xc4}, {&(0x7f0000004a00)="2bde01c46dfdc5115cb79ed56270ccf9824ec7c4657082ffce6dfe6d421826c52775506f30c52f83c3b2855cb11d65c526f0a5618322885cc903554492a11b6be1b1aeb15adb1a4d1a63fe41e54597b8e1b330d12d1b20e2ac1dbf831a566579b3dc1a6ca5e0c96be18dd97e038443fa3a6181baea6947023bb6fed811cf0da3379c33468952ce", 0x87}], 0x3, 0x0, 0x0, 0x8004}, 0x622}], 0x5, 0x40000) setfsuid(r1) ioctl$TCSETSF(r0, 0xc0045103, &(0x7f0000000000)={0x2}) 03:27:10 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfab1, 0x1) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000040)=""/186) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x2004004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r1, 0x1) [ 253.395167] FAULT_INJECTION: forcing a failure. [ 253.395167] name failslab, interval 1, probability 0, space 0, times 0 [ 253.406574] CPU: 0 PID: 13659 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 253.406602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.422840] Call Trace: [ 253.425480] dump_stack+0x185/0x1d0 [ 253.429152] should_fail+0x87b/0xab0 [ 253.432929] __should_failslab+0x278/0x2a0 [ 253.437228] should_failslab+0x29/0x70 [ 253.441151] kmem_cache_alloc_node+0x157/0xc80 [ 253.445800] ? __alloc_skb+0x202/0x9e0 [ 253.449733] ? kmsan_set_origin_inline+0x6b/0x120 [ 253.454626] __alloc_skb+0x202/0x9e0 [ 253.458378] ? kobject_uevent_env+0x1461/0x22a0 [ 253.463132] kobject_uevent_env+0x15d4/0x22a0 [ 253.467707] kobject_uevent+0x6f/0x80 [ 253.471568] device_add+0x26cd/0x2cb0 [ 253.475407] ? device_add+0x1841/0x2cb0 [ 253.479426] device_create+0x5cb/0x660 [ 253.483360] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 253.488877] mac80211_hwsim_new_radio+0x5e2/0x4cf0 03:27:10 executing program 7: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000000c0)={{0x9f57, 0xffffffffffffff7f}, 'port0\x00', 0x80, 0x1040, 0x7, 0x401, 0x7, 0x5, 0x5, 0x0, 0x2, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r1, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000180)={{0x8, 0x8}, 'port0\x00', 0x8, 0x10000, 0x6, 0x220, 0x0, 0x3, 0x7f, 0x0, 0x2, 0x5}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000240)={{0x5, 0x1f}, 'port1\x00', 0x83, 0x10000, 0x4, 0xa83b, 0xffffffffffffbc4a, 0x80000001, 0x92, 0x0, 0x5, 0x2}) symlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 253.493868] hwsim_new_radio_nl+0xa8d/0xda0 [ 253.498263] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 253.504105] genl_rcv_msg+0x16c1/0x1850 [ 253.508152] netlink_rcv_skb+0x37e/0x600 [ 253.512279] ? genl_unbind+0x350/0x350 [ 253.516233] genl_rcv+0x63/0x80 [ 253.519554] netlink_unicast+0x1680/0x1750 [ 253.523844] ? genl_pernet_exit+0xa0/0xa0 [ 253.528043] netlink_sendmsg+0x104f/0x1350 [ 253.532357] ? netlink_getsockopt+0xc60/0xc60 [ 253.536906] ___sys_sendmsg+0xec8/0x1320 [ 253.541033] ? __fdget+0x4e/0x60 [ 253.544456] ? __fget_light+0x57/0x700 [ 253.548389] ? __fdget+0x4e/0x60 [ 253.551831] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 253.557252] ? __fget_light+0x6a3/0x700 [ 253.561308] __x64_sys_sendmsg+0x331/0x460 [ 253.565600] ? ___sys_sendmsg+0x1320/0x1320 [ 253.569968] do_syscall_64+0x15b/0x230 [ 253.573939] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 253.579160] RIP: 0033:0x455a99 [ 253.582409] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 253.582439] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 253.582468] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 253.604745] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 253.604766] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 253.604784] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 000000000000001f 03:27:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000140)={0x401, 0x2, 0x8, 0x1f, 0x6bd1, 0x2}) 03:27:10 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x400000890e, &(0x7f00000002c0)="295ce1311f16f4776710f0c9590a74b10bf714617d9c05a4688f9d8a9810069f521480ff658e9cae5707acd96f708ba2af2e51a9c3a14ef434e1e3f6b76552b9dc06665fe61dfbeab19dff4ce041430cdc4d6531225c6638d030b9f4301c0eb7e907ec1254f7e85192fb0eb4dae213f33393e5fa604861d513c9dd82a130bb7fd67b4dc8a9e554a90a044e3a7725e6f7e56e1d1404ac21640e002bec944803892b6e9928faed885325f3d085abb956e154a84f913bbd9f03664134481f179ab0b20ac19314b84d0f2d52a1ab208b66573c6777c29e3495adecb64e37edd9887b1f1e252b1bca9b845c257f340feb5772d8b1330238e668624e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x400000) 03:27:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000000)='/dev/sg#\x00', 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000140)) 03:27:10 executing program 4 (fault-call:2 fault-nth:32): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:27:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r1 = syz_open_dev$dspn(&(0x7f00000005c0)='/dev/dsp#\x00', 0x9, 0xc081) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000600)=0x8b, &(0x7f0000000640)=0x4) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x2) write(r0, &(0x7f00000001c0)="3bc17fc37a8dc890ac5da009cae0ec71428d8bff5af78f41b6069b74b4d95038b192dba9151c899b161e79ffac8f28c4a35dcb6581317b2649fd52d1b81bbda11c9c07d84eedc8d03bb1773e293fbc10e414c7103be24d46487c49eab77e3ce4136368e3ddff466da00dc0462940846bfafc124921e11f599c09706c9fbec03be820b30000000000000000000000", 0x8e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10000, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000239ff6)='/dev/cuse\x00', 0x2, 0x0) readv(r3, &(0x7f0000c6efe0)=[{&(0x7f00006c8f31)=""/207, 0xcf}], 0x20000000000002cb) write$fuse(r3, &(0x7f0000efff6a)=ANY=[@ANYBLOB="5a000000000000000100000000000000070000000046b27250f0f6065d86a61bf2b3b3ce8f92b84fa9ad86945bd8fbdcb34002bffededda48d00005ee165dbd82748f6d348820315f50008000048000000000000000000002000"], 0x5a) getsockname$unix(r2, &(0x7f0000000500)=@abs, &(0x7f0000000580)=0x6e) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000140)=0x4, &(0x7f00000004c0)=0x2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r4, 0xc0505510, &(0x7f00000000c0)={0x2, 0x9, 0xffffffff, 0x9, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x400002}, 0xfffffffffffffceb) 03:27:10 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x20640, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = socket(0x11, 0x80000, 0x100000001) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000000)=0x1f, 0x2) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) [ 253.803550] FAULT_INJECTION: forcing a failure. [ 253.803550] name failslab, interval 1, probability 0, space 0, times 0 [ 253.814979] CPU: 0 PID: 13693 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 253.821857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.831242] Call Trace: [ 253.833894] dump_stack+0x185/0x1d0 [ 253.837599] should_fail+0x87b/0xab0 [ 253.841360] __should_failslab+0x278/0x2a0 [ 253.845664] should_failslab+0x29/0x70 [ 253.849628] kmem_cache_alloc+0x129/0xb70 [ 253.849705] ? skb_clone+0x31e/0x590 [ 253.857559] ? kmsan_set_origin_inline+0x6b/0x120 [ 253.857605] skb_clone+0x31e/0x590 [ 253.866002] netlink_broadcast_filtered+0xcde/0x1e10 [ 253.871172] ? kobject_uevent+0x80/0x80 [ 253.875208] ? kmsan_set_origin+0x9e/0x160 [ 253.875266] kobject_uevent_env+0x18e6/0x22a0 [ 253.875324] kobject_uevent+0x6f/0x80 [ 253.875382] device_add+0x26cd/0x2cb0 [ 253.875418] ? device_add+0x1841/0x2cb0 [ 253.875452] device_create+0x5cb/0x660 [ 253.875486] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 253.875540] mac80211_hwsim_new_radio+0x5e2/0x4cf0 [ 253.875591] hwsim_new_radio_nl+0xa8d/0xda0 [ 253.875639] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 253.875668] genl_rcv_msg+0x16c1/0x1850 [ 253.875736] netlink_rcv_skb+0x37e/0x600 [ 253.875785] ? genl_unbind+0x350/0x350 [ 253.875839] genl_rcv+0x63/0x80 [ 253.935828] netlink_unicast+0x1680/0x1750 [ 253.940125] ? genl_pernet_exit+0xa0/0xa0 [ 253.944326] netlink_sendmsg+0x104f/0x1350 [ 253.948648] ? netlink_getsockopt+0xc60/0xc60 03:27:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0xfffffffffffffde3) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x400, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000200)={@empty, 0x0}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=@ipv4_getaddr={0x8c, 0x16, 0x200, 0x70bd25, 0x25dfdbfd, {0x2, 0x18, 0x0, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'ip6gre0\x00'}, @IFA_LABEL={0x14, 0x3, 'vcan0\x00'}, @IFA_ADDRESS={0x8, 0x1, @local={0xac, 0x14, 0x14, 0xaa}}, @IFA_ADDRESS={0x8, 0x1}, @IFA_LABEL={0x14, 0x3, 'team_slave_0\x00'}, @IFA_BROADCAST={0x8, 0x4, @loopback=0x7f000001}, @IFA_FLAGS={0x8, 0x8, 0x500}, @IFA_ADDRESS={0x8, 0x1, @local={0xac, 0x14, 0x14, 0xaa}}, @IFA_BROADCAST={0x8, 0x4, @broadcast=0xffffffff}, @IFA_FLAGS={0x8, 0x8, 0x14}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet(0x10, 0x1, 0x20000004) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x20a000, 0x128) utimensat(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{}, {0x77359400}}, 0x100) [ 253.953201] ___sys_sendmsg+0xec8/0x1320 [ 253.957331] ? __fdget+0x4e/0x60 [ 253.960757] ? __fget_light+0x57/0x700 [ 253.964700] ? __fdget+0x4e/0x60 [ 253.968125] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 253.973628] ? __fget_light+0x6a3/0x700 [ 253.977678] __x64_sys_sendmsg+0x331/0x460 [ 253.981976] ? ___sys_sendmsg+0x1320/0x1320 [ 253.986336] do_syscall_64+0x15b/0x230 [ 253.990275] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 253.995747] RIP: 0033:0x455a99 03:27:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@local, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x10}, r2}, 0x14) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x80200) statx(r3, &(0x7f0000000280)='./file0\x00', 0x2100, 0x200, &(0x7f00000002c0)) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:11 executing program 7: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x4400) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) [ 253.998956] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 254.006720] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 254.014027] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 254.021325] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 254.028623] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 254.035925] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000020 03:27:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xffffffffffff5fc0, 0x28001) r1 = socket$inet6(0xa, 0x8080f, 0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) setsockopt(r2, 0x0, 0x4, &(0x7f0000000100)='\x00', 0x1) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xed8c, 0x800) ioctl(r0, 0x8, &(0x7f0000000000)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000180)=0xff, 0x4) 03:27:11 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) bind$inet(0xffffffffffffff9c, &(0x7f00000001c0)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) dup2(r5, r4) 03:27:11 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000000c0)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'gre0\x00', 0x400}) 03:27:11 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x27ffd) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x84800) setsockopt$packet_buf(r1, 0x107, 0x1f, &(0x7f0000000300)="721c0d7ff3f1a395cbdccc8897479f9bb1a49da459e9e8e32d2de711facc445ce518bd2aa4f843cf61bd2ac532ae1abfdc1a83be29bde7212e8fff293dde2301e963249f46091f73130b95c3f27da5663ef88b5ec7ca5f09e8278ccebb608cbeb6ae4505d66264d3805f5f0062be8a70827c9afc79317a911202777ce3313268848c4a7c9befe725a8e41f5ebaccc1f76be878101dd7481dd6546ade285d30661b078ac46aa41db7d302ffa595d5b107282c6cf1da10d166388be2bcde89174b28b3176bebea664cbe952019310cfc4fb4e1b2b1bac81c3bee5e84422ee07e7eeaf9c67cd05e9f09", 0xe8) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b}, {{}, 0x800000000000000}], 0x30) pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aa897a3377c3da056e5fca3c72ad35823e3fe63d1c27312084ef55c926f4a4adf0ae4484b42adb559283f2d578ccbd1e224eeec0b1486bd97744e8cc4b8fccf350c14f5fb60b22fd7356aef4c7b7a4f5368b6b453f61283609b6416667b7c46d81e0c8ff757af64f0122006d2201146e991668e6aa68bfc8f9148d96153d467da2a6e1bda8e54f12be73b0492b3c38f69c26a9b9a9c09e46824bc2f648d810ec216bb92150fd58b37625bf656d2d95f044fe3a04f39917d8d09521ea101ff3844685e5115a1e83ef37d9ed0232197a129a27e52f45e0557bf5cdba7df8d6ec0c50921b42d3f456323cc4efd1223d0d177723b9710db61a23", 0xf8}, {&(0x7f00000001c0)="cb7345c3ef3a6ee25bb6971f7268bc9e73917e596a896e68622cfe4f906eae5f5a1781bdbd4bde885acb50c4965a0c0788e86dcac7414d5066c9937322d077df28f1440ec45ef0e54d9fed56b1e38983393e886aba49062ce83d87b81c10b740274f43ae3c522bc45b54b211ad782fc32388f741f677645f6b34de762f747812004360b926cfe893b896bc83b922323a3e349db0ccf683a3489a72d83eb07a38a539361b9bdacc45a35bb6530d94e74db0b3277ce56cf596ab9f3abdfb2cb4738fafa55983248578d9da6f18846a5c63b13f89e1fd63811a42a2ca77", 0xdc}], 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x4000, 0x0) 03:27:11 executing program 4 (fault-call:2 fault-nth:33): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:27:11 executing program 2: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") [ 254.783261] FAULT_INJECTION: forcing a failure. [ 254.783261] name failslab, interval 1, probability 0, space 0, times 0 [ 254.794643] CPU: 1 PID: 13726 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 254.801514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.810897] Call Trace: [ 254.813546] dump_stack+0x185/0x1d0 [ 254.817230] should_fail+0x87b/0xab0 [ 254.821013] __should_failslab+0x278/0x2a0 [ 254.825313] should_failslab+0x29/0x70 [ 254.829244] kmem_cache_alloc_node+0x157/0xc80 [ 254.833895] ? __alloc_skb+0x202/0x9e0 [ 254.837826] ? kmsan_set_origin_inline+0x6b/0x120 [ 254.842722] __alloc_skb+0x202/0x9e0 [ 254.846475] ? kobject_uevent_env+0x1461/0x22a0 [ 254.851212] kobject_uevent_env+0x15d4/0x22a0 [ 254.855775] kobject_uevent+0x6f/0x80 [ 254.859639] device_add+0x26cd/0x2cb0 [ 254.863486] ? device_add+0x1841/0x2cb0 [ 254.867506] device_create+0x5cb/0x660 [ 254.871442] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 254.876952] mac80211_hwsim_new_radio+0x5e2/0x4cf0 [ 254.881946] hwsim_new_radio_nl+0xa8d/0xda0 [ 254.886328] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 254.892161] genl_rcv_msg+0x16c1/0x1850 [ 254.896213] netlink_rcv_skb+0x37e/0x600 [ 254.900329] ? genl_unbind+0x350/0x350 [ 254.904284] genl_rcv+0x63/0x80 [ 254.907598] netlink_unicast+0x1680/0x1750 [ 254.911880] ? genl_pernet_exit+0xa0/0xa0 [ 254.916072] netlink_sendmsg+0x104f/0x1350 [ 254.920375] ? netlink_getsockopt+0xc60/0xc60 [ 254.924921] ___sys_sendmsg+0xec8/0x1320 [ 254.929053] ? __fdget+0x4e/0x60 [ 254.932476] ? __fget_light+0x57/0x700 [ 254.936414] ? __fdget+0x4e/0x60 [ 254.939845] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 254.945270] ? __fget_light+0x6a3/0x700 [ 254.949319] __x64_sys_sendmsg+0x331/0x460 [ 254.953605] ? ___sys_sendmsg+0x1320/0x1320 [ 254.957972] do_syscall_64+0x15b/0x230 [ 254.961916] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 254.967132] RIP: 0033:0x455a99 [ 254.970331] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 03:27:12 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x2, @thr={&(0x7f00000000c0), &(0x7f00000001c0)}}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp\x00') ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x92, 0x1, @buffer={0x0, 0xac, &(0x7f0000000040)=""/172}, &(0x7f0000000100)="1cd20bcae445975661387cb9a011b18eb2208e8ab0051e4e12136fa5836db20acd529401417f1c547797d91440714a5d7a5bbdb870d1f5b467ed906d260d9278e1856e76a10916987cc345eb29ac9d120922fdcae414d7059d219dc9bb47e4420afffd369b88202b4565f80c21ac903c95885e753d8059fa86aa169d11d15edda5f008f10e923d23f64fee0d4c2923969d32", &(0x7f0000000240)=""/150, 0x2, 0x10, 0x1, &(0x7f00000001c0)}) 03:27:12 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @multicast1}, &(0x7f0000000240)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_0\x00', r1}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x10000) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000080)={0x2, 0x100000001, 0xfffffffffffffff7, 0x200, 0x8, 0x91}) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) 03:27:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = memfd_create(&(0x7f00000000c0)='{!\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={r1, 0x7, 0x1, 0x40, &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x3}, 0x20) r2 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r2, 0x8, &(0x7f0000000000)="295ee1311f16f47767107004bd8e931baa14d1c15a614b9f1329ea93f72a798017b603b97acaeced7a832c06d1e208aadd4447f5") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) [ 254.978058] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 254.985344] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 254.992627] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 254.999920] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 255.007212] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000021 [ 255.029015] CUSE: zero length info key specified 03:27:12 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {{0x77359400}}], 0x30) 03:27:12 executing program 5: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0/file0\x00') socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000340)) accept$inet(0xffffffffffffff9c, &(0x7f0000000380)={0x0, 0x0, @dev}, &(0x7f00000003c0)=0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d40)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000e00)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x84000100}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x30, r2, 0x200, 0x70bd26, 0x25dfdbfc, {0xe}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0xc000) r3 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000500)={0x0, 0x401}, &(0x7f0000000540)=0xfffffd99) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000002c0)={r4, 0xd6}, &(0x7f0000000300)=0x8) execve(&(0x7f0000000cc0)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000540)) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000440)=0x7, 0x8) r5 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) sendmsg(r3, &(0x7f0000000d00)={&(0x7f0000000200)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000580)="f4efe5e0c386672099eab4eccc3cd4936e96843c539399b68001be1a77710339fb80727846527298733c64f7d34f2ef8aa70fcafbe3aa5a2c1e168151b23fdfee8b925a2ae0224ee108e72f94435f63b7ca1e67ff6a2e8f71eea300bd1e7eaaacd2246e5e02d53a1d0fbf2ae7279b706ce499db6ced7d0a72bf913a88af9097de06933488912feeffa6dbb02083b3961db70f841dfcb83ac474c4b6b97282b83f4ca9b32f2777c898c91865f11bcf8bc9d33582d09abe312a78c98c6b754855692cffdf1e7e802d62040423350e29bb9c1c6dbe05dc8fd0cea6074918bac12efcce5c74833ad07659f428bca414f82b4b86226", 0xf3}, {&(0x7f0000000680)="3bb1103cb9dd9b1b3aece4a3d78af3038a4a2d17694a3d64b240097f24e2d18d5d720689638058f7385a5f56a87dc66ae735da93399dd5d67372e7fcebc096aff4d96c26dc9b452866da916263208418bdc7a1f0792dab7727f18f869afc001f551092b0d90697d192fdd6d8608ceb9a35ed7da66d03fd5485c8721e9582e773b51a96c72d43e46d74759157bd8914e0", 0x90}, {&(0x7f0000000740)="2064e3732ddca9f45060f48b361280944babed167c456a67a297c98bf115ba60d2c635a533a8b2cd88277cdf630462cc45ab6a1c8fefce8def899ae5725b943ad54d0129cafffa83764bb11953def2cea881e76630266941c2c74b266a7ff6ace17578f8564f6eabfb8b2030b7b7fcf36faa7ae84ec6eba3932bc61134b831769eea42344900bef3e43d061aa8d806e5727f5d7e2d5ee6bff8961ce77fa3dfca099d6d7fa827034d3b10ed5755ede0c9e89a88301f917e6120a16b22c580ba6d4fbe33fa7044ca016778ed5524edcdf9e4", 0xd1}, {&(0x7f0000000840)="d236f9351ae57e6c7abf868776aa7c64c6d3d3a5266c6c5d9ce07f33eb6d7f64877a6f58bec3f3910dc83ae54e8dd32b2416339b6c2002546c484f86849302ccf88f51d9a7dc0a86973939376fa5d91ee65ab23ba6e4447e498193feb17ebdf741761b935c9aaa6d61bf9057049c419d198f09a6d45c382750b44a2c3c65ce60aab4c4087863e07efaa266dce2c9153dea6e6c60cb1d33bf8c063503a3f42ec0e38f7f7af29fc52653232f34867f0030d9fa0abea740c783f31bdf9b441e2a8309ec9e851485b33af70290dadd06b2c190ce0ffa9f80be71fd4447a1ecb56a11ff0a55", 0xe3}, {&(0x7f0000000940)="1a21d7368a03f445682a2653716f13321a83c749b30031cbaa089bce15aa31afa43f02e059ae37fb104edb2036e9393e9909603d071cf98d000efdbcbe0b2d047d14ea2407c7b40e7fa61c3a5eede140baafb428bdbd135174696e714d7c0e2dce8322d984051627750d2f7870b642692e770687b68f4ac91f7ee0b5b7edb0127e45d16ae3b7807c57ebc0f596fbe4057b2f2d55d475aaeecbc9848287037e382c19c13b31961b4ca048428e865db959d9586bb50c23fb288eb62cba2fd9d40362e6beb1a2c095d66a29d3f48c424c03191ba5895886fc7931ea1dbfc9c998ae30daacf54faf19709120544d09e722fc6037cc", 0xf3}, {&(0x7f0000000a40)="f45e835fee19f2b73751bc67cbe5db7d3bf482612d62674e7800347e3a528fee86f663f0e31374195d12a75ee195fb01e577cfb5ed3de5cfd49e15edaa59abb96094a97a6ecc087e1da831d4b6f0e0e1e7e7032b6d8da5e4c15969156b6c3f11e8919ca908d63ccbdc4f02e126d27aa8772a630fa763deb6187e76a5bcd846c652fefab758df6671a5d127e79af2c50d3d05f4468345b4885d131c7fdbe1b1e916a3eefbbc733a64eeb9a8f80c3cf58fb9c337c1f7ed9ab622709f3b8086098bb71bae4f6d41d1df600596645fefa5ee4393a001ac9c", 0xd6}, {&(0x7f0000000480)="6b7fb847e1304044a0721394626b49101f9fe6ae877d651aaf8a98bacf04adc8709df4e6582b60407cec7f3ff2ca0911126086dcde316ff5b3d728989dd8885f17036ff02658eb1181dfe8b12211f2e7c96b9ffaa58e76be220d756420bd0e7fd805526ee1d5b0db9c2995fa", 0x6c}, {&(0x7f0000000b40)="2a8454e924c927a25c3b933e9b5c3cfe9a1778bd29ef46b3352882d39c6d3c6c98fa1db5738beca2f642052efac7cf5b48acde0f6985a86f867ad942d56bab767989e8c822b5a89c32f5fe4e0f499378164fabe36b3148d8fae207cb0503434003bfb662913169ffe9799e25229418f6d128452f7457ac34f9b2a30b38a130683b17c54f3f225d5a0b0fa1df91bb7ee6b18822c9340d6ae6a634380db21ee26154751c7efefd194b13f7c51cc9ff54570145f4251a15dbdc51dac49e56623e518bb147a9c90da8935df75bc98dc781805167cb6c39df48933e92f0db65dec5570861331b6656afd8faaca757491184179e3533cd84bb", 0xf6}], 0x8, &(0x7f0000000cc0), 0x0, 0x40000}, 0x80) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @multicast1=0xe0000001}}, 0xfffffffffffffffc, 0x81, 0x5, 0x6, 0x3}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000040)={r6, 0x1, 0x30}, &(0x7f00000001c0)=0xc) 03:27:12 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000740)="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", 0xeae}, {&(0x7f0000000000)="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", 0xfe}], 0x2, 0x45) ftruncate(r0, 0x684) fcntl$notify(r0, 0x402, 0x4) 03:27:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040), 0x301) r2 = shmget(0x3, 0x1000, 0x81, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) 03:27:12 executing program 4 (fault-call:2 fault-nth:34): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:27:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x1, 0x200000000003) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:27:12 executing program 7: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x40, 0x0) fcntl$getown(r0, 0x9) sysfs$2(0x2, 0x178, &(0x7f00000000c0)=""/24) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10000, 0x9, 0x1a, 0x10, "8a43a0205c2c87d57bc72e6b7641c1900ce6b49f5a90f47eb4aa49a0108ab8c2a58df12e786f1b2d2c3c96c18c3df46a57b8da6fb0aa5961634ec5b8f2749648", "4ff8416bd789b1b0f3841a08fc5113b9bc1f977749c6e24352fc4ac4c6ca038e", [0x3ff]}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x20000, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000100)={0x3f, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e20, 0x3, 'none\x00', 0x8, 0x4, 0x5d}, 0x2c) write$evdev(r1, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) [ 255.283027] FAULT_INJECTION: forcing a failure. [ 255.283027] name failslab, interval 1, probability 0, space 0, times 0 [ 255.294434] CPU: 0 PID: 13757 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 255.301305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.310695] Call Trace: [ 255.313338] dump_stack+0x185/0x1d0 [ 255.317020] should_fail+0x87b/0xab0 [ 255.320808] __should_failslab+0x278/0x2a0 [ 255.325109] should_failslab+0x29/0x70 [ 255.329049] __kmalloc_node_track_caller+0x24b/0x11b0 [ 255.334299] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 255.339712] ? kobject_uevent_env+0x15d4/0x22a0 [ 255.344465] __alloc_skb+0x2cb/0x9e0 [ 255.348217] ? kobject_uevent_env+0x15d4/0x22a0 [ 255.352945] kobject_uevent_env+0x15d4/0x22a0 [ 255.357505] kobject_uevent+0x6f/0x80 [ 255.361370] device_add+0x26cd/0x2cb0 [ 255.365216] ? device_add+0x1841/0x2cb0 [ 255.369233] device_create+0x5cb/0x660 [ 255.373165] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 255.378679] mac80211_hwsim_new_radio+0x5e2/0x4cf0 [ 255.383678] hwsim_new_radio_nl+0xa8d/0xda0 [ 255.388073] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 255.393911] genl_rcv_msg+0x16c1/0x1850 [ 255.397956] netlink_rcv_skb+0x37e/0x600 [ 255.402079] ? genl_unbind+0x350/0x350 [ 255.406033] genl_rcv+0x63/0x80 [ 255.409343] netlink_unicast+0x1680/0x1750 [ 255.413631] ? genl_pernet_exit+0xa0/0xa0 [ 255.417821] netlink_sendmsg+0x104f/0x1350 [ 255.422124] ? netlink_getsockopt+0xc60/0xc60 [ 255.426673] ___sys_sendmsg+0xec8/0x1320 [ 255.430797] ? __fdget+0x4e/0x60 [ 255.434202] ? __fget_light+0x57/0x700 [ 255.438134] ? __fdget+0x4e/0x60 [ 255.441562] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 255.446977] ? __fget_light+0x6a3/0x700 [ 255.451020] __x64_sys_sendmsg+0x331/0x460 [ 255.455306] ? ___sys_sendmsg+0x1320/0x1320 [ 255.459661] do_syscall_64+0x15b/0x230 [ 255.463604] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 255.468822] RIP: 0033:0x455a99 [ 255.472031] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 03:27:12 executing program 0: r0 = epoll_create1(0x80002) r1 = socket(0x4000000000018, 0x4000080005, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x10000004}) accept$inet6(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f00000000c0)=0x1c) epoll_wait(r0, &(0x7f0000ebaff4)=[{}], 0x1, 0x0) [ 255.479787] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 255.487084] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 255.494379] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 255.501710] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 255.501739] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000022 03:27:12 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x100000001) r1 = socket$inet6(0xa, 0x80007, 0x1) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r3 = fcntl$getown(r1, 0x9) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000001700)={r1, 0x0, 0x1, 0xc52, 0x85ac}) move_pages(r3, 0x6, &(0x7f00000001c0)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil], 0x0, &(0x7f0000000200)=[0x0], 0x2) listen(r2, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r1, 0x2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000014c0), &(0x7f0000001500)=0x14) setsockopt$inet_tcp_buf(r4, 0x6, 0x1e, &(0x7f0000001580)="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", 0xfffffffffffffd9d) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r2, &(0x7f0000001380)={&(0x7f0000000240), 0x80, &(0x7f0000000340)=[{&(0x7f00000013c0)=""/72, 0x48}], 0x1, &(0x7f0000000380)=""/4096, 0x1000, 0x101}, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000300)=""/4) sendto$inet6(r5, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r6 = accept4(r2, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r7 = syz_open_dev$usbmon(&(0x7f0000001540)='/dev/usbmon#\x00', 0x2, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000001440)={'filter\x00', 0x4}, 0x68) r8 = dup2(r2, r5) r9 = dup2(r8, r6) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000002c0)={'erspan0\x00', {0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}}) ioctl$SCSI_IOCTL_DOORUNLOCK(r9, 0x5381) prctl$getreaper(0x28, &(0x7f0000001780)) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000001740)=0xc542, 0x4) 03:27:12 executing program 5: r0 = socket(0x11, 0x80000000a, 0x0) read(r0, &(0x7f0000000000)=""/147, 0x93) sendmsg$netlink(r0, &(0x7f00000045c0)={0x0, 0x0, &(0x7f00000043c0), 0x0, &(0x7f0000000000)}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e23}, @in={0x2, 0x4e21, @multicast1=0xe0000001}, @in6={0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, @in={0x2, 0x4e23, @multicast1=0xe0000001}], 0x4c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x1165, 0x400}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r1, 0x2}, &(0x7f0000000200)=0x8) 03:27:12 executing program 7: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x2, 0x4, 0x7e47, 0x2, "4ab06b0aff9e377a17e8bef469bb46a6a98ff32456d4342c621a798ab504f7b0"}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r1, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000140)={{0x5, 0x9, 0x6, 0x81, 0xffffffffbb05a57e, 0x5}, 0x2, 0x38aa, 0x5, 0x40, 0x4, "3b327a32abb5cf5c0e4e07d9996250c0fdca0d394529f7c44d21cb032498d16b4814a01f578e6d113e9ffb3718725c1a8b1bf055415bd3a964645f66bff1aa12a008e35b588fdb230badea420e1e6ccd5ebf38e1fb9be93e906436a698e40152615bdb0e627227580bb3a39f466085ac4ae970ef7f5ee952b9d09dd32319d8c1"}) 03:27:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x8000, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:27:12 executing program 0: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x4, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000000)=""/15, &(0x7f0000000040)=0xf) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 03:27:12 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000003640)={0x0, 0x6}, &(0x7f0000003680)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000036c0)=@assoc_value={0x0, 0x2}, &(0x7f0000003700)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000003880)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x3ff, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c, &(0x7f0000003580)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f0000000040)="1eca63654d8527cde0f65702d1f5c51eb7e29d94818bcb6ca9f10467b3236344fca00483299c5b2afb5f491a8e710b5149d61f85903f48b1f1067e5cd3b521", 0x3f}, {&(0x7f0000000080)="3524dadc3c9e6a704407450343e0fcaf578cba", 0x13}, {&(0x7f00000011c0)="dcdde097fa68ad3a657a9719564f527901d3d86d658d56bcea51a0edfc909e946329b54911b2ed3eea518e79ecef26cd6e17bbb95779bc3c7eb76acaa2d35d30c4d5bec41b53391c12acbde056e227a2c62e449bd56f89f4c196308c940bb122a0bb0be1d26b4141cf22a4c087df10bdfcad1962ccad8b91ac8c78006d78d4df66a96ab54d5ab8f89a281fb79d5ea426a6", 0x91}, {&(0x7f0000001280)="9d5ccf7792e48486d04436c64229dc8f497efe354223b0bdb7269d1cf8c462f1f8c0882d01aa5e8f6ef5ab6dbbafb8ad95642bf6312af53a6c3d45d00f989a0025cf03a89bb24c94932e4720fc72164dcffa7440f6f3b943698208ff9839cee29ebe082dad1c5e73e3c96ad9d7aaa34d1cf83b915f4a5bd4f7d4fa181139645ca10ee1143d21559cdcde5c8f3fb714c561", 0x91}, {&(0x7f0000001340)="628136e68fffaed254b5850c83c61638b0de47d07488bbab79804041a2d844b704e72723aecab2cecce6b76bed78ca6f460b4d503f3a4d31ada2bb5a22b275d9d81aafadb8150a7b5691f327b8348d4a360f5a1f2ea132f6e981a7dcdca8d51bb54ac0a55f21ecca2cefb9e9db681ca0f9f60574a7434fad94fd7eb57a8a94cdf7f006f1c48473409d0d097841024dd1", 0x90}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000002400)="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", 0x1000}, {&(0x7f0000003400)="44b43485d3caf59e22ac14d5c2924540157fc48f79a894d51d76369a1474cb2d653a3c760927b326c0366c153224ba2f907c14a02feca672cf3b36b70a65944b883d4c7cb1b1429069e786aa3c2ea0501b015d106d10a5e46b60aae74e8e5d9e4ae17f35ee47dcb5a2c138c74dd45b2e2b234627a551e1e7a7527e", 0x7b}, {&(0x7f0000003480)="5bb7beaff7e703870d03ed8780e08befc09b5e7f5a64ceda73205b5383af772fe136b272d8ce59f9108431d34e355b7da002a4104dad5431f988c19f40921ba5439edd3ba2a4b7c24e9dab08e2cf3428819959ed1d773d3f49b25af72b7d942209fb049f56578cf1b05a45fb50eb5762561e021734c0ec70a6f5a49b6ec48d049aa342e5e36648d3a3cfdd34e8c425fbc41403310d520420b3d5f7fb21219085d17f3ea4a68d0ee5b27c0b192f5a75b447f45658e2cb1f982b826cc7bdbd4172c9f89f0b39d9aef57469357745", 0xcd}], 0xa, &(0x7f0000003740)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2={0xff, 0x2, [], 0x1}}, @init={0x18, 0x84, 0x0, {0x9, 0x8000, 0x2, 0x1}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x1, 0x1, 0x7, 0xfffffffffffff800, 0x8, 0xbc, 0xfffffffffffffffc, r2}}, @authinfo={0x18, 0x84, 0x6, {0x1f}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr}, @init={0x18, 0x84, 0x0, {0x32b, 0x9, 0xffff, 0x5}}, @authinfo={0x18, 0x84, 0x6, {0x1ff}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback=0x7f000001}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x5, 0x4, 0x1, 0xd6d4, 0x8, 0x9, 0x5, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x4, 0x6, 0xffff, 0x1, 0x4, 0x100000001, 0x7, r4}}], 0x140, 0x40}, 0x4000) 03:27:12 executing program 4 (fault-call:2 fault-nth:35): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:27:12 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x6, @loopback={0x0, 0x1}, 0x4}, 0x1c) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000001c0)={0x1, [0x1ff]}, 0x6) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r1, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {{0x77359400}, 0x400000005}], 0x30) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80080) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f00000000c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 03:27:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getdents64(r1, &(0x7f0000000140)=""/65, 0x41) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1f}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r2, 0x7}, 0x8) [ 256.006751] FAULT_INJECTION: forcing a failure. [ 256.006751] name failslab, interval 1, probability 0, space 0, times 0 [ 256.018175] CPU: 0 PID: 13796 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 256.018191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.018203] Call Trace: [ 256.018251] dump_stack+0x185/0x1d0 [ 256.018292] should_fail+0x87b/0xab0 [ 256.018337] __should_failslab+0x278/0x2a0 [ 256.018381] should_failslab+0x29/0x70 [ 256.018412] kmem_cache_alloc+0x129/0xb70 [ 256.018443] ? rcu_all_qs+0x32/0x1f0 [ 256.018488] ? __kernfs_new_node+0x137/0x6e0 [ 256.018550] ? kstrdup_const+0x1ff/0x270 [ 256.069133] __kernfs_new_node+0x137/0x6e0 [ 256.073440] kernfs_new_node+0x146/0x2e0 [ 256.077558] kernfs_create_link+0x9f/0x320 [ 256.081865] sysfs_do_create_link_sd+0x19d/0x360 [ 256.086694] sysfs_create_link+0x125/0x190 [ 256.086739] device_bind_driver+0x36f/0x510 [ 256.086781] mac80211_hwsim_new_radio+0x7e2/0x4cf0 [ 256.086828] hwsim_new_radio_nl+0xa8d/0xda0 [ 256.104652] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 256.110492] genl_rcv_msg+0x16c1/0x1850 [ 256.114536] netlink_rcv_skb+0x37e/0x600 [ 256.118632] ? genl_unbind+0x350/0x350 [ 256.122584] genl_rcv+0x63/0x80 [ 256.125896] netlink_unicast+0x1680/0x1750 [ 256.130172] ? genl_pernet_exit+0xa0/0xa0 [ 256.134361] netlink_sendmsg+0x104f/0x1350 [ 256.138668] ? netlink_getsockopt+0xc60/0xc60 [ 256.143222] ___sys_sendmsg+0xec8/0x1320 [ 256.147351] ? __fdget+0x4e/0x60 [ 256.150783] ? __fget_light+0x57/0x700 [ 256.154721] ? __fdget+0x4e/0x60 [ 256.158143] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 256.163552] ? __fget_light+0x6a3/0x700 [ 256.167601] __x64_sys_sendmsg+0x331/0x460 [ 256.171880] ? ___sys_sendmsg+0x1320/0x1320 [ 256.176229] do_syscall_64+0x15b/0x230 [ 256.180156] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 256.185363] RIP: 0033:0x455a99 [ 256.188566] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 256.196309] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 03:27:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x2, 0x3) socketpair$inet(0x2, 0x80e, 0x3, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x4, 0x4, [0x3, 0x200, 0x7fffffff, 0x9]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r3, 0x2}, &(0x7f0000000200)=0x8) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5, 0x10000) 03:27:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x8) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:27:13 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='cgroup.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000680)={0x1, 0x8, 0x8, 'queue1\x00', 0x3}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x1, 0x9, &(0x7f0000000100)="21259cbf3d67b92d46"}) ioctl$BLKRRPART(r1, 0x125f, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r2 = socket(0x0, 0x5, 0x3d) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000440)=""/228) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0x8) sync_file_range(r2, 0x0, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000400)={0x8, 0x3a8a, 0x201, 0x7a, 0x0, 0x8001, 0x8e, 0x3, r3}, 0x20) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000600)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x6}, 0x8) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x143001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x400}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000240)={r5, @in={{0x2, 0x4e20}}, [0x9, 0x81, 0xe332, 0x1, 0xbd9f, 0xffffffffffffff81, 0xfc, 0x6, 0x1be, 0x9, 0x7, 0x2, 0x7af8773e, 0x10000, 0x8000]}, &(0x7f0000000340)=0x100) r6 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x400) ioctl$SG_GET_PACK_ID(r6, 0x227c, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000540)={r3, 0x5}, &(0x7f0000000580)=0x8) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00000005c0)={0xffffffffffffffff}) ftruncate(r7, 0x9) [ 256.203601] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 256.210893] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 256.218182] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 256.225474] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000023 03:27:13 executing program 4 (fault-call:2 fault-nth:36): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) [ 256.395370] FAULT_INJECTION: forcing a failure. [ 256.395370] name failslab, interval 1, probability 0, space 0, times 0 [ 256.406852] CPU: 0 PID: 13821 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 256.413728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.423111] Call Trace: [ 256.425759] dump_stack+0x185/0x1d0 [ 256.429544] should_fail+0x87b/0xab0 [ 256.433330] __should_failslab+0x278/0x2a0 [ 256.437614] should_failslab+0x29/0x70 [ 256.441539] __kmalloc+0xbe/0x350 [ 256.445033] ? kobject_uevent_env+0x4b7/0x22a0 [ 256.449654] ? dev_uevent_name+0x78/0x130 [ 256.453851] kobject_uevent_env+0x4b7/0x22a0 [ 256.458318] kobject_uevent+0x6f/0x80 [ 256.462153] driver_bound+0x868/0x9b0 [ 256.465990] ? sysfs_create_link+0x125/0x190 [ 256.470449] device_bind_driver+0x4de/0x510 [ 256.474816] mac80211_hwsim_new_radio+0x7e2/0x4cf0 [ 256.479807] hwsim_new_radio_nl+0xa8d/0xda0 [ 256.484188] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 256.490022] genl_rcv_msg+0x16c1/0x1850 [ 256.494067] netlink_rcv_skb+0x37e/0x600 [ 256.498188] ? genl_unbind+0x350/0x350 [ 256.502138] genl_rcv+0x63/0x80 [ 256.505452] netlink_unicast+0x1680/0x1750 [ 256.509738] ? genl_pernet_exit+0xa0/0xa0 [ 256.513930] netlink_sendmsg+0x104f/0x1350 [ 256.518230] ? netlink_getsockopt+0xc60/0xc60 [ 256.522778] ___sys_sendmsg+0xec8/0x1320 [ 256.526910] ? __fdget+0x4e/0x60 [ 256.530333] ? __fget_light+0x57/0x700 [ 256.534264] ? __fdget+0x4e/0x60 [ 256.537690] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 256.543102] ? __fget_light+0x6a3/0x700 [ 256.547146] __x64_sys_sendmsg+0x331/0x460 [ 256.551426] ? ___sys_sendmsg+0x1320/0x1320 [ 256.555798] do_syscall_64+0x15b/0x230 [ 256.559737] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 256.564949] RIP: 0033:0x455a99 [ 256.568503] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 256.576244] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 256.583536] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 03:27:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = gettid() setpriority(0x2, r1, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000200)=""/22, 0x16}], 0x1, 0x8) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4080, 0x0) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f00000000c0)=0x4, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = fcntl$getown(r2, 0x9) migrate_pages(r4, 0x8, &(0x7f0000000280)=0x2, &(0x7f00000002c0)=0x768) r5 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r5, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r2, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) [ 256.590829] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 256.598117] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 256.605407] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000024 03:27:13 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) recvfrom(r3, &(0x7f00000001c0)=""/82, 0x52, 0x40010000, &(0x7f0000000240)=@l2={0x1f, 0x7, {0x6, 0x1f, 0x2, 0x100, 0xffffffff, 0x1ff}, 0x2, 0x1}, 0x80) r5 = dup2(r1, r3) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r5, r4) 03:27:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x82, "786a51d46985d06bf664eb44642ef97726e588673eb99e316412f8d81d5aff40d8f7e830f6b59b40ea78b199e7e1449a951692e5e5480ec2a491005c6a5a6dbc4b20c3b9f5459010d6dc13e80d7ff2e621b527e70d8c4c05f8501888119bd1063b81ddd5275a037b6a96d68986c2d37ecf3256775e31eecd2da98395240a980fd8ef"}, &(0x7f0000000000)=0x8a) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=r2, @ANYBLOB="0900200000008260"], &(0x7f0000000200)=0xc) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:13 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffff}, 0x117, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r2, 0x5}}, 0x10) 03:27:13 executing program 4 (fault-call:2 fault-nth:37): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:27:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000019c0)={&(0x7f0000000540)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, &(0x7f0000001580), 0x0, &(0x7f0000000080)=[@prinfo={0x18, 0x84, 0x5}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0xe}}], 0x38}, 0x0) sysfs$2(0x2, 0x203, &(0x7f0000003a00)=""/4096) 03:27:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xf535, 0x2) r1 = socket$inet6(0xa, 0x80001, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) r2 = open(&(0x7f0000000080)='./file0\x00', 0x2000, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) 03:27:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x5c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200000, 0x1) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000140)=[0xffff, 0x1]) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000040)={0x800, 0x2, 'client0\x00', 0x2, "18fa085360b16c61", "ed82822690dd127b4dc373e0ec634786f01c9b1ebaebac7dce27bdd4197b0b38", 0x0, 0x80}) 03:27:13 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$packet(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x14, 0x800) shutdown(r0, 0x1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7, 0x101000) bind$bt_rfcomm(r2, &(0x7f00000001c0)={0x1f, {0x8, 0x8, 0x3, 0x7fff, 0x9, 0x8}, 0x7}, 0xa) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x88, @multicast1=0xe0000001, 0x4e24, 0x1, 'lc\x00', 0x1a, 0x7, 0x39}, 0xfffffe0a) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x6, 0x55, 0x2, 0x401, 0x400, 0x400, 0x621, {0x0, @in={{0x2, 0x4e23, @rand_addr=0x7}}, 0x7, 0x8, 0x7, 0x6, 0x1c00000}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000002c0)={r3, 0x5c}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0xfffffffffffffef0) [ 257.044863] FAULT_INJECTION: forcing a failure. [ 257.044863] name failslab, interval 1, probability 0, space 0, times 0 [ 257.056220] CPU: 0 PID: 13854 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 257.063087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.072474] Call Trace: [ 257.075112] dump_stack+0x185/0x1d0 [ 257.078788] should_fail+0x87b/0xab0 [ 257.082542] __should_failslab+0x278/0x2a0 [ 257.086822] should_failslab+0x29/0x70 [ 257.090763] __kmalloc_track_caller+0x1ff/0xc80 [ 257.095471] ? __kernfs_new_node+0xae/0x6e0 [ 257.099830] ? kmsan_set_origin_inline+0x6b/0x120 [ 257.104756] kstrdup_const+0x154/0x270 [ 257.108710] __kernfs_new_node+0xae/0x6e0 [ 257.112927] kernfs_new_node+0x146/0x2e0 [ 257.117031] kernfs_create_link+0x9f/0x320 [ 257.121333] sysfs_do_create_link_sd+0x19d/0x360 [ 257.126136] sysfs_create_link+0x125/0x190 [ 257.130414] device_bind_driver+0x1cd/0x510 [ 257.134779] mac80211_hwsim_new_radio+0x7e2/0x4cf0 [ 257.139760] hwsim_new_radio_nl+0xa8d/0xda0 [ 257.144135] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 257.149962] genl_rcv_msg+0x16c1/0x1850 [ 257.153992] netlink_rcv_skb+0x37e/0x600 [ 257.158104] ? genl_unbind+0x350/0x350 [ 257.162066] genl_rcv+0x63/0x80 [ 257.165374] netlink_unicast+0x1680/0x1750 [ 257.169654] ? genl_pernet_exit+0xa0/0xa0 [ 257.173843] netlink_sendmsg+0x104f/0x1350 [ 257.178145] ? netlink_getsockopt+0xc60/0xc60 [ 257.182697] ___sys_sendmsg+0xec8/0x1320 [ 257.186828] ? __fdget+0x4e/0x60 [ 257.190244] ? __fget_light+0x57/0x700 [ 257.194172] ? __fdget+0x4e/0x60 [ 257.197595] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 257.203011] ? __fget_light+0x6a3/0x700 [ 257.207059] __x64_sys_sendmsg+0x331/0x460 [ 257.211343] ? ___sys_sendmsg+0x1320/0x1320 [ 257.215707] do_syscall_64+0x15b/0x230 [ 257.219647] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 257.224873] RIP: 0033:0x455a99 [ 257.228080] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 257.235827] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 03:27:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0xffffffffffffffff, 0x4b, 0x2}, {}], 0x30) 03:27:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000140)="295ee1311f02f401c80b704446d92aa3a7411fc2b28a11a18446886ea2c195acdfc3b0b5d148b84d87e559aae0e599f0e142e48448c67439d69b6aeda82878c7e2fa7d83a5796e4c398fe81cf878599fbb495b1a386dcf980b53af432cdd3b6e24827f77cef17e0786190e7763bc") setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='rose0\x00', 0x10) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xffffffff, 0x20040) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x20}) 03:27:14 executing program 7: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x2, 0x28001) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000000180)=0x3f, 0x4) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7ff, 0x2d2400) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r2, 0x50, &(0x7f00000000c0)}, 0x10) [ 257.243125] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 257.250425] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 257.257727] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 257.265031] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000025 03:27:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000100)={0x3, 0x4}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), 0x4) 03:27:14 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x511, 0x220000) accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000200)=0x14, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6, @in, 0x4e20, 0x7, 0x4e20, 0x0, 0x2, 0xa0, 0x20, 0x3b, r1, r2}, {0x21d0, 0x6, 0x40e6, 0x9, 0x7, 0x8, 0x82, 0x3}, {0x0, 0x8, 0x912, 0x3ff}, 0xf51c, 0x0, 0x2, 0x1, 0x2, 0x2}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4d5, 0x33}, 0x2, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x3500, 0x2, 0x3, 0xe3ce, 0x7ff, 0x20065435, 0xae1c}}, 0xe8) r3 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, &(0x7f00000000c0), &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000b3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001dd4ae7b2e2eb5dd0000000000000000877a5fcf3a2f6aeb00000000000000000000000000000000000000"]}, 0x110) 03:27:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = getpid() getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000140), &(0x7f0000000280)) ioprio_set$uid(0x3, r2, 0xd49f) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x8, 0x100000000, 0x1, 0x1, 0x0, 0x9, 0x1000, 0x4, 0x1, 0x101, 0x3, 0x5, 0x1, 0x9, 0xfffffffffffffe01, 0x4, 0x84, 0x2, 0x9d, 0x6, 0x4, 0x3, 0x200, 0x6, 0x9, 0x7ff, 0x190, 0xffffffff, 0xfffffffffffffffd, 0x8, 0x2, 0x4, 0x1d3a, 0x4, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x6, 0x1}, 0x4, 0x1, 0x8, 0x7, 0x0, 0x5, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000002000), &(0x7f0000ad4000)=0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00ff0000"], &(0x7f0000ad3ffd)=0x4) r4 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:14 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8040, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80000) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r2 = socket$inet6(0xa, 0x2, 0x3) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r1, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:27:14 executing program 7: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8001, 0x200000) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000040)=0x7) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x2, 0x90000) write$evdev(r1, &(0x7f0000000100), 0xffffffffffffff24) openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) [ 257.408473] kernel msg: ebtables bug: please report to author: Wrong len argument 03:27:15 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0xffff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000240)={r4, @in={{0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x100000000, 0x8, 0x9, 0x4, 0x20}, &(0x7f0000000300)=0x98) accept$packet(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$kcm(r2, &(0x7f0000003900)={&(0x7f00000003c0)=@can={0x1d, r5}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000440)="234a75aaf40659ce23b8f06604b19fbbc50074886726444e8fd5ea0efc43c8d55d3380ecd60088f3be94dd84fd192a318a16d81694d5d53aa41c3cfe29f9d1d9fe22e4cdd142360a133b27b9", 0x4c}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="ef300379d26087c0461c720592514c0e69a9ae0429a1601c5f30925af36dbdd80837282674ad6d26d5937890d2315aa50c3cd1033c778f1c2c94f0324c29ec83abd7d1b5fbe75ec849d9da26925f9712a3a9424b842bd5592ab4d0dd9ea0bbbd115a08349533bf312dc27441e1a317b1e273da17784d183af791805a74d594ef1181eee3a3d82e8bf532ca4b2b700c5ce435582a6b69d0321cf3555bdb4ae4c6d314157cb11beb62acde436810d4669c2543d004af0f4abdb085008aae55217e7ed62556367d54a0397ee5053462880c89d29bdb43f914e4d70155698a1a234dcfb4e2732cb1ca0b0a92635aed4892315df145e0bc162f66b03053c98ec2bb", 0xff}], 0x3, &(0x7f0000001600)=[{0x40, 0x1, 0x1, "12eba38c19ba70736c6c85b469c13c72d45bcf31e1fa662a24107492c48f75b982bafa453dd4c279b723cd59"}, {0xd8, 0x107, 0x101, "b7c8eb402f5c4053ed3f2753f90c9a2200618dfda1fcdb5e233a5bb5f213a9a51bf464eab74f1aa7a51eb7b524ad840515f97b94a4bc474d83822376f2e1f858ee70409883e3f549a4f9189cbb1ca1b64c986dad6ca101ac677077059d143c7c02d36056dae7eb412837a45803017e497f3d26a7f81a8c18f5dab821bd7d7c880796c512a403158b335f2fb3c9aebbc71e0b623f1da852fc8e7c2b76d14b78c0b1ac494c48c8b32a166965694ffa9e2392441cb5c0d83ed0394ebd30b23f8c37836bfcea"}, {0x80, 0x109, 0x400, "afcb6e1f83f252a93d06c004e0c2439fd9f4e1de59d96a492eb533a79359de88f258ea37ab533f545e1732d95ee1cd610f1b4a79af71ffaa8da7dd23a6da1b61fd03271609c7eb02901726432a0f14f461e94e43be6fe0f075866a1e9cc1adcebc55814ae8e1749a13dc8fbd5cd5"}, {0x110, 0x19f, 0x6b, "9466ff5cc518d32795cee69b4793ed57b234f636f6457b283ec6078aa9465688012ea9ba808eb8c8e0c9f3626a5e0ab2dfb3fd58d4ba8ecef999f269043057940154aeff0935836fff09f41fc54a9d9e6af63aed344f729d28fe88885b07a3a22c1b7d7c693b1d0f06614d2c3d630f1bd5ad307f629f1ba7e10eb45a55f60f91e692b6b99bda04d0fa2e5fb9e51f8a837eeb046ca79e68f7860bc51249d77c9d8699edd9b8e0ae42f4645202035c76cd0b39bc64f5c90fad2d9df1488fcba3c18a783e82faaa033b8d6d4956f9cd7194b3100b84ecac58f3fdee33a440fd9b838061e79db805fae1b44c44b84b1802ecd2de31e745d95e9af7550e22"}, {0x1010, 0x111, 0xfff, "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"}, {0x1010, 0x7b610a798694cc43, 0x5, "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"}], 0x22c8}, 0x44014) r6 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r7 = dup2(r1, r3) dup2(r7, r6) 03:27:15 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000180)={r2, 0x1, 0x48, "317c44b7011f74f4ca5b4c840f16d69e91b78bf0cdfd610942a49fc1c0f3a4c697e0b9db827ba06f3a807522bb8fd8afbf73cfc2e0f2dee97c9399e7e2b8e8ba40037e141ce2ef2f"}, 0x50) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(r3, r3, 0x2000000002d) ptrace$cont(0x1a, r3, 0x0, 0x0) r4 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x6461, 0x2000000200000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000080)=[{0x2, 0x7}, {0x3, 0xffffffffffffffff}], 0x2) 03:27:15 executing program 0: ioperm(0x0, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da750000000000000fffa071fb35331ce39c5aeeff914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) read(r2, &(0x7f0000001140)=""/20, 0x5) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000)=0x8, 0x4) ioctl$SG_GET_NUM_WAITING(r0, 0xc0c0583b, &(0x7f0000000180)) 03:27:15 executing program 4 (fault-call:2 fault-nth:38): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:27:15 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x81, 0x40000) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x8, 0x5, 0x1, 0x39, 0x6}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000300)={r4, 0x98, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x2, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x7}, @in={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, @in={0x2, 0x4e20, @broadcast=0xffffffff}, @in={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e23, @loopback=0x7f000001}, @in6={0xa, 0x4e22, 0x4, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, @in={0x2, 0x4e23, @rand_addr=0x9}, @in={0x2, 0x4e22, @multicast1=0xe0000001}]}, &(0x7f0000000340)=0x10) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000100)=[{{r1, r2/1000+30000}, 0x4, 0x3, 0x80000000}, {{r5, r6/1000+30000}, 0xa35d, 0xaf, 0x1}, {{}, 0x6, 0x101, 0xffffffffffffffff}], 0x48) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:15 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:15 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80000) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000140)={@loopback=0x7f000001, @empty, @loopback=0x7f000001}, 0xc) restart_syscall() r2 = socket$inet6(0xa, 0x400000000087, 0x200000000) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x101002) ioctl$TIOCNXCL(r3, 0x540d) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) syz_open_dev$adsp(&(0x7f0000000500)='/dev/adsp#\x00', 0x7, 0x0) r4 = shmget$private(0x0, 0x4000, 0x2, &(0x7f0000ff9000/0x4000)=nil) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000440)=0x0) shmctl$IPC_SET(r4, 0x1, &(0x7f0000000480)={{0x0, r5, r6, r7, r8, 0x74, 0xc90}, 0xf65, 0x4ea, 0x10001, 0x100000001, r9, r10, 0x7}) 03:27:15 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0xfffffffffffffffe) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) [ 258.375906] FAULT_INJECTION: forcing a failure. [ 258.375906] name failslab, interval 1, probability 0, space 0, times 0 [ 258.387389] CPU: 1 PID: 13905 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 258.394267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.403648] Call Trace: [ 258.406280] dump_stack+0x185/0x1d0 [ 258.409951] should_fail+0x87b/0xab0 [ 258.413733] __should_failslab+0x278/0x2a0 [ 258.418030] should_failslab+0x29/0x70 [ 258.421953] __kmalloc+0xbe/0x350 [ 258.425438] ? kobject_get_path+0x200/0x480 [ 258.429798] kobject_get_path+0x200/0x480 [ 258.433987] kobject_uevent_env+0x518/0x22a0 [ 258.438449] kobject_uevent+0x6f/0x80 [ 258.442283] driver_bound+0x868/0x9b0 [ 258.446120] ? sysfs_create_link+0x125/0x190 [ 258.450564] device_bind_driver+0x4de/0x510 [ 258.454956] mac80211_hwsim_new_radio+0x7e2/0x4cf0 [ 258.459938] hwsim_new_radio_nl+0xa8d/0xda0 [ 258.464331] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 258.470166] genl_rcv_msg+0x16c1/0x1850 [ 258.474213] netlink_rcv_skb+0x37e/0x600 [ 258.478327] ? genl_unbind+0x350/0x350 [ 258.482270] genl_rcv+0x63/0x80 [ 258.485583] netlink_unicast+0x1680/0x1750 [ 258.489858] ? genl_pernet_exit+0xa0/0xa0 [ 258.494069] netlink_sendmsg+0x104f/0x1350 [ 258.498371] ? netlink_getsockopt+0xc60/0xc60 [ 258.502910] ___sys_sendmsg+0xec8/0x1320 [ 258.507032] ? __fdget+0x4e/0x60 [ 258.510446] ? __fget_light+0x57/0x700 [ 258.514373] ? __fdget+0x4e/0x60 [ 258.517797] ? __msan_metadata_ptr_for_load_1+0x10/0x20 03:27:15 executing program 5: unshare(0x40600) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) finit_module(r0, &(0x7f0000000080)='vmnet1\'#*vmnet0:-\x00', 0x2) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f00000004c0)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)) 03:27:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x2}, &(0x7f00000000c0)=0x6) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r2, 0x8}, &(0x7f0000000180)=0x8) [ 258.523213] ? __fget_light+0x6a3/0x700 [ 258.527263] __x64_sys_sendmsg+0x331/0x460 [ 258.531544] ? ___sys_sendmsg+0x1320/0x1320 [ 258.535898] do_syscall_64+0x15b/0x230 [ 258.539833] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 258.545049] RIP: 0033:0x455a99 [ 258.548263] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 258.556010] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 258.563308] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 03:27:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004680)='/dev/autofs\x00', 0x40880, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000046c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0xfffffffffffffffc) dup2(r0, r2) sendto$inet6(r2, &(0x7f0000000040), 0x24, 0x0, &(0x7f0000000080)={0xa, 0x8906, 0x3, @dev={0xfe, 0x80}}, 0x1c) write(r1, &(0x7f0000000300)="a52b1ebcdf4a631e9c64982a0c1fb7813c1901631733859ac9a76c72ac2b0c58496098ce5a69699e43b0003f7abe22ba6978f47bc06882b2266db60547faf303eacd4569dd163a1327dd3986e69c012fe6cbd500d3400b3ca918101922e8aa649c388e51ec34", 0x66) r4 = semget(0x0, 0x39aa5be69295d769, 0x10) semctl$GETALL(r4, 0x0, 0xd, &(0x7f0000000200)=""/238) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000100)=""/52, &(0x7f0000000140)=0x34) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)=0x0) ptrace$cont(0x1f, r5, 0x8, 0x7) [ 258.570610] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 258.577912] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 258.585222] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000026 03:27:15 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {{}, 0x0, 0x0, 0xfffffffffffffffe}], 0x30) 03:27:15 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10400, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f00000000c0)) 03:27:15 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) sendto(r2, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000440)=@generic={0x0, "1ca0cbaaa7388a3de5c36f425921fcab679f759bf7f3c16cbb24b86c6328bc331f8cc3c5353e2edf83662847119ee25d944cb5a373b92c3c58226569f259dc3adb584c7675bb749aea45b07f49cc1e9f2f138882db60aa7d6899f24aa2394c0d74b03d041aab42a62a2f3728d639a16591ea07a571bcaf3756da4f03e9ed"}, 0x80) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) sendmsg$rds(r3, &(0x7f0000005d80)={&(0x7f0000000040)={0x2, 0x4e22, @rand_addr}, 0x10, &(0x7f00000033c0)=[{&(0x7f0000000080)=""/16, 0x10}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/91, 0x5b}, {&(0x7f00000000c0)=""/38, 0x26}, {&(0x7f0000001240)=""/202, 0xca}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000140)=""/64, 0x40}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000003340)=""/112, 0x70}], 0x9, &(0x7f0000005c00)=[@rdma_dest={0x18, 0x114, 0x2, {0xc5ba, 0x3}}, @rdma_args={0x48, 0x114, 0x1, {{0x7588, 0x1000}, {&(0x7f0000003480)=""/87, 0x57}, &(0x7f00000048c0)=[{&(0x7f0000003500)=""/173, 0xad}, {&(0x7f00000035c0)=""/217, 0xd9}, {&(0x7f00000036c0)=""/4096, 0x1000}, {&(0x7f00000046c0)=""/246, 0xf6}, {&(0x7f00000047c0)=""/114, 0x72}, {&(0x7f0000004840)=""/106, 0x6a}], 0x6, 0xa, 0x6}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000004940)=""/4096, 0x1000}, &(0x7f0000005940), 0x40}}, @rdma_args={0x48, 0x114, 0x1, {{0x100, 0x7}, {&(0x7f0000005980)=""/87, 0x57}, &(0x7f0000005b40)=[{&(0x7f0000005a00)=""/30, 0x1e}, {&(0x7f0000005a40)=""/243, 0xf3}], 0x2, 0x10, 0xdf}}, @cswp={0x58, 0x114, 0x7, {{0x7fffffff, 0x9}, &(0x7f0000005b80)=0x7, &(0x7f0000005bc0)=0x100000000, 0x0, 0xe3, 0x36b4592a, 0xdf7, 0x40, 0x7}}, @rdma_dest={0x18, 0x114, 0x2, {0x8, 0x1000}}], 0x148, 0x80}, 0xc000) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) 03:27:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) syz_emit_ethernet(0xf, &(0x7f0000000080)=ANY=[@ANYBLOB="5a090000aaaa00000000000008004500001c0000000000009078e0000001ac1400bb0000000000089078"], 0x0) 03:27:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 03:27:16 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x8001, 0x2}, {}], 0x30) 03:27:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7f, 0x103000) ioctl$int_out(r2, 0x80002, &(0x7f0000000000)) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000140)=""/127) 03:27:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvfrom$inet6(r1, &(0x7f0000000140)=""/149, 0x95, 0x42, &(0x7f0000000000)={0xa, 0x7fff, 0x4, @loopback={0x0, 0x1}, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000280)=0x54) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0xb, 's'}], 0x18}}], 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f00000000c0)) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:16 executing program 4 (fault-call:2 fault-nth:39): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:27:16 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaaaabb810022000800460000200000000000009078ac14ffaaac14ffaa831d00001200907800000000"], 0x0) 03:27:16 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) r4 = getuid() setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@broadcast=0xffffffff, @in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x4e20, 0x0, 0x4e21, 0x3, 0xa, 0x20, 0xa0, 0x0, r3, r4}, {0xf79f, 0x0, 0x4, 0x5, 0x800, 0xffffffff7fffffff, 0x3, 0x800}, {0x100000000, 0x401, 0x5, 0x5}, 0x1, 0x6e6bbd, 0x1, 0x1, 0x2, 0x2}, {{@in6, 0x4d6, 0x7f}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xf}, 0x3502, 0x3, 0x0, 0x4, 0x5, 0x1000, 0x6c}}, 0xe8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r6 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r7 = dup2(r1, r5) dup2(r7, r6) 03:27:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0xfffffffffffffffe, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x1b}}) close(r2) close(r1) [ 259.515630] FAULT_INJECTION: forcing a failure. [ 259.515630] name failslab, interval 1, probability 0, space 0, times 0 [ 259.527148] CPU: 1 PID: 13950 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 259.534017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.543397] Call Trace: [ 259.546039] dump_stack+0x185/0x1d0 [ 259.549728] should_fail+0x87b/0xab0 [ 259.553515] __should_failslab+0x278/0x2a0 [ 259.557794] should_failslab+0x29/0x70 [ 259.561720] __kmalloc+0xbe/0x350 [ 259.565215] ? kobject_uevent_env+0x4b7/0x22a0 [ 259.569832] ? dev_uevent_name+0x78/0x130 [ 259.574017] kobject_uevent_env+0x4b7/0x22a0 [ 259.578491] kobject_uevent+0x6f/0x80 [ 259.582333] driver_bound+0x868/0x9b0 [ 259.586171] ? sysfs_create_link+0x125/0x190 [ 259.590640] device_bind_driver+0x4de/0x510 [ 259.595002] mac80211_hwsim_new_radio+0x7e2/0x4cf0 [ 259.599989] hwsim_new_radio_nl+0xa8d/0xda0 [ 259.604367] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 259.610204] genl_rcv_msg+0x16c1/0x1850 [ 259.614258] netlink_rcv_skb+0x37e/0x600 [ 259.618387] ? genl_unbind+0x350/0x350 [ 259.622334] genl_rcv+0x63/0x80 [ 259.625650] netlink_unicast+0x1680/0x1750 [ 259.629934] ? genl_pernet_exit+0xa0/0xa0 [ 259.634122] netlink_sendmsg+0x104f/0x1350 [ 259.638431] ? netlink_getsockopt+0xc60/0xc60 [ 259.642973] ___sys_sendmsg+0xec8/0x1320 [ 259.647097] ? __fdget+0x4e/0x60 [ 259.650505] ? __fget_light+0x57/0x700 [ 259.654433] ? __fdget+0x4e/0x60 [ 259.657936] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 259.663341] ? __fget_light+0x6a3/0x700 [ 259.667389] __x64_sys_sendmsg+0x331/0x460 [ 259.671673] ? ___sys_sendmsg+0x1320/0x1320 [ 259.676031] do_syscall_64+0x15b/0x230 [ 259.679969] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 259.685190] RIP: 0033:0x455a99 [ 259.688400] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 259.696145] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 259.703444] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 03:27:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="29d7e1311f160577651070") r1 = socket$inet6(0xa, 0x10000000003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in=@loopback=0x7f000001, 0x0, 0x3c}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000000)) 03:27:16 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6_sctp(0xa, 0x3, 0x84) r2 = accept(r1, &(0x7f0000000140)=@pptp={0x0, 0x0, {0x0, @local}}, &(0x7f00000001c0)=0x80) setsockopt$inet_tcp_buf(r2, 0x6, 0x16, &(0x7f0000000200)="af59fff1ff69f5ced7264d002c407452ff4c2fc70a064669fa39f586271a29", 0x1f) sendto$inet6(r1, &(0x7f0000e33fe0), 0x0, 0x10000, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmmsg(r1, &(0x7f0000001040)=[{{&(0x7f0000000680)=@in={0x0, 0x0, @multicast1}, 0x80, &(0x7f0000000900), 0x0, &(0x7f0000000940)=""/211, 0xd3}}, {{&(0x7f0000000a40)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000f40), 0x0, &(0x7f0000000fc0)=""/121, 0x79}}], 0x2, 0x40000002, &(0x7f0000001140)={0x0, 0x989680}) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) sendto$inet6(r1, &(0x7f00000000c0)="ea981e214295adde593d375d66d56544da7f5f64fc6975458b7fd4857daa69a7953b4046544252c8c30e69d40f0d56b675d4bdeaa14b8ac958451d093771cce570dcadbbaec802a9bbfa9033b707275ef2bf8a69c3679124491dd5da0d481ac662b74c3da248d97dc4932e3cf80c1132cb1b1952b70baccc9d447090d703", 0x7e, 0x4004094, &(0x7f0000000000)={0xa, 0x4e20, 0x649d, @remote={0xfe, 0x80, [], 0xbb}, 0x1}, 0x1c) 03:27:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x7ff, 0x29ffc) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) [ 259.710740] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 259.718036] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 259.725331] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000027 03:27:16 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) 03:27:16 executing program 5: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='jffs2\x00', 0x1000000, &(0x7f00000001c0)="579cccc105d08500f2eec023c7749cfac559e62de0f2e79c2260dc") mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) r0 = shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/37) link(&(0x7f0000000080)='/\x00', &(0x7f00000000c0)='../file0\x00') 03:27:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x4000000006, 0x400a00) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2000, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x247, 0x800) ioctl$int_out(r1, 0x5462, &(0x7f00000003c0)) getdents64(r2, &(0x7f0000000280)=""/171, 0xab) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000400)) r3 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000080)) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40002, 0x0) getsockopt$inet_opts(r4, 0x0, 0x9, &(0x7f0000000140)=""/216, &(0x7f0000000340)=0xd8) 03:27:16 executing program 0: r0 = socket$inet6(0xa, 0x40000000008000b, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") socket$kcm(0x29, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34002, 0x200000000000000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ceff00102e00e506000000000000000000000000000000000000000000000000"], 0xffce}, 0x1}, 0x0) add_key(&(0x7f0000000240)='encred\x00\x00\x00\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000002c0), 0x0, 0x0) 03:27:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x1, 0x27ffb) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f00000000c0)) 03:27:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r1, 0x800000c0045003, &(0x7f0000000200)=0x40000000000000ff) getsockname(r0, &(0x7f0000000000)=@hci={0x0, 0x0}, &(0x7f0000000080)=0x80) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={r2, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000}, 0xc) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) close(r1) 03:27:16 executing program 4 (fault-call:2 fault-nth:40): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:27:17 executing program 2: io_setup(0x0, &(0x7f0000000080)=0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0xffffffff, 0x10500) io_cancel(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x10001, r1, &(0x7f0000000140)="f78ca93f2af1f500581b52f3566e0465d9a7bac5db245df6133d032dd82efda6ef5cb8", 0x23, 0x5e118f95, 0x0, 0x1, r2}, &(0x7f0000000200)) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1000000000000003, 0x28001) r4 = socket$inet6(0xa, 0x2, 0x2bb7) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000280)={0x1, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e21, @multicast2=0xe0000002}, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x200, 0x0, 0x1, 0x3, 0xffffffffffffffa3, &(0x7f0000000240)='bpq0\x00', 0x5, 0xfffffffffffffff8, 0x9}) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r3, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) [ 260.049188] FAULT_INJECTION: forcing a failure. [ 260.049188] name failslab, interval 1, probability 0, space 0, times 0 [ 260.060646] CPU: 0 PID: 13985 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 260.067514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.076900] Call Trace: [ 260.079542] dump_stack+0x185/0x1d0 [ 260.083221] should_fail+0x87b/0xab0 [ 260.087011] __should_failslab+0x278/0x2a0 [ 260.091321] should_failslab+0x29/0x70 [ 260.095249] kmem_cache_alloc+0x129/0xb70 03:27:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x40000) linkat(r2, &(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000180)='./file0\x00', 0x1400) [ 260.099463] ? skb_clone+0x31e/0x590 [ 260.103234] ? kmsan_set_origin_inline+0x6b/0x120 [ 260.108153] skb_clone+0x31e/0x590 [ 260.111760] netlink_broadcast_filtered+0xcde/0x1e10 [ 260.116941] ? kobject_uevent+0x80/0x80 [ 260.120961] ? kmsan_set_origin+0x9e/0x160 [ 260.125246] kobject_uevent_env+0x18e6/0x22a0 [ 260.129807] kobject_uevent+0x6f/0x80 [ 260.133651] driver_bound+0x868/0x9b0 [ 260.137504] ? sysfs_create_link+0x125/0x190 [ 260.141967] device_bind_driver+0x4de/0x510 03:27:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x400200, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r3, 0x7, 0xfffffffffffeffff, 0x1, 0x100000000, 0x80000000}, 0x14) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0xb) [ 260.146337] mac80211_hwsim_new_radio+0x7e2/0x4cf0 [ 260.151320] hwsim_new_radio_nl+0xa8d/0xda0 [ 260.155709] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 260.161540] genl_rcv_msg+0x16c1/0x1850 [ 260.165584] netlink_rcv_skb+0x37e/0x600 [ 260.169711] ? genl_unbind+0x350/0x350 [ 260.173657] genl_rcv+0x63/0x80 [ 260.176973] netlink_unicast+0x1680/0x1750 [ 260.181261] ? genl_pernet_exit+0xa0/0xa0 [ 260.185455] netlink_sendmsg+0x104f/0x1350 [ 260.189769] ? netlink_getsockopt+0xc60/0xc60 [ 260.194339] ___sys_sendmsg+0xec8/0x1320 03:27:17 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000000)={'ip6tnl,\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="41e2425601000100b8000034ae7ac3f160bef10100000100000000000000000003"]}) [ 260.194400] ? __fdget+0x4e/0x60 [ 260.201827] ? __fget_light+0x57/0x700 [ 260.205760] ? __fdget+0x4e/0x60 [ 260.209175] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 260.214581] ? __fget_light+0x6a3/0x700 [ 260.218626] __x64_sys_sendmsg+0x331/0x460 [ 260.222904] ? ___sys_sendmsg+0x1320/0x1320 [ 260.227261] do_syscall_64+0x15b/0x230 [ 260.231194] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 260.236404] RIP: 0033:0x455a99 [ 260.239616] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 260.247368] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 260.254658] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 260.261947] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 260.269241] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 260.276557] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000028 03:27:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8000000000000002, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x10000002, 0x27ffd) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:27:17 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) read(r1, &(0x7f00000006c0)=""/116, 0x74) sendfile(r1, r1, &(0x7f0000000040), 0x1) socket$inet_udp(0x2, 0x2, 0x0) 03:27:17 executing program 7: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'bcsf0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x4b, 0x9}, {}], 0x30) 03:27:17 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f0000000840)="45b25d010a989156ff0f9b702eb692135605bcd3bda340bc0722cf9ce392d99f39fcbcb25a6afa75979674dfa131d9ba4bdaa609a6ff14d83823a0967ab977f6b7e74059d2135979c0e8076eae11bc3f5a6a8cd55ea0ed3c2ef8ebff75570588a2e21ffe93378e7e712db9ad1a878fb70e457ac75c061365461287b72f989e6b30ee95c06c4f5c015a0ddf13f41ce0f41e976d3c672527796c3b4afa9570def50d2e684e2f03e7c8a9b7e6325c5b655737eaf4667fa32435e3", 0xb9) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000740)=ANY=[@ANYBLOB="07000000000000000030000000000000d400000000000000", @ANYPTR=&(0x7f0000000900)=ANY=[@ANYBLOB="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"], @ANYBLOB="000000000000000000f0000000000000af00000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000008654fbe1784cf587ab00000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000400000000000000fb00000000000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000001f0010000000000b600000000000000", @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000f00000000000003200000000000000", @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000f00000000000008800000000000000", @ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000200)={0x4, 0x5, 0x3ff, 'queue1\x00', 0x6}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) r5 = dup2(r1, r3) dup2(r5, r4) 03:27:17 executing program 4 (fault-call:2 fault-nth:41): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:27:17 executing program 5: unshare(0x2000400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f00000001c0)=""/5) getsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f0000000280), &(0x7f00000002c0)=0x4) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/160, 0xa0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)=0x8f7) nanosleep(&(0x7f0000000200), &(0x7f0000000240)) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x3, 0x0) fadvise64(r0, 0x800000000000, 0x5, 0x4) 03:27:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x806, 0x0) ioctl(r1, 0x4000008913, &(0x7f0000000000)="0000e47e430ae7db8c0900") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {{}, 0x4, 0x7f}], 0x30) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f00000000c0)=""/231, &(0x7f00000001c0)=0xe7) 03:27:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0xfffffffffffffffc) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={r0, 0x7, 0x1, 0x72a, &(0x7f0000000000)=[0x0, 0x0], 0x2}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000140)={{0x9, 0x5}, {0x1, 0x8}, 0x7, 0x5, 0x3f}) 03:27:17 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x0, &(0x7f0000000000)="295eb2061f16f477f60349") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) [ 260.814023] FAULT_INJECTION: forcing a failure. [ 260.814023] name failslab, interval 1, probability 0, space 0, times 0 [ 260.825544] CPU: 0 PID: 14011 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 260.825572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.841777] Call Trace: [ 260.844421] dump_stack+0x185/0x1d0 [ 260.848124] should_fail+0x87b/0xab0 [ 260.851891] __should_failslab+0x278/0x2a0 [ 260.856173] should_failslab+0x29/0x70 [ 260.860103] __kmalloc+0xbe/0x350 [ 260.863596] ? ieee80211_register_hw+0x1a3b/0x49d0 [ 260.868560] ? ieee80211_register_hw+0x1795/0x49d0 [ 260.873527] ieee80211_register_hw+0x1a3b/0x49d0 [ 260.878343] mac80211_hwsim_new_radio+0x2e99/0x4cf0 [ 260.883412] hwsim_new_radio_nl+0xa8d/0xda0 [ 260.887800] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 260.893637] genl_rcv_msg+0x16c1/0x1850 [ 260.897686] netlink_rcv_skb+0x37e/0x600 [ 260.901807] ? genl_unbind+0x350/0x350 [ 260.905757] genl_rcv+0x63/0x80 [ 260.909064] netlink_unicast+0x1680/0x1750 [ 260.913335] ? genl_pernet_exit+0xa0/0xa0 [ 260.917517] netlink_sendmsg+0x104f/0x1350 [ 260.921821] ? netlink_getsockopt+0xc60/0xc60 [ 260.926354] ___sys_sendmsg+0xec8/0x1320 [ 260.930474] ? __fdget+0x4e/0x60 [ 260.933879] ? __fget_light+0x57/0x700 [ 260.937803] ? __fdget+0x4e/0x60 [ 260.941214] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 260.946615] ? __fget_light+0x6a3/0x700 [ 260.950648] __x64_sys_sendmsg+0x331/0x460 [ 260.954935] ? ___sys_sendmsg+0x1320/0x1320 [ 260.959289] do_syscall_64+0x15b/0x230 [ 260.963225] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 260.968446] RIP: 0033:0x455a99 [ 260.971652] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 260.979401] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 260.986703] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 260.994005] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 261.001299] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 261.008589] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 0000000000000029 03:27:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0x1000, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}], 0x10) r1 = accept4(r0, &(0x7f0000000100)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000180)=0x80, 0x80800) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000200)=0xffffffffffffffff, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000f1b000)={0x1, [0x0]}, &(0x7f0000426000)=0x78) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f000095cffe)={r3}, &(0x7f000095c000)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f00000000c0)=0x8) 03:27:18 executing program 5: r0 = socket$inet6(0xa, 0x41000000000002, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000080)={{0x400, 0xe3e}, {0x7ff, 0x1ff}, 0x7ff, 0x1, 0x66f}) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x800, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010207041dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:27:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='\x00', 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x4ec0) r2 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {{}, 0x0, 0x1}], 0x30) 03:27:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x40000000000c39, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e21, 0x7, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, {0xa, 0x4e21, 0x10001, @local={0xfe, 0x80, [], 0xaa}, 0x1f}, 0xc3, [0x9, 0x94, 0x9, 0x0, 0x8, 0x1000, 0x3, 0x5]}, 0x5c) r2 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r2, 0x4, &(0x7f0000000000)="2954cb7525151e310f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) 03:27:18 executing program 4 (fault-call:2 fault-nth:42): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:27:18 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x400000, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x208) inotify_rm_watch(r0, r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x200400, 0x12) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000001c0)) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f00000000c0)) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000100)=0x1) write$evdev(r3, &(0x7f0000000040)=[{{}, 0x1, 0xffffffff, 0x2}, {{}, 0x0, 0x4}], 0x30) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000fbff0000000d"], 0xc) [ 261.174499] netlink: 5 bytes leftover after parsing attributes in process `syz-executor5'. [ 261.195754] FAULT_INJECTION: forcing a failure. [ 261.195754] name failslab, interval 1, probability 0, space 0, times 0 [ 261.207164] CPU: 0 PID: 14028 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 261.214030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.223404] Call Trace: [ 261.226039] dump_stack+0x185/0x1d0 [ 261.229741] should_fail+0x87b/0xab0 [ 261.233504] __should_failslab+0x278/0x2a0 [ 261.237799] should_failslab+0x29/0x70 [ 261.241726] __kmalloc+0xbe/0x350 [ 261.245221] ? ieee80211_register_hw+0x1a3b/0x49d0 [ 261.250182] ? ieee80211_register_hw+0x1795/0x49d0 [ 261.255147] ieee80211_register_hw+0x1a3b/0x49d0 [ 261.259965] mac80211_hwsim_new_radio+0x2e99/0x4cf0 [ 261.265040] hwsim_new_radio_nl+0xa8d/0xda0 [ 261.269417] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 261.275247] genl_rcv_msg+0x16c1/0x1850 [ 261.279285] netlink_rcv_skb+0x37e/0x600 [ 261.283395] ? genl_unbind+0x350/0x350 [ 261.287333] genl_rcv+0x63/0x80 [ 261.290646] netlink_unicast+0x1680/0x1750 [ 261.294925] ? genl_pernet_exit+0xa0/0xa0 [ 261.299112] netlink_sendmsg+0x104f/0x1350 [ 261.303410] ? netlink_getsockopt+0xc60/0xc60 [ 261.307948] ___sys_sendmsg+0xec8/0x1320 [ 261.312067] ? __fdget+0x4e/0x60 [ 261.315507] ? __fget_light+0x57/0x700 [ 261.319429] ? __fdget+0x4e/0x60 [ 261.322842] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 261.328249] ? __fget_light+0x6a3/0x700 [ 261.332288] __x64_sys_sendmsg+0x331/0x460 [ 261.336570] ? ___sys_sendmsg+0x1320/0x1320 [ 261.340944] do_syscall_64+0x15b/0x230 [ 261.344876] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 261.350087] RIP: 0033:0x455a99 [ 261.353294] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 261.361035] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 261.368350] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 03:27:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x18000, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000180)) r2 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1}, {}], 0x30) 03:27:18 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0xfffffee8) 03:27:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000001c0)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) poll(&(0x7f0000000180)=[{r0, 0x8}, {r0, 0x8}, {r1, 0x450}, {r0, 0x21}], 0x4, 0x100) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10501, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'bcsh0\x00', 0x1}, 0x18) getsockopt$inet_tcp_int(r2, 0x6, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x4) [ 261.375646] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 261.382958] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 261.390262] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 000000000000002a [ 261.404266] netlink: 5 bytes leftover after parsing attributes in process `syz-executor5'. [ 261.530434] FAULT_INJECTION: forcing a failure. [ 261.530434] name failslab, interval 1, probability 0, space 0, times 0 [ 261.542033] CPU: 0 PID: 14048 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 261.548884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.558248] Call Trace: [ 261.560876] dump_stack+0x185/0x1d0 [ 261.564560] should_fail+0x87b/0xab0 [ 261.568309] __should_failslab+0x278/0x2a0 [ 261.572584] should_failslab+0x29/0x70 [ 261.576513] __kmalloc+0xbe/0x350 [ 261.579991] ? device_add+0x132/0x2cb0 [ 261.583901] device_add+0x132/0x2cb0 [ 261.587648] ? mutex_lock+0x31/0x90 [ 261.591327] ? rcu_all_qs+0x32/0x1f0 [ 261.595090] ? _cond_resched+0x3c/0xd0 [ 261.598996] ? mutex_lock+0x31/0x90 [ 261.602664] wiphy_register+0x2475/0x3180 [ 261.606872] ieee80211_register_hw+0x39ab/0x49d0 [ 261.611669] ? ieee80211_register_hw+0x2356/0x49d0 [ 261.616641] mac80211_hwsim_new_radio+0x2e99/0x4cf0 [ 261.621715] hwsim_new_radio_nl+0xa8d/0xda0 [ 261.626074] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 261.631891] genl_rcv_msg+0x16c1/0x1850 [ 261.635916] netlink_rcv_skb+0x37e/0x600 [ 261.640018] ? genl_unbind+0x350/0x350 [ 261.643947] genl_rcv+0x63/0x80 [ 261.647244] netlink_unicast+0x1680/0x1750 [ 261.651511] ? genl_pernet_exit+0xa0/0xa0 [ 261.655693] netlink_sendmsg+0x104f/0x1350 [ 261.659988] ? netlink_getsockopt+0xc60/0xc60 [ 261.664517] ___sys_sendmsg+0xec8/0x1320 [ 261.668626] ? __fdget+0x4e/0x60 [ 261.672029] ? __fget_light+0x57/0x700 [ 261.676058] ? __fdget+0x4e/0x60 03:27:18 executing program 4 (fault-call:2 fault-nth:43): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) [ 261.679466] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 261.684862] ? __fget_light+0x6a3/0x700 [ 261.688889] __x64_sys_sendmsg+0x331/0x460 [ 261.693156] ? ___sys_sendmsg+0x1320/0x1320 [ 261.697500] do_syscall_64+0x15b/0x230 [ 261.701416] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 261.706616] RIP: 0033:0x455a99 [ 261.709823] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 261.717594] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 261.717610] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 261.717637] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 261.739490] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 261.746795] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 000000000000002b 03:27:19 executing program 3: r0 = socket$inet6(0xa, 0x1fffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x2, 0x4) listen(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f00000001c0)={'tunl0\x00', {0x2, 0x4e23, @broadcast=0xffffffff}}) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) r5 = dup2(r1, r3) dup2(r5, r4) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000200)) 03:27:19 executing program 5: unshare(0x20000000) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3f, 0x0) r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f000000cff8)='./file0\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002140)={0x53, 0x0, 0x1000, 0xffffffffffffff8b, @buffer={0x0, 0x1000, &(0x7f0000000080)=""/4096}, &(0x7f0000001080)="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", &(0x7f0000002080)=""/102, 0x1, 0x10, 0x3, &(0x7f0000002100)}) fcntl$setlease(r1, 0x400, 0x2) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'veth1_to_team\x00', 0x6}) 03:27:19 executing program 6: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x4000, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x7f) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x80040, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) 03:27:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0x1000, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}], 0x10) r1 = accept4(r0, &(0x7f0000000100)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000180)=0x80, 0x80800) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000200)=0xffffffffffffffff, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000f1b000)={0x1, [0x0]}, &(0x7f0000426000)=0x78) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f000095cffe)={r3}, &(0x7f000095c000)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f00000000c0)=0x8) 03:27:19 executing program 4 (fault-call:2 fault-nth:44): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 03:27:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000080)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000074b000)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x7f}, 0x3da) [ 262.785546] FAULT_INJECTION: forcing a failure. [ 262.785546] name failslab, interval 1, probability 0, space 0, times 0 [ 262.797022] CPU: 0 PID: 14074 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 262.803876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.813241] Call Trace: [ 262.815872] dump_stack+0x185/0x1d0 [ 262.819532] should_fail+0x87b/0xab0 [ 262.823300] __should_failslab+0x278/0x2a0 [ 262.827567] should_failslab+0x29/0x70 [ 262.831494] __kmalloc+0xbe/0x350 [ 262.834995] ? get_device_parent+0x708/0xaa0 [ 262.839430] get_device_parent+0x708/0xaa0 [ 262.843698] device_add+0x687/0x2cb0 [ 262.847445] ? mutex_lock+0x31/0x90 [ 262.851122] ? rcu_all_qs+0x32/0x1f0 [ 262.854871] wiphy_register+0x2475/0x3180 [ 262.859075] ieee80211_register_hw+0x39ab/0x49d0 [ 262.863879] ? ieee80211_register_hw+0x2356/0x49d0 [ 262.868853] mac80211_hwsim_new_radio+0x2e99/0x4cf0 [ 262.873914] hwsim_new_radio_nl+0xa8d/0xda0 [ 262.878282] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 262.884103] genl_rcv_msg+0x16c1/0x1850 [ 262.888135] netlink_rcv_skb+0x37e/0x600 [ 262.892246] ? genl_unbind+0x350/0x350 [ 262.896180] genl_rcv+0x63/0x80 [ 262.899482] netlink_unicast+0x1680/0x1750 [ 262.903757] ? genl_pernet_exit+0xa0/0xa0 [ 262.907951] netlink_sendmsg+0x104f/0x1350 [ 262.912254] ? netlink_getsockopt+0xc60/0xc60 [ 262.916782] ___sys_sendmsg+0xec8/0x1320 [ 262.920891] ? __fdget+0x4e/0x60 [ 262.924296] ? __fget_light+0x57/0x700 [ 262.928217] ? __fdget+0x4e/0x60 [ 262.931630] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 262.937028] ? __fget_light+0x6a3/0x700 [ 262.941083] __x64_sys_sendmsg+0x331/0x460 [ 262.945354] ? ___sys_sendmsg+0x1320/0x1320 [ 262.949709] do_syscall_64+0x15b/0x230 [ 262.953643] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 262.958870] RIP: 0033:0x455a99 [ 262.962090] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 262.969844] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 262.977146] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 262.984447] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 262.991749] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 262.999046] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 000000000000002c [ 263.015888] ------------[ cut here ]------------ [ 263.020873] kernfs: ns required in 'ieee80211' for 'phy73' [ 263.026716] WARNING: CPU: 1 PID: 14074 at fs/kernfs/dir.c:759 kernfs_add_one+0x675/0xab0 [ 263.034955] Kernel panic - not syncing: panic_on_warn set ... [ 263.034955] [ 263.042352] CPU: 1 PID: 14074 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 263.049203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.058565] Call Trace: [ 263.061201] dump_stack+0x185/0x1d0 [ 263.064866] panic+0x3d0/0x990 [ 263.068098] ? disable_trace_on_warning+0x18/0xd0 [ 263.072967] __warn+0x40f/0x580 [ 263.076267] ? kernfs_add_one+0x675/0xab0 [ 263.080447] report_bug+0x72a/0x880 [ 263.084104] ? kernfs_add_one+0x675/0xab0 [ 263.088271] ? kernfs_add_one+0x675/0xab0 [ 263.092476] do_error_trap+0x1c1/0x620 [ 263.096406] ? vprintk_func+0x517/0x700 [ 263.100421] ? kernfs_add_one+0x675/0xab0 [ 263.104607] do_invalid_op+0x46/0x50 [ 263.108342] invalid_op+0x14/0x20 [ 263.111813] RIP: 0010:kernfs_add_one+0x675/0xab0 [ 263.116577] RSP: 0018:ffff88011ebfef40 EFLAGS: 00010286 [ 263.121961] RAX: 000000000000002e RBX: ffff8801a1821a58 RCX: 0000000000000000 [ 263.129245] RDX: ffffc900039a9000 RSI: 000000000001a508 RDI: 000000000001a509 [ 263.136530] RBP: ffff88011ebfefe8 R08: 0000000001080020 R09: 0000000000000002 [ 263.143817] R10: 0000000000000000 R11: ffffffff86575950 R12: ffff8801bf2da618 [ 263.151101] R13: 0000000000000000 R14: 0000000000000000 R15: ffff8801212f7670 [ 263.158414] ? write_ext_msg+0x950/0x950 [ 263.162507] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 263.167976] ? kernfs_get+0x22/0xd0 [ 263.171631] kernfs_create_link+0x1e0/0x320 [ 263.175982] sysfs_do_create_link_sd+0x19d/0x360 [ 263.180769] sysfs_create_link+0x125/0x190 [ 263.185038] device_add+0x1564/0x2cb0 [ 263.188881] ? mutex_lock+0x31/0x90 [ 263.192557] ? rcu_all_qs+0x32/0x1f0 [ 263.196307] wiphy_register+0x2475/0x3180 [ 263.200508] ieee80211_register_hw+0x39ab/0x49d0 [ 263.205309] ? ieee80211_register_hw+0x2356/0x49d0 [ 263.210280] mac80211_hwsim_new_radio+0x2e99/0x4cf0 [ 263.215344] hwsim_new_radio_nl+0xa8d/0xda0 [ 263.219717] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 263.225536] genl_rcv_msg+0x16c1/0x1850 [ 263.229562] netlink_rcv_skb+0x37e/0x600 [ 263.233673] ? genl_unbind+0x350/0x350 03:27:20 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x4b, 0x2}, {}], 0x30) socket$inet6(0xa, 0x7, 0x81) [ 263.237604] genl_rcv+0x63/0x80 [ 263.240908] netlink_unicast+0x1680/0x1750 [ 263.245181] ? genl_pernet_exit+0xa0/0xa0 [ 263.249359] netlink_sendmsg+0x104f/0x1350 [ 263.253654] ? netlink_getsockopt+0xc60/0xc60 [ 263.258214] ___sys_sendmsg+0xec8/0x1320 [ 263.262345] ? __fdget+0x4e/0x60 [ 263.265759] ? __fget_light+0x57/0x700 [ 263.269683] ? __fdget+0x4e/0x60 [ 263.273097] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 263.278514] ? __fget_light+0x6a3/0x700 [ 263.282560] __x64_sys_sendmsg+0x331/0x460 [ 263.286848] ? ___sys_sendmsg+0x1320/0x1320 [ 263.291213] do_syscall_64+0x15b/0x230 [ 263.295141] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 263.300346] RIP: 0033:0x455a99 [ 263.303549] RSP: 002b:00007f6f74172c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 263.311284] RAX: ffffffffffffffda RBX: 00007f6f741736d4 RCX: 0000000000455a99 [ 263.318573] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 263.325854] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 263.333138] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 263.340419] R13: 00000000004c0e59 R14: 00000000004d0cf8 R15: 000000000000002c [ 263.348194] Dumping ftrace buffer: [ 263.351725] (ftrace buffer empty) [ 263.355421] Kernel Offset: disabled [ 263.359045] Rebooting in 86400 seconds..