[info] Using makefile-style concurrent boot in runlevel 2. [ 62.188387][ T26] audit: type=1800 audit(1568744543.031:21): pid=9621 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2419 res=0 [ 62.234075][ T26] audit: type=1800 audit(1568744543.041:22): pid=9621 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2447 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.13' (ECDSA) to the list of known hosts. 2019/09/17 18:22:34 fuzzer started 2019/09/17 18:22:34 dialing manager at 10.128.0.26:36183 2019/09/17 18:22:34 syscalls: 2332 2019/09/17 18:22:34 code coverage: enabled 2019/09/17 18:22:34 comparison tracing: enabled 2019/09/17 18:22:34 extra coverage: extra coverage is not supported by the kernel 2019/09/17 18:22:34 setuid sandbox: enabled 2019/09/17 18:22:34 namespace sandbox: enabled 2019/09/17 18:22:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/17 18:22:34 fault injection: enabled 2019/09/17 18:22:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/17 18:22:34 net packet injection: enabled 2019/09/17 18:22:34 net device setup: enabled 18:24:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r3, r4, 0x0, 0x1000003) dup3(r2, r3, 0x0) 18:24:18 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syzkaller login: [ 178.043845][ T9786] IPVS: ftp: loaded support on port[0] = 21 [ 178.095667][ T9787] IPVS: ftp: loaded support on port[0] = 21 [ 178.159067][ T9786] chnl_net:caif_netlink_parms(): no params data found 18:24:19 executing program 2: move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000ffb000/0x2000)=nil], 0x0, &(0x7f0000000200), 0x0) [ 178.251369][ T9786] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.272063][ T9786] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.286706][ T9791] IPVS: ftp: loaded support on port[0] = 21 [ 178.292025][ T9786] device bridge_slave_0 entered promiscuous mode [ 178.315013][ T9786] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.322705][ T9786] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.330495][ T9786] device bridge_slave_1 entered promiscuous mode [ 178.348008][ T9787] chnl_net:caif_netlink_parms(): no params data found [ 178.368121][ T9786] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.404079][ T9786] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.426549][ T9787] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.436005][ T9787] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.443989][ T9787] device bridge_slave_0 entered promiscuous mode [ 178.456059][ T9786] team0: Port device team_slave_0 added [ 178.463808][ T9787] bridge0: port 2(bridge_slave_1) entered blocking state 18:24:19 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000240)=""/145, 0x91}, {0x0}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x4, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_genetlink_get_family_id$net_dm(0x0) getresuid(&(0x7f0000000040), 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101080, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000007c0)={@loopback}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'gretap0\x00'}) [ 178.470865][ T9787] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.479298][ T9787] device bridge_slave_1 entered promiscuous mode [ 178.488378][ T9786] team0: Port device team_slave_1 added [ 178.525367][ T9787] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 18:24:19 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)={0x1e4, 0x0, 0x0, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xec, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1e4}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 178.594038][ T9786] device hsr_slave_0 entered promiscuous mode [ 178.611144][ T9793] IPVS: ftp: loaded support on port[0] = 21 [ 178.631879][ T9786] device hsr_slave_1 entered promiscuous mode [ 178.709786][ T9786] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.716934][ T9786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.724312][ T9786] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.731369][ T9786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.784767][ T9787] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.796418][ T9795] IPVS: ftp: loaded support on port[0] = 21 18:24:19 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000bfe000/0x400000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) [ 178.848550][ T9787] team0: Port device team_slave_0 added [ 178.879733][ T9787] team0: Port device team_slave_1 added [ 178.947420][ T9791] chnl_net:caif_netlink_parms(): no params data found [ 178.965692][ T9786] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.988428][ T9798] IPVS: ftp: loaded support on port[0] = 21 [ 179.033544][ T9787] device hsr_slave_0 entered promiscuous mode [ 179.101816][ T9787] device hsr_slave_1 entered promiscuous mode [ 179.171847][ T9787] debugfs: Directory 'hsr0' with parent '/' already present! [ 179.192871][ T3464] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.210545][ T3464] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.218446][ T3464] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 179.275215][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.282977][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.295681][ T9791] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.302844][ T9791] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.310287][ T9791] device bridge_slave_0 entered promiscuous mode [ 179.319151][ T9791] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.326248][ T9791] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.333896][ T9791] device bridge_slave_1 entered promiscuous mode [ 179.362988][ T9795] chnl_net:caif_netlink_parms(): no params data found [ 179.374736][ T9793] chnl_net:caif_netlink_parms(): no params data found [ 179.390807][ T9786] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.426317][ T9791] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.438149][ T9791] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.456763][ T9793] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.464257][ T9793] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.471812][ T9793] device bridge_slave_0 entered promiscuous mode [ 179.478967][ T9793] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.486103][ T9793] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.493739][ T9793] device bridge_slave_1 entered promiscuous mode [ 179.520273][ T9795] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.528106][ T9795] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.535774][ T9795] device bridge_slave_0 entered promiscuous mode [ 179.555585][ T9793] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.569522][ T9791] team0: Port device team_slave_0 added [ 179.576720][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.586189][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.594534][ T3462] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.601596][ T3462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.609006][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.617799][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.626076][ T3462] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.633128][ T3462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.640534][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.649307][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.657867][ T9795] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.664975][ T9795] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.673927][ T9795] device bridge_slave_1 entered promiscuous mode [ 179.688608][ T9795] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.701425][ T9793] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.715200][ T9791] team0: Port device team_slave_1 added [ 179.727236][ T9793] team0: Port device team_slave_0 added [ 179.735625][ T9795] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.777144][ T9793] team0: Port device team_slave_1 added [ 179.833007][ T9793] device hsr_slave_0 entered promiscuous mode [ 179.891822][ T9793] device hsr_slave_1 entered promiscuous mode [ 179.931658][ T9793] debugfs: Directory 'hsr0' with parent '/' already present! [ 179.940427][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.948792][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.957124][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.966218][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.974663][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.992554][ T9786] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 180.003206][ T9786] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.020507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.028717][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.037024][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.045521][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.053666][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.061167][ T9798] chnl_net:caif_netlink_parms(): no params data found [ 180.071038][ T9795] team0: Port device team_slave_0 added [ 180.078293][ T9795] team0: Port device team_slave_1 added [ 180.144201][ T9791] device hsr_slave_0 entered promiscuous mode [ 180.182010][ T9791] device hsr_slave_1 entered promiscuous mode [ 180.221703][ T9791] debugfs: Directory 'hsr0' with parent '/' already present! [ 180.240020][ T9787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.313114][ T9795] device hsr_slave_0 entered promiscuous mode [ 180.351846][ T9795] device hsr_slave_1 entered promiscuous mode [ 180.401745][ T9795] debugfs: Directory 'hsr0' with parent '/' already present! [ 180.415067][ T9787] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.430806][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.438792][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.453680][ T9786] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.467372][ T9798] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.474763][ T9798] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.482523][ T9798] device bridge_slave_0 entered promiscuous mode [ 180.490225][ T9798] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.497349][ T9798] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.504996][ T9798] device bridge_slave_1 entered promiscuous mode [ 180.513921][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.522519][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.530718][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.537850][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.545443][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.553881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.562220][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.569326][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.577145][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.598159][ T9798] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.630039][ T9798] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.662962][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.671340][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.680253][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.689237][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.697701][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.706436][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.714710][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.722982][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.731043][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.739251][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.747351][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.766213][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.790764][ T9798] team0: Port device team_slave_0 added [ 180.817779][ T9798] team0: Port device team_slave_1 added [ 180.846822][ T9793] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.858066][ T9795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.870502][ T9787] 8021q: adding VLAN 0 to HW filter on device batadv0 18:24:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f00000010c0)=ANY=[@ANYBLOB="240000001900210000000000000000001c140000fe0000010000000008000900000000001ca0070e1d87ff89fc5f939779ed695f6b5de8e92b9acebf92eab4d79d20477e"], 0x24}}, 0x0) [ 180.891129][ T9791] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.909491][ T9793] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.920102][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.930000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.939045][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.947567][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.957394][ T9795] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.014524][ T9798] device hsr_slave_0 entered promiscuous mode [ 181.052054][ T9798] device hsr_slave_1 entered promiscuous mode [ 181.091675][ T9798] debugfs: Directory 'hsr0' with parent '/' already present! [ 181.131862][ T9791] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.139319][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.149310][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.157937][ T3462] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.165005][ T3462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.174217][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.183153][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.191398][ T3462] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.198455][ T3462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.206042][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.214989][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.223599][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.232266][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.240495][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.249214][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.258036][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.266368][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.274546][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.283198][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.291462][ T3462] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.298525][ T3462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.306212][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.314739][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.323061][ T3462] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.330085][ T3462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.337882][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.346318][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.354779][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.363099][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.371305][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.379871][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.388233][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.395845][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.404035][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.412220][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.419876][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.427889][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 18:24:22 executing program 0: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r3, r4, 0x0, 0x1000003) sendfile(r2, r4, 0x0, 0x1000007) [ 181.448835][ T9795] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 181.460130][ T9795] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 181.491293][ T9793] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 181.513166][ T9818] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 181.549757][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.570544][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.587101][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.595834][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.604912][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.611988][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.619452][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.627746][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.635881][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.644614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.653298][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.660359][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.668008][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.676343][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.686973][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.694588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.702942][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.728467][ T9793] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.740167][ T9795] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.777526][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.786163][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.794983][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.803437][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.812455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.820693][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 18:24:22 executing program 1: prctl$PR_SET_TSC(0x1a, 0x2) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) r1 = epoll_create(0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff}) tee(r3, r2, 0x2, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x400040, 0x37f8a2d9e3215556) r4 = dup3(r0, 0xffffffffffffffff, 0xa6360f807565a860) sendmsg$TIPC_NL_BEARER_GET(r4, 0x0, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000180)='/dev/ppp\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) fcntl$getownex(r1, 0x10, &(0x7f0000000440)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000480)) prlimit64(r5, 0xf, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_snmp6\x00') setsockopt$packet_buf(r7, 0x107, 0x0, &(0x7f0000003680)="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", 0x102d) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r7, 0x10e, 0x4, &(0x7f00000001c0)=0x90, 0x4) mknod(0x0, 0x8000, 0x5) setsockopt$inet6_IPV6_ADDRFORM(r7, 0x29, 0x1, 0x0, 0x1f) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'lo\x00', {0x2, 0x4e24, @loopback}}) openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x400000, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) fallocate(r10, 0x45, 0x0, 0x44) ioctl$RTC_SET_TIME(r7, 0x4024700a, &(0x7f0000000080)={0x5, 0x3a, 0x200000000010, 0xa, 0x7, 0x81, 0x2, 0x6a}) r11 = eventfd(0x3) pwrite64(r7, &(0x7f0000000940)="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", 0xfffffffffffffe17, 0x0) flistxattr(r11, 0x0, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000240)=""/246) getcwd(0x0, 0x6b3412ee) clone(0x2182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) waitid(0x7, r6, 0x0, 0x1000000, &(0x7f0000000580)) close(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x4, 0x0, 0x0) 18:24:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7}, 0x22b) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x12}) [ 181.845123][ T3464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.856897][ T3464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.874719][ T9791] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 181.908610][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.920246][ T9798] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.942289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.950639][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.019320][ T9798] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.038123][ T9791] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.052187][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.060376][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 18:24:23 executing program 1: prctl$PR_SET_TSC(0x1a, 0x2) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) r1 = epoll_create(0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff}) tee(r3, r2, 0x2, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x400040, 0x37f8a2d9e3215556) r4 = dup3(r0, 0xffffffffffffffff, 0xa6360f807565a860) sendmsg$TIPC_NL_BEARER_GET(r4, 0x0, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000180)='/dev/ppp\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) fcntl$getownex(r1, 0x10, &(0x7f0000000440)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000480)) prlimit64(r5, 0xf, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_snmp6\x00') setsockopt$packet_buf(r7, 0x107, 0x0, &(0x7f0000003680)="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", 0x102d) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r7, 0x10e, 0x4, &(0x7f00000001c0)=0x90, 0x4) mknod(0x0, 0x8000, 0x5) setsockopt$inet6_IPV6_ADDRFORM(r7, 0x29, 0x1, 0x0, 0x1f) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'lo\x00', {0x2, 0x4e24, @loopback}}) openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x400000, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) fallocate(r10, 0x45, 0x0, 0x44) ioctl$RTC_SET_TIME(r7, 0x4024700a, &(0x7f0000000080)={0x5, 0x3a, 0x200000000010, 0xa, 0x7, 0x81, 0x2, 0x6a}) r11 = eventfd(0x3) pwrite64(r7, &(0x7f0000000940)="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", 0xfffffffffffffe17, 0x0) flistxattr(r11, 0x0, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000240)=""/246) getcwd(0x0, 0x6b3412ee) clone(0x2182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) waitid(0x7, r6, 0x0, 0x1000000, &(0x7f0000000580)) close(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x4, 0x0, 0x0) [ 182.109545][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.134411][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.167923][ T9801] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.175086][ T9801] bridge0: port 1(bridge_slave_0) entered forwarding state 18:24:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) [ 182.208504][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.217903][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.235818][ T9801] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.242949][ T9801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.254285][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.274185][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.284828][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.294404][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.310666][ T9798] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 182.321906][ T9798] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 182.352065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.370406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 18:24:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x82000, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7}, 0x22b) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x12}) 18:24:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7}, 0x22b) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x12}) [ 182.407007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.443645][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.468716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.484713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.493749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.506178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.531050][ T9798] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.549501][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:24:23 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 18:24:23 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp6\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x6c00) 18:24:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0xfc71, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:24:23 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000bfe000/0x400000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) 18:24:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0xfc71, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:24:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) 18:24:23 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000800)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 18:24:23 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000bfe000/0x400000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) 18:24:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000), 0x4) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) writev(r0, &(0x7f0000e11ff0), 0x0) socket$nl_route(0x10, 0x3, 0x0) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000240)='bond_slave_1\x00') symlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='./file0\x00') tee(r3, r3, 0x4, 0x4) r5 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r5, 0x1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) syz_open_procfs(r4, &(0x7f0000000040)='smaps_rollup\x00') unlink(&(0x7f0000000000)='./file0\x00') 18:24:24 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000bfe000/0x400000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) 18:24:24 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000000c0)) 18:24:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:24 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000bfe000/0x400000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x8000000) 18:24:24 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21174, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 18:24:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="08dca50d5e0bcfe47bf070") syz_emit_ethernet(0x8e, &(0x7f0000000400)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x58, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack={0x5, 0x6, [0x0]}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "d31c8190da8dfe461d135b075be2c1c4"}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "5b3b4bc0ca96fcedefad47a621547516"}, @exp_fastopen={0xfe, 0xb, 0xf989, "accd96e87f8035"}]}}}}}}}}, 0x0) 18:24:24 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x00\xac=\x9d\xd2\xdb]\xe7\x1dcQ\xc0\v\xa3K0\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\x00\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x01\x01\x00\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_', 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x812, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000340)=""/120) 18:24:24 executing program 4: mkdir(&(0x7f0000000200)='./control\x00', 0x0) chmod(&(0x7f0000000340)='./control\x00', 0x9c32f69e2caa24ef) open(&(0x7f0000000240)='./control\x00', 0xc40beb2474dfd22a, 0x0) 18:24:24 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000bfe000/0x400000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x8000000) 18:24:24 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:24 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000bfe000/0x400000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x8000000) 18:24:24 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x11, 0xa, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 18:24:24 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{&(0x7f0000000180)='E', 0x1}], 0x1, 0x0) [ 183.712442][ T9954] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:24:24 executing program 5: r0 = io_uring_setup(0x0, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000bfe000/0x400000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) 18:24:24 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) [ 183.850932][ T9969] device nr0 entered promiscuous mode [ 183.853895][ T9954] syz-executor.2 (9954) used greatest stack depth: 23544 bytes left [ 184.095820][ T9969] device nr0 entered promiscuous mode 18:24:25 executing program 1: 18:24:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) set_mempolicy(0x4003, &(0x7f0000000100)=0xfe09, 0x82) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xa, 0x4, 0x800, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x32e, 0x185f, 0x6000060, 0x80ffff]}, 0x3c) 18:24:25 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:25 executing program 5: r0 = io_uring_setup(0x0, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000bfe000/0x400000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) 18:24:25 executing program 4: 18:24:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=@bridge_dellink={0x24, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 18:24:25 executing program 5: r0 = io_uring_setup(0x0, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000bfe000/0x400000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) 18:24:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c00000010000100000000000000000007000000", @ANYRES32, @ANYBLOB="00000000000000000c001a0004d01ff3f405000000fba8a32a4c00160004000000f81e01ff95d794721beac4c7a175552ae36e13c00fb84a30d14034db974deac5a88dcbe1fe0143dcdb313b8154bb5049de30e97f308559a3036ced0b6583aa16efe03dfe6b49492ffbc3db7f28137c88c1170415129b90e47d79fef1dd9b1ba2"], 0x2c}}, 0x0) 18:24:25 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:25 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000080)=""/244) 18:24:25 executing program 5: r0 = io_uring_setup(0xa4, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000bfe000/0x400000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) 18:24:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xa, 0x4, 0x800, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x30, 0x32e, 0x185f, 0x600005f, 0x80ffff]}, 0x3c) 18:24:25 executing program 0: 18:24:25 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:25 executing program 4: 18:24:25 executing program 5: r0 = io_uring_setup(0xa4, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000bfe000/0x400000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) 18:24:25 executing program 1: 18:24:25 executing program 2: 18:24:25 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:25 executing program 4: 18:24:25 executing program 0: 18:24:25 executing program 1: 18:24:25 executing program 2: 18:24:25 executing program 0: 18:24:25 executing program 1: 18:24:25 executing program 5: r0 = io_uring_setup(0xa4, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000bfe000/0x400000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) 18:24:25 executing program 0: 18:24:25 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:25 executing program 4: 18:24:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4={[], [], @rand_addr=0x8}}, 0x1c) listen(r1, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd000000100002000000000000e600cfb193e7ee00"/88, 0x58}], 0x1) 18:24:25 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000bfe000/0x400000)=nil, 0x4000, 0x0, 0x10, r0, 0x8000000) 18:24:25 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) 18:24:25 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:25 executing program 0: socket$netlink(0x10, 0x3, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_open_procfs(r0, &(0x7f0000000040)='smaps_rollup\x00') unlink(&(0x7f0000000000)='./file0\x00') 18:24:25 executing program 1: timer_create(0x1, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)) 18:24:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x1000003) 18:24:25 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000bfe000/0x400000)=nil, 0x4000, 0x0, 0x10, r0, 0x8000000) 18:24:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "8e1c3450c3ec76fc", "2bd8cb1dd04bb046a25ac63a3adb2a46", "475b33fa", "37bad4378e149208"}, 0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:26 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000002c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100002000000000020000500ffffffe2"], 0x24, 0x0) chdir(&(0x7f0000000080)='./file0/file0\x00') 18:24:26 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x0) r4 = dup2(r3, r3) bind$netlink(r4, &(0x7f0000000040), 0xc) 18:24:26 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000bfe000/0x400000)=nil, 0x4000, 0x0, 0x10, r0, 0x8000000) 18:24:26 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000002c0)='./file0\x00', r1, r2) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x24, 0x0) chdir(&(0x7f0000000340)='./file0\x00') 18:24:26 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:26 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) 18:24:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r2}) 18:24:26 executing program 5: io_uring_setup(0xa4, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000bfe000/0x400000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x8000000) 18:24:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x6) 18:24:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x2a83}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:26 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:26 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000010c0)) 18:24:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000100)={{0x0, 0x1}}) 18:24:26 executing program 5: io_uring_setup(0xa4, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000bfe000/0x400000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x8000000) 18:24:26 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff86, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 18:24:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') sendfile(r2, r3, 0x0, 0x1000003) 18:24:26 executing program 5: io_uring_setup(0xa4, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000bfe000/0x400000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x8000000) 18:24:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) writev(r0, &(0x7f0000e11ff0), 0x0) socket$nl_route(0x10, 0x3, 0x0) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000240)='bond_slave_1\x00') symlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='./file0\x00') tee(r3, r3, 0x4, 0x4) r5 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r5, 0x1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) syz_open_procfs(r4, &(0x7f0000000040)='smaps_rollup\x00') unlink(&(0x7f0000000000)='./file0\x00') 18:24:26 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:26 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x10000050000}]}) r0 = memfd_create(0x0, 0x0) tee(0xffffffffffffffff, r0, 0x0, 0x0) 18:24:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) [ 185.925508][T10159] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:24:26 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20014016, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b38e47bf070") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_256={{0x303}, "2100b2e32f647c1e", "df86ec462a92046022ff0f79d06c5165535916cc516e667a8a0062f631059211", "70c318f9", "69598267071484e4"}, 0x38) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 18:24:26 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f40700000000", 0xd4) 18:24:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20014016, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_256={{0x303}, "2100b2e32f647c1e", "df86ec462a92046022ff0f79d06c5165535916cc516e667a8a0062f631059211", "70c318f9", "69598267071484e4"}, 0x38) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 18:24:27 executing program 5: mknod(&(0x7f00000000c0)='./file1\x00', 0x88, 0x0) clone(0x3ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 18:24:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:27 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) [ 186.173821][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 186.188548][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:24:27 executing program 2: [ 186.337283][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 186.372097][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:24:27 executing program 2: 18:24:27 executing program 4: 18:24:27 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:27 executing program 0: mkdir(&(0x7f0000000200)='./control\x00', 0x0) chmod(&(0x7f0000000340)='./control\x00', 0x9c32f69e2caa24ef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000240)='./control\x00', 0xc40beb2474dfd22a, 0x0) 18:24:27 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)={{0x3af, 0x0, 0x0, 0x13c, 0x0, 0x0, 0x0, 0x0, 0x8}, "bb11", [[]]}, 0x122) 18:24:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) syncfs(r0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x1000, 0x1000, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0xf8a, 0x0, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x612, 0xffffffff, 0x5, 0x0, 0x9, 0x0, @perf_config_ext={0x7ff, 0x1f}, 0x80, 0x0, 0x0, 0x0, 0x242d, 0x2a2, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x3) 18:24:27 executing program 4: 18:24:27 executing program 0: 18:24:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:27 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:27 executing program 0: 18:24:27 executing program 5: 18:24:27 executing program 4: 18:24:27 executing program 2: 18:24:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:27 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:27 executing program 2: 18:24:27 executing program 4: 18:24:27 executing program 0: 18:24:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:27 executing program 5: 18:24:27 executing program 2: 18:24:27 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:27 executing program 4: 18:24:27 executing program 2: 18:24:27 executing program 0: 18:24:27 executing program 5: 18:24:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:28 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:28 executing program 4: 18:24:28 executing program 2: 18:24:28 executing program 5: 18:24:28 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:28 executing program 0: 18:24:28 executing program 2: 18:24:28 executing program 5: 18:24:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:28 executing program 4: 18:24:28 executing program 0: 18:24:28 executing program 5: 18:24:28 executing program 4: 18:24:28 executing program 2: 18:24:28 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:28 executing program 4: 18:24:28 executing program 2: 18:24:28 executing program 0: 18:24:28 executing program 5: 18:24:28 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:28 executing program 0: 18:24:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:28 executing program 5: 18:24:28 executing program 4: 18:24:28 executing program 2: 18:24:28 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:28 executing program 0: 18:24:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:28 executing program 5: 18:24:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x80000f, 0x4002011, r2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="00d6d36f06001f614bbb7f583d"], 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:28 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:28 executing program 2: 18:24:29 executing program 0: 18:24:29 executing program 5: 18:24:29 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:29 executing program 4: 18:24:29 executing program 2: 18:24:29 executing program 0: 18:24:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7}, 0x7) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x2000, r1, 0x0, 0x8, 0x12}) 18:24:29 executing program 5: 18:24:29 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:29 executing program 2: 18:24:29 executing program 0: 18:24:29 executing program 5: 18:24:29 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:29 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000180)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:24:29 executing program 5: creat(&(0x7f00000000c0)='./file1\x00', 0xbce2ae2a3e3b07ca) clone(0x202, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xffffff50) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x1000000000000105) dup2(r0, r1) execve(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(0x0, 0x1000000841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) 18:24:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0x10000003b) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x6102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, 0x0) 18:24:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000080)) 18:24:30 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:30 executing program 0: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 18:24:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat(0xffffffffffffff9c, 0x0, 0x0, 0x122) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x402a}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x44000, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) accept4$packet(r4, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)}, 0x20048010) io_setup(0x8, &(0x7f0000000200)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000112fffffd3b543407110000f34401000b000400038cb188819f02", 0x1c3) accept4$inet6(0xffffffffffffffff, &(0x7f0000000580)={0xa, 0x0, 0x0, @mcast1}, 0x0, 0x80800) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setreuid(0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast2}}, {{@in6}, 0x0, @in6=@empty}}, 0x0) getresgid(&(0x7f0000000380), &(0x7f00000004c0), &(0x7f0000000500)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f0000000100)='TRUE', 0x4, 0x2) fstat(0xffffffffffffffff, &(0x7f00000001c0)) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000340)) r7 = openat$zero(0xffffffffffffff9c, 0x0, 0x220000, 0x0) ioctl$TCSETS(r7, 0x5402, &(0x7f0000000540)={0x0, 0x9, 0x800, 0x4, 0x4, 0x0, 0x5, 0x40, 0x4d3, 0x81, 0xffffffff7fffffff, 0x10001}) write$FUSE_DIRENTPLUS(r7, 0x0, 0x0) getresgid(&(0x7f0000000600), &(0x7f0000000b40), &(0x7f0000000b80)) getresgid(&(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)) r8 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000080)) fsetxattr$security_smack_transmute(r8, 0x0, &(0x7f0000000100)='TRUE', 0x4, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r9 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r9, 0x5402, &(0x7f0000000540)={0x0, 0x9, 0x800, 0x0, 0x4, 0x0, 0x5, 0x40, 0x0, 0x81, 0xffffffff7fffffff, 0x10001}) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r10, 0x8004e500, &(0x7f0000000080)=r11) fstat(r10, &(0x7f00000001c0)) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in=@empty}}, {{}, 0x0, @in6=@mcast2}}, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x220000, 0x0) write$FUSE_DIRENTPLUS(r12, 0x0, 0x0) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r13, 0x8004e500, &(0x7f0000000080)) fstat(r13, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x220000, 0x0) write$FUSE_DIRENTPLUS(r17, &(0x7f0000000600)={0x3c8, 0x0, 0x0, [{{0x0, 0x3, 0x9, 0x6, 0x0, 0x0, {0x2, 0xa6, 0x4, 0x7, 0x0, 0x0, 0x80000001, 0xe2e, 0x0, 0x6, 0xc9d0, r16, 0x0, 0x2ea}}, {0x0, 0x0, 0x0, 0x8000}}, {{0x2, 0x0, 0x400, 0x200, 0x1, 0x3f, {0x6, 0x3ff, 0x6, 0x4, 0x4, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, r16, 0x0, 0x81}}, {0x6, 0x1ff, 0x7, 0x80000000, 'user_id'}}, {{0x4, 0x3, 0x3f, 0x0, 0x0, 0x0, {0x6, 0x0, 0x1000, 0xff, 0x0, 0x0, 0x0, 0x4, 0xd1, 0x0, 0xdaf9, r14, r15, 0x2, 0x9}}, {0x0, 0x3, 0x15, 0x7, 'userposix_acl_access.'}}, {{0x0, 0x1, 0x2fb, 0x4, 0x5, 0x20, {0x0, 0x0, 0x100000000, 0xffffffff, 0x0, 0x3, 0x0, 0x1, 0x5, 0x3, 0x1, 0x0, 0x0, 0x2}}, {0x5, 0x4}}, {{0x3, 0x1, 0x0, 0x6, 0x0, 0x0, {0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8, 0x7fffffff, 0x0, r16, 0x0, 0x3}}, {0x0, 0x0, 0x7, 0x7, 'blksize'}}, {{0x0, 0x2, 0xb2, 0x2, 0x68, 0x0, {0x0, 0xfffffffffffff800, 0x0, 0x8000, 0x0, 0x0, 0x1000, 0x7, 0x0, 0x600, 0x0, 0x0, r15, 0x8}}, {0x0, 0x7fff, 0x0, 0x96}}]}, 0x3c8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in=@empty}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) r18 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x220000, 0x0) ioctl$TCSETS(r18, 0x5402, &(0x7f0000000540)={0x0, 0x9, 0x800, 0x0, 0x4, 0x0, 0x5, 0x40, 0x4d3, 0x81, 0xffffffff7fffffff, 0x10001}) getgroups(0x0, 0x0) getresgid(0x0, &(0x7f0000000d00), &(0x7f0000000d40)) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r6, 0xae80, 0x0) 18:24:30 executing program 5: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21174, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) open(0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 18:24:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:30 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x0, 0x2}}) 18:24:30 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd000000100002000000000000e600cfb193e7ee00"/88, 0x58}], 0x1) 18:24:30 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') sendfile(r2, r3, 0x0, 0x1000003) 18:24:30 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7}}}}}}}, 0x0) 18:24:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(0xffffffffffffffff, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') sendfile(r0, r1, 0x0, 0x1000003) [ 189.654897][T10484] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 189.699757][T10484] syz-executor.4 (10484) used greatest stack depth: 23000 bytes left 18:24:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='net/ptype\x00') sendfile(r2, r3, 0x0, 0x1000003) 18:24:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000000)={0xf02, 0x2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:30 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(0xffffffffffffffff, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000100)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000040)=""/38) 18:24:30 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, 0x0) 18:24:30 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)={0x2, [0x0, 0x0]}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x50, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:24:30 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') sendfile(r2, r3, 0x0, 0x1000003) 18:24:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(0xffffffffffffffff, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000100)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000040)=""/38) [ 190.249840][ C0] hrtimer: interrupt took 26940 ns 18:24:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:31 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000002c0)='./file0\x00', r1, r2) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x24, 0x0) chdir(&(0x7f0000000340)='./file0\x00') 18:24:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000100)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000040)=""/38) 18:24:31 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000005c0)=""/246) 18:24:31 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, 0x0, 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x8548224, 0x4) 18:24:31 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, 0x0, 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:31 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000005c0)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000005c0)=""/246) 18:24:31 executing program 4: socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000600), 0x0) io_setup(0x2344, &(0x7f0000000100)) 18:24:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000100)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000040)=""/38) 18:24:31 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, 0x0, 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @local}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 18:24:31 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000002c0)='./file0\x00', 0x0, r1) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000), 0x24, 0x0) 18:24:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 18:24:31 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:31 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000400)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x54, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack={0x5, 0xa, [0x0, 0x0]}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "d31c8190da8dfe461d135b075be2c1c4"}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "5b3b4bc0ca96fcedefad47a621547516"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 18:24:31 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x4}) unshare(0x40600) ftruncate(r1, 0x39) r2 = gettid() write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="0321202e"], 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 18:24:31 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r1, 0x39) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 18:24:31 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) [ 190.945414][T10604] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:24:31 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="08dca50d5e0bcfe47bf070") syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000400)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x58, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack={0x5, 0x6, [0x0]}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "d31c8190da8dfe461d135b075be2c1c4"}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "5b3b4bc0ca96fcedefad47a621547516"}, @exp_fastopen={0xfe, 0xb, 0xf989, "accd96e87f8035"}]}}}}}}}}, 0x0) 18:24:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000000680)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc, 0xffffffa0}}, &(0x7f0000000200)='GPLz', 0x5, 0xff7b, &(0x7f00000006c0)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0x37c, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 18:24:31 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x82, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0xffffffffffffffff) 18:24:31 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) [ 191.073327][T10620] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 191.091774][T10620] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 18:24:32 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}}, 0x2a) 18:24:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x80000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 18:24:32 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, 0x0, 0x0, 0x0) 18:24:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='logon\x00', &(0x7f0000001ffb)={'@ \x02', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0xfffffffffffffffd) write$cgroup_int(r0, 0x0, 0x0) 18:24:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:32 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, 0x0, 0x0, 0x0) [ 191.343883][T10648] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 18:24:32 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000005c0)=""/246) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r4 = dup2(r3, r3) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000005c0)=""/246) 18:24:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x80000f, 0x4002011, r2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="1460ff8548eb71c3a4ac2a962b92d02c5495be03", 0x14) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000000c0)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 18:24:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000000)=0x1, 0x4) 18:24:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:32 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, 0x0, 0x0, 0x0) 18:24:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x7ffff000) 18:24:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) [ 191.582905][T10679] device bridge1 entered promiscuous mode 18:24:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c00000011000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="00000000000000000c001a0004d01ff3f405000000fba8a32a4c00160004000000f81e01ff95d794721beac4c7a175552ae36e13c00fb84a30d14034db974deac5a88dcbe1fe0143dcdb313b8154bb5049de30e97f308559a3036ced0b6583aa16efe03dfe6b49492ffbc3db7f28137c88c1170415129b90e47d79fef1dd9b1ba2"], 0x2c}}, 0x0) 18:24:32 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}], 0x1, 0x0) 18:24:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 18:24:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0xd4, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x7}, 0x50) 18:24:32 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}], 0x1, 0x0) 18:24:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) [ 191.839821][T10702] device bridge2 entered promiscuous mode 18:24:32 executing program 5: 18:24:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 18:24:32 executing program 0: [ 192.029460][T10720] device bridge3 entered promiscuous mode 18:24:32 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2fc00, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f00000001c0)) 18:24:32 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}], 0x1, 0x0) 18:24:32 executing program 5: 18:24:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40b, 0x0, 0x0, 0xfffffffffffffffd]}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=0x60, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:33 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2, 0x0) 18:24:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 18:24:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="08dca50d5e0bcfe47bf070") syz_emit_ethernet(0x8a, &(0x7f0000000400)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x54, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack={0x5, 0xa, [0x0, 0x0]}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "d31c8190da8dfe461d135b075be2c1c4"}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "5b3b4bc0ca96fcedefad47a621547516"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 18:24:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:33 executing program 2: [ 192.317148][T10739] device bridge4 entered promiscuous mode 18:24:33 executing program 0: 18:24:33 executing program 5: 18:24:33 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2, 0x0) 18:24:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:33 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 18:24:33 executing program 2: 18:24:33 executing program 5: 18:24:33 executing program 0: 18:24:33 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2, 0x0) 18:24:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:33 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 18:24:33 executing program 2: 18:24:33 executing program 0: 18:24:33 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)}], 0x2, 0x0) 18:24:33 executing program 5: 18:24:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:33 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 18:24:33 executing program 5: 18:24:33 executing program 2: 18:24:33 executing program 0: 18:24:33 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)}], 0x2, 0x0) 18:24:33 executing program 5: 18:24:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:33 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 18:24:33 executing program 2: 18:24:33 executing program 5: 18:24:33 executing program 0: 18:24:33 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)}], 0x2, 0x0) 18:24:34 executing program 2: 18:24:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:34 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 18:24:34 executing program 0: 18:24:34 executing program 5: 18:24:34 executing program 2: 18:24:34 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{&(0x7f0000000180)='e', 0x1}], 0x1, 0x0) 18:24:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:34 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 18:24:34 executing program 0: 18:24:34 executing program 5: 18:24:34 executing program 2: 18:24:34 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{&(0x7f0000000180)='e', 0x1}], 0x1, 0x0) 18:24:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, 0x0, 0x0) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:24:34 executing program 5: 18:24:34 executing program 2: 18:24:34 executing program 0: 18:24:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, 0x0, 0x0) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:34 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{&(0x7f0000000180)='e', 0x1}], 0x1, 0x0) 18:24:34 executing program 2: 18:24:34 executing program 0: 18:24:34 executing program 5: 18:24:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:24:34 executing program 2: 18:24:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, 0x0, 0x0) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:24:34 executing program 3: 18:24:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 18:24:34 executing program 0: 18:24:34 executing program 2: 18:24:34 executing program 5: 18:24:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:34 executing program 3: 18:24:34 executing program 5: 18:24:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='oom_adj\x00') write$cgroup_int(r1, &(0x7f00000001c0), 0x12) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='oom_adj\x00') read$eventfd(r2, 0x0, 0xfffffcf8) 18:24:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/udplite\x00') sendfile(r0, r1, 0x0, 0x1000003) 18:24:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4200, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 18:24:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 18:24:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2321a7442ac5677de65b"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="f250195d3627064e8fec96294f1e18dfa3ba1d9fa9fd37924e2436cfbd6ace184177cda4a8f38923e363e4ebd42b69027929914e800042360cdd5c92fd92c69655f0d04a18f9daa433cf7f821f781deea8d63ebc538d07a7ad821a81ac619f8ad654834c3d34d295acf1b7eab586e53b87b1e7289880c5442a9b39d506000000000000002ba9ea9aca18583fd8"], 0x1a000) write$binfmt_script(r1, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 18:24:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') sendfile(r2, r3, 0x0, 0x1000003) 18:24:35 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)) 18:24:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 18:24:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(0xffffffffffffffff, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000240)="6f7c2a2b0b398418927836ef22b32ac9017cc0a9b80dee68f03072f9d756d280e3745ef6bfc143d4ec970ca058c3c93f888be184c92b3cbdc231f0dea5e3cd50c309e4", 0x43, r1) 18:24:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 18:24:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(0xffffffffffffffff, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7}, 0x7) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x12}) r2 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x82000, 0x0) ioctl$VIDIOC_ENUMINPUT(r2, 0xc04c561a, &(0x7f0000000140)={0x8, "5caca0f3bc28726350cb7f1b6864e98bee7176badb24a411c619fa06e9c27a61", 0x2, 0xccf, 0x7, 0x1000, 0x7060500, 0x2}) setregid(0x0, 0x0) 18:24:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000640)='stack\x00') sendfile(r0, r1, 0x0, 0x1000003) [ 194.490035][T10949] encrypted_key: master key parameter 'ä' is invalid 18:24:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 18:24:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2321a7442ac5677de65b"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="f250195d3627064e8fec96294f1e18dfa3ba1d9fa9fd37924e2436cfbd6ace184177cda4a8f38923e363e4ebd42b69027929914e800042360cdd5c92fd92c69655f0d04a18f9daa433cf7f821f781deea8d63ebc538d07a7ad821a81ac619f8ad654834c3d34d295acf1b7eab586e53b87b1e7289880c5442a9b39d506000000000000002ba9ea9aca18583fd8"], 0x1a000) write$binfmt_script(r1, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 18:24:35 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000019007faf37c0f2b2a4a280930a60011000a843dc90052369390009002f000000000000001900050000000000000000000004d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:24:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(0xffffffffffffffff, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:35 executing program 2: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='e', 0x38b}], 0x7, 0x0) 18:24:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 18:24:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 18:24:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, 0x0, 0x0, 0xac569c694074194b, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:35 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000180)={{0x0, 0x7ff}}, 0x10) 18:24:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 18:24:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00000001c0)=""/61, &(0x7f0000000200)=0x3d) 18:24:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, 0x0, 0x0, 0xac569c694074194b, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:36 executing program 2: 18:24:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 18:24:36 executing program 5: 18:24:36 executing program 3: 18:24:36 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) lstat(0x0, &(0x7f00000001c0)) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) getegid() 18:24:36 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r4, r5, 0x0, 0x1000003) sendfile(r3, r5, 0x0, 0x1000007) 18:24:36 executing program 2: 18:24:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, 0x0, 0x0, 0xac569c694074194b, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 18:24:36 executing program 2: 18:24:36 executing program 0: 18:24:36 executing program 5: 18:24:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 18:24:36 executing program 3: 18:24:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140), 0x0, 0xac569c694074194b, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:36 executing program 2: 18:24:36 executing program 5: 18:24:36 executing program 0: 18:24:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 18:24:36 executing program 5: 18:24:36 executing program 3: 18:24:36 executing program 2: 18:24:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140), 0x0, 0xac569c694074194b, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:36 executing program 0: 18:24:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}}, 0x20}}, 0x0) 18:24:36 executing program 2: 18:24:36 executing program 5: 18:24:36 executing program 3: 18:24:36 executing program 2: 18:24:36 executing program 0: 18:24:36 executing program 5: 18:24:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140), 0x0, 0xac569c694074194b, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:36 executing program 3: 18:24:36 executing program 2: 18:24:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}}, 0x20}}, 0x0) 18:24:36 executing program 5: 18:24:37 executing program 0: 18:24:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:37 executing program 2: 18:24:37 executing program 3: 18:24:37 executing program 5: 18:24:37 executing program 2: 18:24:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}}, 0x20}}, 0x0) 18:24:37 executing program 3: 18:24:37 executing program 0: 18:24:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:37 executing program 2: 18:24:37 executing program 5: 18:24:37 executing program 3: 18:24:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 18:24:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:37 executing program 2: 18:24:37 executing program 0: 18:24:37 executing program 3: 18:24:37 executing program 2: 18:24:37 executing program 0: 18:24:37 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x8a, &(0x7f0000000400)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x54, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack={0x5, 0xa, [0x0, 0x0]}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "d31c8190da8dfe461d135b075be2c1c4"}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "5b3b4bc0ca96fcedefad47a621547516"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 196.624227][T11122] device bridge8 entered promiscuous mode 18:24:37 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x500) 18:24:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 18:24:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:37 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x4000, 0x0) [ 196.779727][T11136] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:24:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4543(rfc7539esp(ecb-twofish-avx,wp256-generic))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 18:24:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) [ 196.843862][T11143] device bridge9 entered promiscuous mode 18:24:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 18:24:37 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) 18:24:37 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) recvmmsg(r0, &(0x7f00000041c0)=[{{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x9}, {{0x0, 0x0, 0x0, 0xfffffda6}}], 0x249, 0x40000000, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x31b, 0x0) 18:24:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:24:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000021000d08000000000000000002000000000000000000000015000100140003006e723000000000000000000000000000140003006c6f0000000800"/72], 0x48}}, 0x0) 18:24:37 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000180)) [ 197.045361][T11160] device bridge10 entered promiscuous mode 18:24:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff) 18:24:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8}]}}}]}, 0x3c}}, 0x0) 18:24:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00\r\x97\x85\xc9w\x00\fp\xe8w\xd8XpX\xc7\x97~\xe0b\a\xef(\x02o\xc9\x12AR\xfb\"L\xfb|\x04Vv\x10\x92mTGs\x85UC\xed\xb9\xc9H?\xb7&\x97\t\x8d&\xcel&+\r\xa6^\x91\xecA\x93P\x9c9\xd6\x8b\b[Q\'\xc2\xf9+\x9e\x0f\x88\xbe\xcf\x88}\xb2<\x1bE\xb0d([\x92\xdb\xde6K\xedrU\xe8\n\x13\x1dDf3\x90\aj\x87\xd8\xbc\xb9\x9a\xfd\xe8\x1e\xdb\xe0\x90\xce-\x10L\x8fWK\xf5\xbd\xb0\xd7jDIh\x1d\x8b\v\xda8\x89\xf1iR^\xacH3N4\x18_\x10\x16\xfb\xa0\xfe3JI\x9ewT)f\xbd\x81\xc3g_O\xe4\x98\xa6hR\x1a\x1bd#\x8d\x9b\fV\xf9') lseek(r1, 0x0, 0x2) 18:24:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x21) 18:24:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) 18:24:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) 18:24:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) [ 198.042808][T11193] device bridge11 entered promiscuous mode 18:24:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8}]}}}]}, 0x3c}}, 0x0) 18:24:38 executing program 2: socket$alg(0x26, 0x5, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 18:24:38 executing program 5: socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 18:24:38 executing program 3: io_setup(0x20000000001005, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 18:24:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) [ 198.220688][T11217] device bridge12 entered promiscuous mode 18:24:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) 18:24:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6628, 0x0) 18:24:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8}]}}}]}, 0x3c}}, 0x0) 18:24:39 executing program 0: unshare(0x2000400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 18:24:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe172, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) 18:24:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, 0x0) 18:24:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x22200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x9, &(0x7f00000000c0)) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) ioperm(0x0, 0x0, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x50) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) keyctl$clear(0x7, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{}, {}]}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) open(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ftruncate(r3, 0x80003) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:24:39 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa2", 0x0, 0x100, 0xf2ffffff}, 0x28) 18:24:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 18:24:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 198.522854][T11245] device bridge13 entered promiscuous mode 18:24:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) write$P9_RGETLOCK(r4, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:24:39 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0xfffffffe, 0xa}]}}}}}}}}, 0x0) 18:24:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, 0x0) 18:24:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 18:24:39 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x5}}}}}}}, 0x0) 18:24:39 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}]}}}}}}}}, 0x0) 18:24:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="13", 0xffffffffffffffc3, 0xac569c694074194b, 0x0, 0x7b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, 0x0) 18:24:39 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 18:24:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0xb53ec7d164d6d2c) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000100)='*', 0x1, 0x4000010, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000280)="d2", 0x1, 0x4000000, 0x0, 0x0) 18:24:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) 18:24:39 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 18:24:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x22200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x9, &(0x7f00000000c0)) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) ioperm(0x0, 0x0, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x50) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) keyctl$clear(0x7, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{}, {}]}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) open(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ftruncate(r3, 0x80003) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:24:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x80000f, 0x4002011, r2, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000000c0)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:40 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000080), 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000100)=0xffffffffffffff6b) 18:24:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="cc0000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000000a000200000000000000000000000080000000000000000010c8e0c46cb61d631ae92b3806bf86000000000c00080000000000000000000c00030000000000000000000c000b0000000000000000000c00030000000000000000000000fa6e8c37fd662549020000000500000000000000050000000000000002000300000000000000000000000000000000000000000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000000000000000200"/239], 0xcc}}, 0x0) 18:24:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}]}]}, 0x54}}, 0x0) 18:24:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000019c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, 0x0, 0x0, 0x0) 18:24:40 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7}}}}}}}, 0x0) 18:24:40 executing program 2: r0 = socket(0x200040000000015, 0x805, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x114, 0x2710, 0x0, &(0x7f000033bffc)) [ 199.821211][T11329] Started in network mode [ 199.834699][T11329] Own node identity ac14140d, cluster identity 4711 [ 199.846325][T11329] vcan0: MTU too low for tipc bearer [ 199.851783][T11329] Enabling of bearer rejected, failed to enable media [ 199.860190][T11335] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. 18:24:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x80000f, 0x4002011, r2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0x5, "b584efcc51"}, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 199.880526][T11335] netem: invalid attributes len -18 [ 199.890431][T11335] netem: change failed [ 199.905529][T11345] vcan0: MTU too low for tipc bearer 18:24:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) read$char_usb(r3, &(0x7f0000000040)=""/97, 0x61) [ 199.947609][T11345] Enabling of bearer rejected, failed to enable media 18:24:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="cc0000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000000a000200000000000000000000000080000000000000000010c8e0c46cb61d631ae92b3806bf86000000000c00080000000000000000000c00030000000000000000000c000b0000000000000000000c00030000000000000000000000fa6e8c37fd662549020000000500000000000000050000000000000002000300000000000000000000000000000000000000000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000000000000000200"/239], 0xcc}}, 0x0) 18:24:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000002700)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x20000000005, 0x0) pipe(&(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="922483932ecc927eaadf99ae50a34842f62aaf074b1e000e3c3aab1d844e5503d7b7aa6f83610e3b427b6617154102cffda66a397b1fdee8f1e7f0d7a62c6fb355a5a1b4ca125a48", @ANYRES16, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="433a1cc2d5078d9c08f971e22551f7f68c2fb967fba37aa0f3d61918dadb04a97a37e4102951f148ec702e9274bc690c4a", @ANYRESOCT], @ANYRES16=r2], @ANYRESOCT, @ANYRES16, @ANYRESOCT=0x0, @ANYRES16], 0x84) pipe(&(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="922483932ecc927eaadf99ae50a34842f62aaf074b1e000e3c3aab1d844e5503d7b7aa6f83610e3b427b6617154102cffda66a397b1fdee8f1e7f0d7a62c6fb355a5a1b4ca125a482450f4a92db389543895c5f7ab530a5fe554a1a9862d80b6bc99b11769ebea3f6412c2fb669f5d30eb45c68f0bf09629708498401c3484c342ed7b353e563af931b3d8bf9c28ec1faef20e5c9278b3b8f5975b20", @ANYRES16, @ANYRESHEX=0x0, @ANYRESOCT, @ANYRES16, @ANYRESOCT=0x0, @ANYRESDEC, @ANYRES16, @ANYRES16], 0xf8) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000000)) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r5, 0x0, 0x0, 0x0) readahead(r5, 0x9, 0x61) r6 = dup2(r4, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0xb4) connect$inet6(r7, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = gettid() r9 = dup(r7) setsockopt$inet_MCAST_MSFILTER(r9, 0x0, 0x30, 0x0, 0x0) ptrace$setopts(0x4206, r8, 0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x80000000002c00) 18:24:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x5) 18:24:40 executing program 3: 18:24:40 executing program 0: [ 200.099295][T11361] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. 18:24:41 executing program 3: 18:24:41 executing program 0: 18:24:41 executing program 1: [ 200.180286][T11361] netem: invalid attributes len -18 [ 200.206152][T11361] netem: change failed 18:24:41 executing program 2: 18:24:41 executing program 3: 18:24:41 executing program 0: 18:24:41 executing program 4: 18:24:41 executing program 1: 18:24:41 executing program 5: 18:24:41 executing program 2: 18:24:41 executing program 3: 18:24:41 executing program 1: 18:24:41 executing program 4: 18:24:41 executing program 0: 18:24:41 executing program 3: 18:24:41 executing program 1: 18:24:41 executing program 2: 18:24:41 executing program 0: 18:24:41 executing program 4: 18:24:41 executing program 5: 18:24:41 executing program 2: 18:24:41 executing program 1: 18:24:41 executing program 0: 18:24:41 executing program 4: 18:24:41 executing program 5: 18:24:41 executing program 3: 18:24:41 executing program 1: 18:24:41 executing program 5: 18:24:41 executing program 2: 18:24:41 executing program 3: 18:24:41 executing program 4: 18:24:41 executing program 0: 18:24:41 executing program 1: 18:24:41 executing program 5: 18:24:41 executing program 4: 18:24:41 executing program 0: 18:24:41 executing program 2: 18:24:41 executing program 1: 18:24:42 executing program 3: 18:24:42 executing program 5: 18:24:42 executing program 4: 18:24:42 executing program 1: 18:24:42 executing program 3: 18:24:42 executing program 0: 18:24:42 executing program 5: 18:24:42 executing program 1: 18:24:42 executing program 2: 18:24:42 executing program 4: 18:24:42 executing program 3: 18:24:42 executing program 5: 18:24:42 executing program 2: 18:24:42 executing program 0: 18:24:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000040)) 18:24:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 18:24:42 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000003, 0x11, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 18:24:42 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000000), 0x1c) sendmmsg$sock(r0, &(0x7f00000029c0)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000001640)="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", 0xaf1}], 0x1}}], 0x1, 0x0) 18:24:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00\xe5\xbd\ai\x1cH!\x96\x1d\x95\xfd\xca ]\n\xa5\xb7+O3\xab\xe8\xb2i\xa5q\xf9k\xc3\x1abImQ\xae\x15~\x99\x8b\xee\x14\xf0v$K\xa5\xa1\v\x8e\xa4y kq\xbb\xd0\xc9\xf6\xd4W\xd0~-\x1f\x17\xa1\v\x99\xda\xe7Tk$\x9f&\xafx~\x1e=\\') readv(r0, &(0x7f0000000380)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000005c0)=""/246) 18:24:42 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000005c0)=""/246) 18:24:42 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0xc000) 18:24:42 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd000000100002000000000000e600cfb193e7ee00"/88, 0x58}], 0x1) 18:24:42 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000140)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @gre}}}}, 0x0) 18:24:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd000000100002000000000000e600cfb193e7ee00"/88, 0x58}], 0x1) 18:24:42 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000500)=[{&(0x7f0000000380)='~', 0x1}], 0x1, 0x0) 18:24:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 18:24:42 executing program 2: 18:24:42 executing program 4: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x400000) tkill(r0, 0x10) 18:24:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 18:24:43 executing program 1: syz_genetlink_get_family_id$tipc2(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000900)=[{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000280)="57e1", 0x2}], 0x1}], 0x1, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:43 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_submit(0x0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x200) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) pipe2(0x0, 0x4000) syz_open_dev$usbmon(0x0, 0x0, 0x200) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) getpgrp(0xffffffffffffffff) 18:24:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x107002, 0x0) 18:24:43 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0), 0x0) 18:24:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffedd, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0x2e9}], 0x368, 0x0, 0x23c}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xffffffffffffff01, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0x361, &(0x7f00000001c0)}}], 0x480, 0x0) 18:24:43 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x4, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:24:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x80000f, 0x4002011, r2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0xaa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:43 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000940)={'syz0', "1c4accdf3fde1b78391f7650fc73cf960ac38c5c62b3c90013fc95b0653dfe895c129526aa810adbbb79fbbe1712df0651eefd7994df404a3e2478a3e7a6b09b77b45d5cc3b167cec159b9466a8da46f4892f324aec151b3f1fe059e1649f4363452ff088d07a32721344fbe5d54651f417ddf43fd7c4248200b044513ed410f"}, 0x84) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000940)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000440)={0x0, 0x5, 0x7}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:43 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x4008556c, 0x0) 18:24:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$usbmon(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/usbmon0\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0xfeed6) 18:24:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x80000f, 0x4002011, r2, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0xaa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:43 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0xc) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 18:24:43 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x37, &(0x7f0000000000)=""/55}, &(0x7f0000000140)="4418c3a191ecccfb194dedf1c895aa065465052f979243af9c6082ce8f19d4ebed", 0x0, 0x0, 0x0, 0x0, 0x0}) 18:24:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x2f, 0x4ff, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 18:24:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2201, &(0x7f0000000200)={0xfffffcaf, 0x0, 0x0, "fd7528bd8f5a933ed5a9af4ea4caa14b8fb68e932d0e556d35911e999de55225d5081cbe51e083ab4637241b6bdc136af879357d11756baf9abc7e244fb90f07ee73679fdb79703575b51ff657174b6880d9b52c4ff3fe38c69b082103165839a6e15db5831ab8b164305328123437af32ec65e67b8187d60ed50d59fc73983279ac5770b8"}) 18:24:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 18:24:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='sessionid\x00') sendfile(r1, r2, 0x0, 0x35) [ 202.709995][T11585] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 18:24:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) pipe2(&(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 18:24:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x7) 18:24:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) 18:24:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x1) 18:24:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x3) 18:24:43 executing program 1: r0 = socket(0x200040000000015, 0x805, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000000)=""/13, &(0x7f000033bffc)=0xc08) 18:24:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x1c) 18:24:43 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000001c0)={0x3}) 18:24:44 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}}, 0x50) 18:24:44 executing program 1: 18:24:44 executing program 2: 18:24:44 executing program 0: 18:24:44 executing program 4: 18:24:44 executing program 1: 18:24:44 executing program 5: 18:24:44 executing program 3: 18:24:44 executing program 4: 18:24:44 executing program 3: 18:24:44 executing program 0: 18:24:44 executing program 5: 18:24:44 executing program 1: 18:24:44 executing program 2: 18:24:44 executing program 4: 18:24:44 executing program 3: 18:24:44 executing program 5: 18:24:44 executing program 2: 18:24:44 executing program 1: 18:24:44 executing program 0: 18:24:44 executing program 3: 18:24:44 executing program 4: 18:24:44 executing program 5: 18:24:44 executing program 1: 18:24:44 executing program 2: 18:24:44 executing program 0: 18:24:44 executing program 3: 18:24:44 executing program 4: 18:24:45 executing program 5: 18:24:45 executing program 1: 18:24:45 executing program 2: 18:24:45 executing program 3: 18:24:45 executing program 5: 18:24:45 executing program 0: 18:24:45 executing program 4: 18:24:45 executing program 3: 18:24:45 executing program 2: 18:24:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x12, 0x0, 0x0) 18:24:45 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='H', 0x1}], 0x1}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r2 = socket$packet(0x11, 0x3, 0x300) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5c0bcfe47bf070") setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) shutdown(r1, 0x1) 18:24:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x42, 0x0, 0x0) 18:24:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x15, 0x0, 0x0) 18:24:45 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) shutdown(r1, 0x1) 18:24:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x48, 0x0, 0x0) 18:24:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x4004556a, &(0x7f0000000100)) 18:24:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) mmap(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x2000000, 0x10, r2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="026a00000000000000000000dc1d30872059f3694073fe2a48e1f392efeab02808"], 0x21) r3 = creat(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000000)={{0x0, 0x3, 0x7}}) signalfd4(r3, &(0x7f00000000c0)={0x7ff}, 0x8, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xfffffffffffffee1) sendfile(r1, r4, &(0x7f00000001c0), 0xa198) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x28) socket$inet(0x2, 0xa, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000000000008) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x6) r6 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f00000001c0), 0x4) r7 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x2, 0x0, 0x0}, 0x3c) 18:24:45 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) 18:24:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) mmap(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x2000000, 0x10, r3, 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="026a00000000000000000000dc1d30872059f3694073fe2a48e1f392efeab028081f9e5c2cc05271d4fe51bc"], 0x2c) r4 = creat(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x0, 0x1}}) signalfd4(r4, &(0x7f00000000c0)={0x7ff}, 0x8, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r5) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xfffffffffffffee1) sendfile(r2, r5, &(0x7f00000001c0), 0xa198) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647740500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x4}, 0x28) r7 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x8955, &(0x7f0000000140)=0xd76) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000000000008) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6) r8 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f00000001c0), 0x4) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r10, r10, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x1, 0x2, 0x0, 0x0}, 0x3c) 18:24:45 executing program 1: r0 = inotify_init() r1 = open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000340)) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)={'nat\x00'}, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) 18:24:45 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) close(r0) 18:24:45 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0xff66}]) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 18:24:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f00000000c0)=')\x00') [ 204.832954][T11763] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 18:24:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x4000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) writev(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg$inet6(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)="ce0b36ad897934fe4afe7b139e84f2d58d4966f6c896738855068092fef0f8ce0012bf12ff8cbc0b4b27b017f77f55a9ccb05a0e442503e6e72bad2821d4a25ba167688f9452af645d3c3ddab77f40caa6a07269d73b9f915d83ce74acee2809ab5a4f5ef7b60e5e0121e80677b8b09f31ade5bf44a678ddf2407187dd9eb6c60c1cf5161095b85ae4fa46c8df6755ac3d1aba833942335e6602e686309e9729acb9de5afb60960dcfacd457aacb"}, {&(0x7f0000000280)="18a7658585cf6be037f58dd8ff9df8290897d96fc534b56c3f5e826cebcc49e035196d0557f419815dcfa2085c8e93f9906a84e9ab33b5cd0c4367436f0dcde16515c8e0d5e2f27d87a5bd8f08148b19b15e8947b5c606c196a20423d4d00571e15f983069e0cda3efb0d3e5b54e7a61869b6d2d92407ab0b954980a8b96e8919911f8bdbe4476516abc97fd8f07f362a33b53"}, {&(0x7f0000000340)="ea463dac58dd1f97eb755d7ac8"}, {&(0x7f0000000a80)="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"}, {&(0x7f0000000380)="b9d512f1c4c958429db540997ddaadd18274c3a0d1db4e5abb673e551dcb3588ad8a72a4ea151e8822522b75624d8b733cd2ee4c023495b5ff7d73c9d206840b205c2b1e87ad054533a0f31863a7a7235648fc1f885dc28eb6c33c3d80e0c641", 0x22}, {&(0x7f0000001a80)="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", 0xfffffc5b}, {&(0x7f0000002a80)="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"}], 0x3ef, 0x0, 0x3a3}, 0x80) writev(r2, &(0x7f00000000c0), 0x20000000000003fa) r3 = memfd_create(0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) write$UHID_CREATE(r4, &(0x7f0000000800)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000780)=""/87, 0x57, 0x0, 0x20, 0x101}, 0x120) fcntl$setlease(r4, 0x400, 0x5) mkdirat(r4, &(0x7f0000000100)='./file0\x00', 0x399) socket$inet6(0xa, 0x0, 0x7) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) 18:24:45 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000000)={0xffe0000000, 0x6}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x2, 0x23cbf6f9, 0x0) 18:24:45 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)=0x974b) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000240)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a40)='a'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000240)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 18:24:46 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 18:24:46 executing program 4: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 18:24:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt(r0, 0x0, 0x1, 0x0, 0x0) 18:24:46 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x405c5503, &(0x7f0000000100)) 18:24:46 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000000)={0xffe0000000, 0x6}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:46 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, r1+30000000}}, 0x0) tkill(r0, 0x20000000014) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 18:24:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 18:24:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) io_cancel(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 18:24:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup(r0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, 0x0) [ 205.765772][T11835] input: syz1 as /devices/virtual/input/input9 18:24:46 executing program 2: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) lgetxattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) 18:24:46 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz1\x00'}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [0xa56f]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 18:24:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0xc000) [ 205.849866][T11849] input: syz1 as /devices/virtual/input/input10 [ 205.905123][T11852] input: syz0 as /devices/virtual/input/input11 18:24:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x402a}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r3, 0x0, 0x0) io_setup(0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000240)="1f", 0x1) accept4$inet6(0xffffffffffffffff, &(0x7f0000000580)={0xa, 0x0, 0x0, @mcast1}, 0x0, 0x80800) socket$inet6_udplite(0xa, 0x2, 0x88) setreuid(0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getresgid(&(0x7f0000000380), 0x0, &(0x7f0000000500)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000340)) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x220000, 0x0) ioctl$TCSETS(r6, 0x5402, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000c00), 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f0000000100)='TRUE', 0x4, 0x0) fstat(0xffffffffffffffff, 0x0) getegid() openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000540)={0x0, 0x9, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d3, 0x81, 0xffffffff7fffffff, 0x10001}) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r7, 0x8004e500, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x220000, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) fstat(0xffffffffffffffff, 0x0) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000340)) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, 0x0) 18:24:46 executing program 0: socket$alg(0x26, 0x5, 0x0) io_submit(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) lseek(0xffffffffffffffff, 0x800002, 0x0) 18:24:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(r2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setreuid(0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast2}}, {{@in6}, 0x0, @in6=@empty}}, 0x0) getresgid(0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) fstat(0xffffffffffffffff, &(0x7f00000001c0)) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x220000, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) getresgid(0x0, &(0x7f0000000b40), &(0x7f0000000b80)) getresgid(0x0, 0x0, &(0x7f0000000c40)) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000000080)) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in=@empty}}, {{}, 0x0, @in6=@mcast2}}, 0x0) r6 = openat$zero(0xffffffffffffff9c, 0x0, 0x220000, 0x0) write$FUSE_DIRENTPLUS(r6, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000080)) fstat(0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) fstat(0xffffffffffffffff, 0x0) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000340)) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) getgroups(0x0, 0x0) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:24:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 18:24:47 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000000)={0xffe0000000, 0x6}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 18:24:48 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000040), 0x400000000000520, 0x0, 0x0) 18:24:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x2, @dev}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039020500", 0x27) 18:24:48 executing program 3: 18:24:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7}, 0x7) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x12}) 18:24:48 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000000)={0xffe0000000, 0x6}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:48 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x2f, &(0x7f0000000000)=[{}]}, 0x10) 18:24:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2201, &(0x7f0000000000)=ANY=[@ANYBLOB="c28e30b3"]) [ 207.199392][T11902] device veth0_to_bridge entered promiscuous mode [ 207.246182][T11896] device veth0_to_bridge left promiscuous mode 18:24:48 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:48 executing program 2: [ 207.342756][T11908] device veth0_to_bridge entered promiscuous mode 18:24:48 executing program 2: [ 207.405822][T11896] device veth0_to_bridge left promiscuous mode 18:24:48 executing program 0: 18:24:48 executing program 2: 18:24:48 executing program 0: 18:24:48 executing program 0: 18:24:48 executing program 5: 18:24:48 executing program 2: 18:24:48 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000000)={0xffe0000000, 0x6}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:48 executing program 0: 18:24:48 executing program 4: 18:24:48 executing program 2: 18:24:48 executing program 3: 18:24:48 executing program 5: 18:24:49 executing program 2: 18:24:49 executing program 4: 18:24:49 executing program 0: 18:24:49 executing program 5: 18:24:49 executing program 3: 18:24:49 executing program 2: creat(&(0x7f0000000180)='./bus\x00', 0x0) 18:24:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) syz_open_pts(r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0xa452) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:24:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000600)=[@rights={{0x10, 0x1, 0x1, [r0]}}], 0x10}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x332}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000"], 0x0, 0xa}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1f) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:24:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 18:24:49 executing program 3: 18:24:49 executing program 2: 18:24:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da006a001499b2d1b3a4952f36def66e54e4c909c01e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 18:24:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$inet6(r1, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="a787341019bbffcb15399f41a40adfc624745b0b7e6978f4d750098eccf01715107cc058ff0e970ce52955a84ddba5a45d", 0x31}], 0x1}}], 0x1, 0x0) [ 208.506853][T11981] ptrace attach of "/root/syz-executor.5"[11979] was attempted by "/root/syz-executor.5"[11981] 18:24:49 executing program 5: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x80) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) pipe2(0x0, 0x4000) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000480)=0x95, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:24:49 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x14, 0x2, [@TCA_TBF_PARMS={0x10, 0x1, @limit}]}}]}, 0x40}}, 0x0) 18:24:49 executing program 4: r0 = socket(0x400000010, 0x802, 0x0) write(r0, &(0x7f0000000040)="fc00000048000701ac092500090007000aab6005030000000000e293210001c000000000000000000000000009000000fa2c1ec28656aaa79b384b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e80772c05f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295edbabc7c3f2eeb57d43dd16b176e83df150c3b8829411f46a6b567b47c095387e6e158a1ad0a4f41f0d48f6f0000080548deac270e33429f3794dec896592d69d381873cf1587c612d2e26ce36f071f0c22700"/252, 0xfc) 18:24:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r1, 0x208201) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 18:24:49 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='#!'], 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x0) 18:24:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$usbmon(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/usbmon0\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0xfeed6) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0x59d70) 18:24:49 executing program 4: unshare(0x2000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x4004556d, &(0x7f0000000100)) 18:24:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 18:24:50 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='#'], 0x1) close(r0) 18:24:50 executing program 3: unshare(0x2000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x4004556a, &(0x7f0000000100)) 18:24:50 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="08dca50d5e0bcfe47bf070") syz_emit_ethernet(0x8e, &(0x7f0000000400)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x58, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack={0x5, 0xa, [0x0, 0x0]}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "d31c8190da8dfe461d135b075be2c1c4"}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "5b3b4bc0ca96fcedefad47a621547516"}, @exp_fastopen={0xfe, 0x7, 0xf989, "accd96"}]}}}}}}}}, 0x0) 18:24:50 executing program 1: unshare(0x2000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x81}) 18:24:50 executing program 5: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='schedstat\x00') lseek(r0, 0x0, 0x3) 18:24:50 executing program 1: unshare(0x2000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x40045565, 0x0) 18:24:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x1000000000000000, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000010080001006362710018040200040406000300000000000010ffffff9e000000000000000000000b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) 18:24:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x2b, 'rdma'}]}, 0x6) 18:24:50 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 18:24:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x3, 0x30}, @IFLA_GRE_IKEY={0x8, 0x5}]]}}}]}, 0x48}}, 0x0) 18:24:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x7) 18:24:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000840), 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr="4f1691eb976ec9ac50586d553f6af475"}, 0x1c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f02cea", 0x0, 0x100}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="c7ba38263b4f474a47a06b127169", 0x0, 0x800}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 18:24:50 executing program 1: sched_setattr(0x0, 0x0, 0x0) migrate_pages(0x0, 0x300000000000, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x100) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) 18:24:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat(0xffffffffffffff9c, 0x0, 0x0, 0x122) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x402a}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x44000, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) accept4$packet(r4, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000f40)=ANY=[@ANYBLOB="e626786865daafb52e6a82fa1968cd822a573eab69b7749c0cdf4a3b4e3b0d1c0b8ab26ba5f43b86836bf77da40100000000000000e542fd8504925bfdd26d61e3f2c8237c6fa2f8362325977f6b55ed06820dc9a155d1d207d43bc54951c7493417fd55bed61faa9b8cbb8c7d06dd3721a8cab4ad3b74b440f94b400eb5e82e00f74bc1a9c77de8a663a9e956d391c1b16ea7bd343e2263ef1dff01c3f46091176bca19ef93742ba403ddf9e78f31798a8212b4cf3d86789d02b46d0a911851a55a87ea", @ANYRES16, @ANYBLOB="1db17644e1f2a66ef58ba23ae196e6ce24a4a05094aae3e43c0d40c3740d89780186c6e5cf9d0056bcd4df3275698125c8ccc37ad638790b4544fc3158132dd2b97810241010e280749e05ae89a603c53aa3ba2c3410f531dd665cddb6824d5469fc"], 0x3}}, 0x20048010) io_setup(0x8, &(0x7f0000000200)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000240)="1f0000000112fffffd3b543407110000f34401000b000400038cb188819f02", 0x1c3) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setreuid(0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast2}}, {{@in6}, 0x0, @in6=@empty}}, 0x0) getresgid(&(0x7f0000000380), &(0x7f00000004c0), &(0x7f0000000500)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x2) fstat(0xffffffffffffffff, &(0x7f00000001c0)) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000340)) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x220000, 0x0) ioctl$TCSETS(r7, 0x5402, &(0x7f0000000540)={0x0, 0x9, 0x800, 0x4, 0x4, 0x0, 0x5, 0x40, 0x4d3, 0x81, 0xffffffff7fffffff, 0x10001}) write$FUSE_DIRENTPLUS(r7, 0x0, 0x0) getresgid(&(0x7f0000000600), &(0x7f0000000b40), &(0x7f0000000b80)) getresgid(&(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)) r8 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r8, 0x8004e500, &(0x7f0000000080)) fsetxattr$security_smack_transmute(r8, 0x0, &(0x7f0000000100)='TRUE', 0x4, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in=@empty}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) r9 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r9, 0x5402, &(0x7f0000000540)={0x0, 0x9, 0x800, 0x0, 0x4, 0x0, 0x5, 0x40, 0x4d3, 0x81, 0xffffffff7fffffff, 0x10001}) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r10, 0x8004e500, &(0x7f0000000080)=r11) fstat(r10, &(0x7f00000001c0)) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in=@empty}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x220000, 0x0) write$FUSE_DIRENTPLUS(r12, 0x0, 0x0) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000080)) fstat(r13, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x220000, 0x0) write$FUSE_DIRENTPLUS(r17, &(0x7f0000000600)={0x3c8, 0x0, 0x0, [{{0x0, 0x3, 0x9, 0x6, 0xb067, 0xffffffff, {0x2, 0xa6, 0x4, 0x7, 0x0, 0x0, 0x80000001, 0xe2e, 0x0, 0x6, 0xc9d0, r16, 0x0, 0x2ea, 0x1}}, {0x0, 0x0, 0x0, 0x8000}}, {{0x2, 0x0, 0x400, 0x200, 0x1, 0x3f, {0x6, 0x3ff, 0x6, 0x4, 0x4, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, r16, 0x0, 0x81}}, {0x6, 0x1ff, 0x7, 0x80000000, 'user_id'}}, {{0x4, 0x3, 0x3f, 0x0, 0x0, 0x0, {0x6, 0x0, 0x1000, 0xff, 0x0, 0xe8c, 0x0, 0x4, 0xd1, 0x8, 0xdaf9, r14, r15, 0x2, 0x9}}, {0x0, 0x3, 0x15, 0x7, 'userposix_acl_access.'}}, {{0x0, 0x1, 0x2fb, 0x4, 0x5, 0x20, {0x0, 0x0, 0x100000000, 0xffffffff, 0x0, 0x3, 0x0, 0x1, 0x5, 0x3, 0x1, 0x0, r15, 0x2}}, {0x5, 0x4}}, {{0x3, 0x1, 0x0, 0x6, 0x0, 0x0, {0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8, 0x7fffffff, 0x0, r16, 0x0, 0x3}}, {0x1, 0x0, 0x7, 0x7, 'blksize'}}, {{0x0, 0x2, 0xb2, 0x2, 0x68, 0x0, {0x0, 0xfffffffffffff800, 0x0, 0x8000, 0x0, 0x0, 0x1000, 0x7, 0x0, 0x600, 0x0, 0x0, r15, 0x8}}, {0x0, 0x7fff, 0x0, 0x96}}]}, 0x3c8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in=@empty}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) r18 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x220000, 0x0) ioctl$TCSETS(r18, 0x5402, &(0x7f0000000540)={0x0, 0x9, 0x800, 0x0, 0x4, 0x0, 0x5, 0x40, 0x4d3, 0x81, 0xffffffff7fffffff, 0x10001}) getgroups(0x0, 0x0) getresgid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 209.547533][T12062] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 18:24:50 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200020804, 0x18}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 18:24:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x1000000000000000, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000010080001006362710018040200040406000300000000000010ffffff9e000000000000000000000b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) 18:24:50 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000400)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x58, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack={0x5, 0xa, [0x0, 0x0]}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "d31c8190da8dfe461d135b075be2c1c4"}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "5b3b4bc0ca96fcedefad47a621547516"}, @exp_fastopen={0xfe, 0x7, 0xf989, "accd96"}]}}}}}}}}, 0x0) 18:24:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x95, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r0, 0x4000, 0xe, 0x0, &(0x7f0000000040)="423b91bf2981165c0606028a73a2", 0x0}, 0x28) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000000c0)=0x7fff) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000100)={0x2, 0x7}) getrandom(&(0x7f0000000d40)=""/4096, 0x1000, 0x2) 18:24:50 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200020804, 0x18}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 18:24:50 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="08dca50d5e0bcfe47bf070") syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000400)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x58, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack={0x5, 0xa, [0x0, 0x0]}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "d31c8190da8dfe461d135b075be2c1c4"}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "5b3b4bc0ca96fcedefad47a621547516"}, @exp_fastopen={0xfe, 0x7, 0xf989, "accd96"}]}}}}}}}}, 0x0) 18:24:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9a9f3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) connect$inet6(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4000000000001b9, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) 18:24:50 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 18:24:50 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) utimensat(r1, &(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000340), 0x0) fallocate(r1, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:24:50 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="08dca50d5e0bcfe47bf070") syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000400)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x58, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack={0x5, 0xa, [0x0, 0x0]}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "d31c8190da8dfe461d135b075be2c1c4"}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "5b3b4bc0ca96fcedefad47a621547516"}, @exp_fastopen={0xfe, 0x7, 0xf989, "accd96"}]}}}}}}}}, 0x0) 18:24:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) mmap(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x2000000, 0x10, r3, 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="026a00000000000000000000dc1d30872059f3694073fe2a48e1f392efeab028081f9e5c2cc05271d4fe51bcb06e"], 0x2e) r4 = creat(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x0, 0x1}}) signalfd4(r4, &(0x7f00000000c0)={0x7ff}, 0x8, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r5) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xfffffffffffffee1) sendfile(r2, r5, &(0x7f00000001c0), 0xa198) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647740500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x4}, 0x28) r7 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x8955, &(0x7f0000000140)=0xd76) sendfile(r0, r1, 0x0, 0x80000000000008) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6) r8 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f00000001c0), 0x4) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r10, r10, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x1, 0x2, 0x0, 0x0}, 0x3c) 18:24:51 executing program 4: 18:24:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 18:24:51 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x2782cdc9b372d0c3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) utimensat(r1, &(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000340), 0x0) fallocate(r1, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fstat(0xffffffffffffffff, 0x0) 18:24:51 executing program 5: 18:24:51 executing program 0: 18:24:51 executing program 5: 18:24:51 executing program 4: 18:24:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:24:51 executing program 5: 18:24:51 executing program 1: 18:24:51 executing program 4: 18:24:51 executing program 2: 18:24:51 executing program 2: 18:24:51 executing program 3: 18:24:51 executing program 5: 18:24:51 executing program 1: 18:24:51 executing program 4: 18:24:51 executing program 2: 18:24:51 executing program 0: 18:24:51 executing program 0: 18:24:51 executing program 5: 18:24:51 executing program 1: 18:24:51 executing program 4: 18:24:51 executing program 2: 18:24:51 executing program 1: 18:24:51 executing program 3: 18:24:51 executing program 0: 18:24:51 executing program 2: 18:24:51 executing program 5: 18:24:51 executing program 4: 18:24:51 executing program 1: 18:24:52 executing program 4: 18:24:52 executing program 0: 18:24:52 executing program 3: 18:24:52 executing program 5: 18:24:52 executing program 2: 18:24:52 executing program 1: 18:24:52 executing program 4: 18:24:52 executing program 3: 18:24:52 executing program 0: 18:24:52 executing program 5: 18:24:52 executing program 2: 18:24:52 executing program 1: 18:24:52 executing program 4: 18:24:52 executing program 0: 18:24:52 executing program 5: 18:24:52 executing program 3: 18:24:52 executing program 4: 18:24:52 executing program 1: 18:24:52 executing program 2: 18:24:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000006c0)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000a004e2200000009fe8000000000000000000000000000bb47820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000008fe880000000000000000000000000001ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000a00000000000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"], 0x490) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 18:24:52 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') dup2(r0, r1) 18:24:52 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, 0x0, &(0x7f0000000440)) 18:24:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10, 0x0, &(0x7f0000000180)) 18:24:52 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000400)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x58, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack={0x5, 0xa, [0x0, 0x0]}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "d31c8190da8dfe461d135b075be2c1c4"}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "5b3b4bc0ca96fcedefad47a621547516"}, @exp_fastopen={0xfe, 0x7, 0xf989, "accd96"}]}}}}}}}}, 0x0) 18:24:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, 0x0) 18:24:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0xffffffffffffffb6, 0x0, 0x0, 0xa7) recvfrom(r1, &(0x7f0000001240)=""/4096, 0x34000, 0x0, 0x0, 0x0) 18:24:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') dup2(r0, r1) 18:24:52 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) flock(r0, 0x8) syz_open_procfs(0x0, 0x0) 18:24:52 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') syz_open_procfs(0x0, 0x0) memfd_create(0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x5) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffb000/0x5000)=nil, 0x1000000, 0x0, 0xbad3fc0971f6927f, &(0x7f0000ffc000/0x4000)=nil}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000100)={r2}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f00000000c0)={r2}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000140)={0x0, 0x2}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f00000003c0)={r2}) syz_open_dev$usbmon(&(0x7f0000000c00)='/dev/usbmon#\x00', 0x6, 0x200) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)={0x176, @broadcast, 0x4e22, 0x4, 'dh\x00', 0x36, 0x4}, 0x2c) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x4000) ftruncate(r4, 0x99) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x5028e54b9cd8bcdc) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x7ae6aa8a3686046e, 0x0) ioctl$VHOST_SET_VRING_ERR(r5, 0x4008af22, 0x0) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x800, 0x0) fcntl$setstatus(r6, 0x4, 0xa2095e2b956d12d2) getsockopt$netlink(r5, 0x10e, 0xa, &(0x7f0000000100)=""/39, &(0x7f0000000140)=0x27) sendfile(0xffffffffffffffff, r3, 0x0, 0x8482) 18:24:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000006c0)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000a004e2200000009fe8000000000000000000000000000bb47820000000000000000000000000070b9851ae22e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000008fe880000000000000000000000000001ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003d709e720000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000a00000000000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100"/1168], 0x490) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 211.930864][T12258] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 18:24:52 executing program 4: sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000140)={0x1}, 0x8, 0x0) 18:24:52 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='securityfs\x00', 0x0, 0x0) 18:24:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x80000) write$binfmt_aout(r1, &(0x7f0000000200)={{}, "", [[], [], []]}, 0x320) close(0xffffffffffffffff) 18:24:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_genetlink_get_family_id$net_dm(0x0) getresuid(&(0x7f0000000040), 0x0, &(0x7f0000000200)) 18:24:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/raw6\x00') sendfile(r0, r1, 0x0, 0x1000003) 18:24:53 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffb000/0x5000)=nil, 0x0, 0x2, 0xbad3fc0971f6927f, &(0x7f0000ffc000/0x4000)=nil}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000100)={r2}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000140)={r2}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f00000003c0)={r2}) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x8) pipe2(0x0, 0x4000) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x5028e54b9cd8bcdc) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000000c0)={0x5, 0x13, 0x180000000000, 0x0, "adec08f855343cbf91f2dd11229055b2feee9355b6af073ad731da65bdf325b3"}) 18:24:53 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x3a) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000100)={r2}) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000002c0)={0xb7b785ee112f06d6}) 18:24:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x257) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e61853167377400000100000000004300000000e4dbb77487e9010400000000764080000000000002000400ac0aa4026478030000000000001004d1e090e1fe916dd282e0f34d71fac0dc1795c4d700001004000010"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000040)={0x0, 0x0, 0x37, &(0x7f0000000140)="c8ff3bbc865cb108db49baffa413b176c77130e10f5def2a221ce0c10d10467cfc50f90db46df79b6e8c0b858d27afc379f3b5e6ba22bd"}) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) 18:24:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000040)}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 18:24:53 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009040011000000000d0002000000000800040012000000", 0x24) 18:24:53 executing program 2: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) lgetxattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f0000000340)=""/204, 0xcc) 18:24:53 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r1, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) sendto(r1, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 18:24:53 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RRENAME(r1, &(0x7f0000000140)={0x7}, 0x7) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xc32e, &(0x7f0000000080)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:24:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:24:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x278) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:24:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRESOCT], 0x17) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:24:53 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@empty, @remote, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120002}) 18:24:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffb, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0x4a2) sendto$inet(r0, 0x0, 0x3, 0x1000000020000002, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c8cae, 0x0, 0x0, 0xffffffffffffff06) [ 212.988078][T12348] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 18:24:53 executing program 3: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x8a, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='Pdev/ntllb0\x00', 0x4040, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) setns(0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040), 0x3b9, 0xe000000000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x91, 0x2000000000002) 18:24:53 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003600)='tunl0\x003;\xb6n\\\x9d\x8f\xdf\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) [ 213.083276][T12369] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 18:24:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:24:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:24:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffb, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0x4a2) sendto$inet(r0, 0x0, 0x3, 0x1000000020000002, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c8cae, 0x0, 0x0, 0xffffffffffffff06) [ 213.162556][T12374] mmap: syz-executor.3 (12374) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:24:54 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000005c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) 18:24:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readv(r5, &(0x7f0000000380), 0x1000000000000087) ptrace(0x10, r4) r6 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) dup3(r6, r5, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x11) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f00000003c0)) [ 213.240305][T12385] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 18:24:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:24:54 executing program 1: clone(0x20008577, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4501, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:24:54 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f0000009000)=[{{&(0x7f0000002b40)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0}}, {{&(0x7f0000005040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000006200)=[{0x0}, {&(0x7f0000005200)=""/4096, 0x1000}], 0x2, &(0x7f0000006240)=""/253, 0xfd}, 0x1}, {{0x0, 0x0, &(0x7f0000007600)=[{&(0x7f0000006340)=""/197, 0xc5}, {&(0x7f0000006440)=""/4096, 0x1000}, {&(0x7f0000007540)=""/131, 0x83}], 0x3, &(0x7f0000007640)=""/46, 0x2e}, 0x9}, {{&(0x7f0000007680)=@xdp, 0x80, &(0x7f0000008ac0)=[{0x0}, {&(0x7f0000008900)=""/83, 0x53}, {0x0}, {&(0x7f0000008a00)=""/131, 0x83}], 0x4, &(0x7f0000008b00)=""/90, 0x5a}, 0x641}, {{&(0x7f0000008b80)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000008ec0)=[{&(0x7f0000008c00)=""/122, 0x7a}, {&(0x7f0000008d40)=""/110, 0x6e}, {&(0x7f0000008dc0)=""/101, 0x65}, {&(0x7f0000008e40)=""/128, 0x80}], 0x4, &(0x7f0000008f00)=""/225, 0xe1}, 0x3}], 0x5, 0x0, 0x0) sendmmsg(r1, &(0x7f000000af40)=[{{&(0x7f0000009140)=@hci, 0x80, 0x0}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 18:24:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffb, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0x4a2) sendto$inet(r0, 0x0, 0x3, 0x1000000020000002, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c8cae, 0x0, 0x0, 0xffffffffffffff06) 18:24:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hug\atl\x04\x00\x00\x00\x00\x00\x00\x00age_irs\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0x88}) 18:24:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hug\atl\x04\x00\x00\x00\x00\x00\x00\x00age_irs\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)) [ 213.523704][T12418] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 18:24:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffb, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0x4a2) sendto$inet(r0, 0x0, 0x3, 0x1000000020000002, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c8cae, 0x0, 0x0, 0xffffffffffffff06) 18:24:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:24:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter6\x00') lseek(r0, 0x2, 0x0) [ 213.731639][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 213.737463][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:24:54 executing program 4: unshare(0x2000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x405c5503, 0x0) 18:24:54 executing program 4: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xa8) close(r0) [ 213.959761][T12436] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 18:24:55 executing program 0: unshare(0x2000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x4004556b, &(0x7f0000000100)) 18:24:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 18:24:55 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 18:24:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="480000001500190d09004beafd0d8c560a8447000bffe00600030003000000a2bc5602ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000ffffff", 0x48}], 0x1) 18:24:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x1c, 0x2, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x8, 0x18, 0x891}, @IFLA_BR_STP_STATE={0x8, 0x5, 0x1}, @IFLA_BR_FORWARD_DELAY={0x8}]}}}]}, 0x4c}}, 0x0) 18:24:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000001080)=ANY=[@ANYRES16], 0x2) 18:24:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 18:24:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x80000f, 0x4002011, r2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000000)=ANY=[@ANYBLOB="608ea0e297afb2c48e8ecfa5fcc0aacb76"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 215.070878][T12473] netlink: 'syz-executor.1': attribute type 24 has an invalid length. 18:24:55 executing program 3: unshare(0x26020400) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 215.127624][T12480] netlink: 'syz-executor.1': attribute type 24 has an invalid length. 18:24:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hug\atl\x04\x00\x00\x00\x00\x00\x00\x00age_irs\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x40) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x88}) 18:24:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) 18:24:56 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={0xffffffffffffffff}, 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r0, &(0x7f0000000340)=""/384, 0x89) r1 = inotify_init1(0x0) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0xa224930610d2bc7) r3 = gettid() fcntl$setown(r2, 0x8, r3) rt_sigprocmask(0x0, &(0x7f00009fd000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 18:24:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 18:24:56 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670b, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, r1+30000000}}, 0x0) tkill(r0, 0x20000000014) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 18:24:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x500}]}}, &(0x7f0000001280)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 18:24:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:24:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x3, 0x0, 0x0, [{}]}]}}, &(0x7f0000001280)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 18:24:56 executing program 1: 18:24:56 executing program 1: 18:24:56 executing program 4: 18:24:56 executing program 3: [ 215.571648][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 215.577457][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:24:56 executing program 0: 18:24:56 executing program 1: 18:24:56 executing program 4: 18:24:56 executing program 3: 18:24:58 executing program 5: 18:24:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:24:58 executing program 1: 18:24:58 executing program 3: 18:24:58 executing program 4: 18:24:58 executing program 0: 18:24:58 executing program 1: 18:24:58 executing program 3: 18:24:58 executing program 0: 18:24:58 executing program 4: [ 217.331633][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 217.337434][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:24:58 executing program 5: 18:24:58 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='t', 0x38b}], 0x7, 0x0) 18:24:58 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f00000003c0)=""/157) 18:24:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:24:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 18:24:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) 18:24:58 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 18:24:58 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 18:24:58 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0xffffffffffffff60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200020804, 0x18}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 18:24:58 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfbfffffffffffffd}]}) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 18:24:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:24:58 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfbfffffffffffffd}]}) setitimer(0x0, 0x0, 0x0) [ 217.690314][T12586] input: syz1 as /devices/virtual/input/input21 [ 217.774776][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 217.774789][ T26] audit: type=1326 audit(1568744698.621:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12592 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 217.835532][ T26] audit: type=1326 audit(1568744698.671:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 217.866631][T12586] input: syz1 as /devices/virtual/input/input22 [ 217.874423][T12603] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 18:24:58 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000100)={r1}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, 0x0) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xa2095e2b956d12d2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8482) [ 217.891610][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 217.897419][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:24:58 executing program 2: socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 18:24:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x80000f, 0x4002011, r2, 0x0) 18:24:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:24:58 executing program 2: socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 18:24:59 executing program 1: chdir(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 18:24:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7}, 0x7) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x12}) setregid(0x0, 0x0) 18:24:59 executing program 2: socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 18:24:59 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x64, 0x0, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x9}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x1]}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x20, 0xfffffffffffffbff, 0xffff, 0x88a3]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x3, 0xffff]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x400}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x8a, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='Pdev/ntllb0\x00', 0x4040, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) setns(0xffffffffffffffff, 0x75a80accd90a186c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040), 0x3b9, 0xe000000000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x91, 0x2000000000002) [ 218.560868][ T26] audit: type=1326 audit(1568744699.401:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12592 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 218.626758][ T26] audit: type=1326 audit(1568744699.471:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 18:24:59 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl(r0, 0x200c0084902, &(0x7f0000000100)) 18:24:59 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r0, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:24:59 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 18:24:59 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r0, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:24:59 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r0, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:24:59 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000009000)=[{{&(0x7f0000002b40)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0}}, {{&(0x7f0000005040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000006200)=[{0x0}, {&(0x7f0000005200)=""/4096, 0x1000}], 0x2, &(0x7f0000006240)=""/253, 0xfd}, 0x1}, {{0x0, 0x0, &(0x7f0000007600)=[{&(0x7f0000006340)=""/197, 0xc5}, {&(0x7f0000006440)=""/4096, 0x1000}, {&(0x7f0000007540)=""/131, 0x83}], 0x3, &(0x7f0000007640)=""/46, 0x2e}, 0x9}, {{&(0x7f0000007680)=@xdp, 0x80, &(0x7f0000008ac0)=[{0x0}, {&(0x7f0000008900)=""/83, 0x53}, {0x0}, {&(0x7f0000008a00)=""/131, 0x83}], 0x4, &(0x7f0000008b00)=""/90, 0x5a}, 0x641}, {{&(0x7f0000008b80)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000008ec0)=[{&(0x7f0000008c00)=""/122, 0x7a}, {&(0x7f0000008c80)=""/165, 0xa5}, {&(0x7f0000008d40)=""/110, 0x6e}, {&(0x7f0000008dc0)=""/101, 0x65}, {&(0x7f0000008e40)=""/128, 0x80}], 0x5, &(0x7f0000008f00)=""/225, 0xe1}, 0x3}], 0x5, 0x0, 0x0) sendmmsg(r1, &(0x7f000000af40)=[{{&(0x7f0000009140)=@hci, 0x80, 0x0}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 18:25:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x4004556b, &(0x7f0000000100)) 18:25:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:01 executing program 3: unshare(0x26020400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000100)={0x800000}) 18:25:01 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:01 executing program 4: unshare(0x26020400) r0 = fsopen(&(0x7f00000000c0)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000000)='no\x00\x02\x00\x00\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 18:25:01 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x64, 0x0, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x9}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x1]}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x20, 0xfffffffffffffbff, 0xffff, 0x88a3]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x3, 0xffff]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x400}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x8a, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='Pdev/ntllb0\x00', 0x4040, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) setns(0xffffffffffffffff, 0x75a80accd90a186c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040), 0x3b9, 0xe000000000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x91, 0x2000000000002) 18:25:02 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:02 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x40045565, &(0x7f0000000100)) 18:25:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x4004556e, &(0x7f0000000100)) 18:25:02 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001700000095000000000000000000ee10ac4000000000000000790af4faba6e48be890628c102acb769b634e137908333e6ac9d43cb4997b0b144dcfc976b"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xfffff000, 0x1d, 0x0, &(0x7f0000000080)="8fe9995dc593486f5ef58528c5ec", 0x0, 0x8001}, 0x28) 18:25:02 executing program 4: 18:25:02 executing program 3: 18:25:02 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:02 executing program 1: 18:25:02 executing program 4: 18:25:02 executing program 5: 18:25:02 executing program 3: 18:25:02 executing program 2: socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r0, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:25:02 executing program 4: 18:25:02 executing program 1: 18:25:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:02 executing program 4: 18:25:02 executing program 5: 18:25:02 executing program 3: 18:25:02 executing program 1: 18:25:02 executing program 2: socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r0, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:25:02 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f45"], 0x2) 18:25:02 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 18:25:02 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 18:25:02 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) 18:25:02 executing program 4: inotify_init() r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000340)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)={'nat\x00'}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012022, 0x0) sysinfo(0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000140)={0xff}, 0x4) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:25:03 executing program 2: socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r0, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:25:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:03 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000001100)={0x11, 0x1, r1}, 0x14) sendmmsg(r0, &(0x7f00000027c0)=[{{0x0, 0x2c1, 0x0}}], 0x4000000000002ad, 0x0) 18:25:03 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000002c0)={0xfffffff8, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000001}}, 0xa0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x1) 18:25:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:25:03 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f0000009000)=[{{0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000007600)=[{0x0}], 0x1}, 0x9}, {{&(0x7f0000007680)=@xdp, 0x80, &(0x7f0000008ac0)=[{0x0}, {&(0x7f0000008700)=""/19, 0x13}, {0x0}, {&(0x7f0000008800)=""/129, 0x81}, {&(0x7f00000088c0)=""/16, 0x10}, {0x0}, {&(0x7f0000008980)=""/93, 0x5d}], 0x7, &(0x7f0000008b00)=""/90, 0x5a}, 0x641}, {{&(0x7f0000008b80)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000008ec0)=[{&(0x7f0000008c00)=""/122, 0x7a}, {&(0x7f0000008c80)=""/165, 0xa5}, {&(0x7f0000008d40)=""/110, 0x6e}, {&(0x7f0000008dc0)=""/101, 0x65}, {&(0x7f0000008e40)=""/128, 0x80}], 0x5, &(0x7f0000008f00)=""/225, 0xe1}, 0x3}], 0x5, 0x2000, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) openat$dir(0xffffffffffffff9c, &(0x7f000000ab00)='./file0\x00', 0x0, 0x42) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) write$P9_RREADDIR(r3, &(0x7f000000ab40)=ANY=[@ANYBLOB="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"], 0x0) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:25:03 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f0000009000)=[{{0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000007600)=[{0x0}], 0x1}, 0x9}, {{&(0x7f0000007680)=@xdp, 0x80, &(0x7f0000008ac0)=[{0x0}, {&(0x7f0000008700)=""/19, 0x13}, {0x0}, {&(0x7f0000008800)=""/129, 0x81}, {&(0x7f00000088c0)=""/16, 0x10}, {0x0}, {&(0x7f0000008980)=""/93, 0x5d}, {0x0}], 0x8, &(0x7f0000008b00)=""/90, 0x5a}, 0x641}, {{&(0x7f0000008b80)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000008ec0)=[{&(0x7f0000008c00)=""/122, 0x7a}, {&(0x7f0000008c80)=""/165, 0xa5}, {&(0x7f0000008d40)=""/110, 0x6e}, {&(0x7f0000008dc0)=""/101, 0x65}], 0x4, &(0x7f0000008f00)=""/225, 0xe1}, 0x3}], 0x5, 0x2000, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) openat$dir(0xffffffffffffff9c, &(0x7f000000ab00)='./file0\x00', 0x0, 0x42) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) write$P9_RREADDIR(r3, &(0x7f000000ab40)=ANY=[@ANYBLOB="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"], 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4, @local}, 0x10) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:25:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:25:03 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f0000009000)=[{{0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000007600)=[{0x0}], 0x1}, 0x9}, {{&(0x7f0000007680)=@xdp, 0x80, &(0x7f0000008ac0)=[{0x0}, {&(0x7f0000008700)=""/19, 0x13}, {0x0}, {&(0x7f0000008800)=""/129, 0x81}, {&(0x7f00000088c0)=""/16, 0x10}, {0x0}, {&(0x7f0000008980)=""/93, 0x5d}, {0x0}], 0x8, &(0x7f0000008b00)=""/90, 0x5a}, 0x641}, {{&(0x7f0000008b80)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000008ec0)=[{&(0x7f0000008c00)=""/122, 0x7a}, {&(0x7f0000008c80)=""/165, 0xa5}, {&(0x7f0000008d40)=""/110, 0x6e}, {&(0x7f0000008dc0)=""/101, 0x65}], 0x4, &(0x7f0000008f00)=""/225, 0xe1}, 0x3}], 0x5, 0x2000, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) write$P9_RREADDIR(r3, &(0x7f000000ab40)=ANY=[@ANYBLOB="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"], 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4, @local}, 0x10) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:25:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:25:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:25:03 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f0000009000)=[{{0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000007600)=[{0x0}], 0x1}, 0x9}, {{&(0x7f0000007680)=@xdp, 0x80, &(0x7f0000008ac0)=[{0x0}, {&(0x7f0000008700)=""/19, 0x13}, {0x0}, {&(0x7f0000008800)=""/129, 0x81}, {&(0x7f00000088c0)=""/16, 0x10}, {0x0}, {&(0x7f0000008980)=""/93, 0x5d}, {0x0}], 0x8, &(0x7f0000008b00)=""/90, 0x5a}, 0x641}, {{&(0x7f0000008b80)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000008ec0)=[{&(0x7f0000008c00)=""/122, 0x7a}, {&(0x7f0000008c80)=""/165, 0xa5}, {&(0x7f0000008d40)=""/110, 0x6e}, {&(0x7f0000008dc0)=""/101, 0x65}, {&(0x7f0000008e40)=""/128, 0x80}], 0x5, &(0x7f0000008f00)=""/225, 0xe1}, 0x3}], 0x5, 0x2000, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) openat$dir(0xffffffffffffff9c, &(0x7f000000ab00)='./file0\x00', 0x0, 0x42) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) write$P9_RREADDIR(r3, &(0x7f000000ab40)=ANY=[@ANYBLOB="e163522e51ec462178206fdc1dffcdaa2ad51d546dbfcd62ac509135292a97efdb0d0c5a1974f06039308aa291376b0300000000000000c0af1bf4eb2981489437073bab772d3e906f00000080000000002675873fa142b1df7d18c488e4fbeb0e061e553851ace86ccf2fb651569b0bd2322ad24c2a2a5de56f371af4d50004e7decc550d04f062814e9c4cfe2d5656c2a9e21203a59ff991ada8396f4ef26a9f3f633cb021d3ad78ab0b149edfda6d121ff2262c4f9a5d397350574fc5441f476739752c07e4cac1740c55fec856fc1a5aa215d775f7724501718ff81beb577eb0506084af2a9a3eda57680f3c53681524ba09ba06538866dac8b885947ecc49f01b883caf6b3a336479f8a0a82310e376b8921db5327274c9e80f3353bbb61fe26c6b6a8ba3049e241123738fdeecdd7ae53efc11f65893"], 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4, @local}, 0x10) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:25:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:25:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:25:04 executing program 3: clone(0x2103001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 18:25:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001140)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 18:25:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 18:25:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:25:04 executing program 5: ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 18:25:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 18:25:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4890ccb170e60b3a8bf56db763e3062d037dca29aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9bdf674bf6fcf4d06402b236e1d85961056dfb8b17e097ea0d6eaf2647e2f46ea0348163b48f61583c933518ab78a99060ac74a312e0346a4a77877497c895ce194be29e5d5770bcf5bf05ad0fb9f6c036a15800e93abd3a95d9b0a5ac89437353ceb1f41310ed7da028cd983b07713389621a02ca0982a052a992791702651781fb39c08a0d79b3589b1c069cb7d1c7c31c676c6f99453e6a6834ee8d7234054191bfd5d7b3f49a1e0bfdd1c2bf61258c1c117ad6940803ff30b948c786e3bd210995182c6870aac10913b60eac85c0f202625c46b30158db74c3a8", 0x122}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:25:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:25:04 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 18:25:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:04 executing program 1: r0 = socket$inet6(0xa, 0x2000000080803, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6}}, 0xe8) close(r0) 18:25:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}}) 18:25:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:25:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4188aea7, &(0x7f0000000080)) 18:25:05 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2288, &(0x7f0000000080)={0x298}) 18:25:05 executing program 1: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) 18:25:05 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) dup2(r1, r0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1e}}, 0x50) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") read$FUSE(r0, 0x0, 0x0) 18:25:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:25:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:05 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670b, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, r1+30000000}}, 0x0) tkill(r0, 0x20000000014) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 18:25:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x80000f, 0x4002011, r2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000000)=ANY=[@ANYBLOB="608ea0e297afb2c48e8ecfa5fcc0aacb76a4"], 0x1}, 0x1, 0x0, 0x0, 0x8004}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r3, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:05 executing program 5: setresuid(0x0, 0xee01, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe}, 0x3c) [ 224.531605][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 224.537436][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:25:05 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 18:25:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000180)=""/138, 0x2a, 0x8a, 0x1}, 0x20) 18:25:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xb, 0x9}) 18:25:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:25:05 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @local}], 0x10) r1 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560a8447000bffe00600030003000000a2bc5602ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000ffffff", 0x48}], 0x1) 18:25:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x50, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 18:25:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) [ 224.851634][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 224.857456][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:25:05 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x82001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x280400, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0xa4, "0123d048a3071e889d59bafbe2f5db809708e4abbc0f77c21d3bb8332499db4ded198da31dac9e1468d369994ed45ba21fa59082d2bba2c2f759ad349c25e66d354bdd47083cd0d3ac9bd08cfa918deb60ed27b691cc4d81dcb591edff980c0532efd9212f1849560a585bcf3654b8b98c372e33b5088ef16def250419254686c8cb77a34b16dd2417d77577b0cf480b3d3e9d1bd2e88294ed7a32532f0fc1a40cc31979"}, &(0x7f0000000140)=0xc8) add_key(0x0, &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 18:25:05 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x3c}}}}}}}, 0x0) 18:25:07 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) dup2(r1, r0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1e}}, 0x50) read$FUSE(r0, 0x0, 0x0) 18:25:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:25:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000040)="ece95d8a31c93c87aeea9e256558", 0x0}, 0x28) 18:25:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:25:07 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:25:07 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e9a280ebbe25b8c30b2cdc924fcffbf138e8723c0133c0ddfea7755ccef14af94858d1120b401626ce56665ecee7bf6565858974f37629ef9f0000f87fc4d4c9efe60036a3ad824e62ccb0acf76a0e5523728c0a15546331b145f11a1ac19fe5422ddcb0858a21315c40f77d3843e0dede5ac61691e5"], 0xee) 18:25:07 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001700000095000000000000000000ee10ac4000000000000000790af4faba6e48be890628c102acb769b634e137908333e6ac9d43cb4997b0b144dcfc976b"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:25:07 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 226.931625][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 226.937459][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:25:07 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670b, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 18:25:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:07 executing program 3: 18:25:07 executing program 4: 18:25:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1], 0x2}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:08 executing program 4: 18:25:08 executing program 3: 18:25:08 executing program 1: 18:25:08 executing program 4: 18:25:08 executing program 3: 18:25:08 executing program 1: 18:25:08 executing program 5: 18:25:08 executing program 4: 18:25:08 executing program 1: 18:25:08 executing program 3: 18:25:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1], 0x2}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:08 executing program 3: 18:25:08 executing program 1: 18:25:08 executing program 4: [ 227.731620][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 227.737414][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:25:08 executing program 4: 18:25:08 executing program 1: 18:25:08 executing program 3: 18:25:08 executing program 5: 18:25:08 executing program 5: 18:25:08 executing program 1: 18:25:08 executing program 4: 18:25:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:09 executing program 3: 18:25:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1], 0x2}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:09 executing program 4: 18:25:09 executing program 1: 18:25:09 executing program 5: 18:25:09 executing program 4: 18:25:09 executing program 5: 18:25:09 executing program 1: 18:25:09 executing program 3: [ 228.291616][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 228.297448][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:25:09 executing program 1: 18:25:09 executing program 4: 18:25:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:09 executing program 5: 18:25:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:09 executing program 3: 18:25:09 executing program 1: 18:25:09 executing program 4: 18:25:09 executing program 5: 18:25:09 executing program 3: 18:25:09 executing program 4: 18:25:09 executing program 1: 18:25:09 executing program 4: 18:25:09 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="321791b5c8361945000de219f7aac09a303170fa2a8d2a4812703f01b1f4030000000000000000000000000000007d09000000000000000058"], 0x1}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:25:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 18:25:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:09 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x200000000003, 0x31}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:25:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) r2 = creat(&(0x7f0000000300)='./file1\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x0, 0x3}) 18:25:09 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2f3ff7ad27", 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)="ce8ec564da46be9ab7") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:25:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 228.926255][T13167] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 228.945246][T13167] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.967845][T13167] bridge0: port 2(bridge_slave_1) entered disabled state 18:25:09 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34e7ff0000003500000000000500f76395ac922d657f12b579fb64a18c15eeb876aeb1cd06000000e20093750ecb8a56df78a949b7d0e2"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x985e}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) getpid() 18:25:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f00000000c0)={0xc600000000000000}) 18:25:09 executing program 3: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xa001) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000180)={0x6e785e3d1cb434ee}, 0x14df) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 18:25:10 executing program 1: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, r1+30000000}}, 0x0) tkill(r0, 0x20000000014) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 18:25:10 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) fchmod(r0, 0x0) 18:25:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x4, 0xffffffffffffffff, 0x1}) 18:25:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:10 executing program 5: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0x0) r0 = getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) tkill(r0, 0x10) 18:25:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0xffffffc4, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) listen(r2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) write(r3, &(0x7f0000000840)="d5", 0x1) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfe2d, 0x100, 0x0, 0x236) r4 = accept4(r2, 0x0, 0x0, 0x80000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 18:25:10 executing program 5: perf_event_open(&(0x7f0000940000)={0x100000000002, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000500)='.\x00', &(0x7f0000000540)=""/223) 18:25:10 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x3, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8482) [ 229.590556][ C1] net_ratelimit: 2 callbacks suppressed [ 229.590566][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:25:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b00807bf070") getresuid(&(0x7f0000000100), &(0x7f00000021c0), &(0x7f0000002200)) [ 229.811647][ C1] protocol 88fb is buggy, dev hsr_slave_0 18:25:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="85100000010000009522e600000000009500dc0000000080"], &(0x7f00000000c0)='G\xff3\x00\xa3]m}5\x18\xa52\xdek\xeb{\xc6\x88\xd1\xd3\x9d\xcd*\x04\xd4B\xf1\xb4v\x98\xea\xd7\xe4\x13/T\x97*\xd7\x0f##;&\x12\x99}\xc4\xe9Qw|V\xc0\x8e\x99n\xcc\x7f\xa0K|L*4f\x1a$G\xd4\x13;\xb9\x1e\x01#\xfa\x0f\x00\x04g4\x1exb\xc0y\xf3\x16!\x01\\R\xfe\x1f\x0f\xe2\xab\xc2\xba4=i\xffLb\f\xe2\xb8\xa2\fH\x87y[\x8d?%\xd4\r\xf3B\x1c2\x03\xd9a\x90\x1fN\xe6\xa7U;\xdc!!\x0et\x96\v\xd3\xcc\xa7Y\xd3F\xbe_\xb1\xb9', 0x2, 0x99, &(0x7f0000000000)=""/153}, 0x48) 18:25:10 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34e7ff0000003500000000000500f76395ac922d657f12b579fb64a18c15eeb876aeb1cd06000000e20093750ecb8a56df78a949b7d0e2"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x985e}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) getpid() 18:25:10 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x5}], 0x1, 0x0) 18:25:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:10 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x7, 0x1, 0x0, [{}, {[@multicast2]}]}]}}}], 0x20}, 0x0) 18:25:10 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) socketpair(0x2, 0x0, 0x9, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) 18:25:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x298, 0x0, 0x1b}) 18:25:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 230.354705][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:25:13 executing program 4: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e0d437f25051b5054c800000000000f1"], 0x10) accept4$unix(r2, 0x0, 0x0, 0x0) 18:25:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socket$inet6(0xa, 0x1000000000005, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0), &(0x7f0000000140)=0x8) accept4(0xffffffffffffffff, &(0x7f0000000200)=@x25, 0x0, 0x80000) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) r1 = socket(0xa, 0x40002, 0x8000000) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000000c0)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000240)={'team0\x00\x060\xff\xfd\x00%`\x00', 0xb5}) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000000c0)={'team0\x00\x00\x01\x00', 0x9843}) 18:25:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:13 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x298, 0x0, 0xffffffa5}) 18:25:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009e"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:13 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='autofs\x00', 0x0, 0x0) 18:25:13 executing program 5: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) 18:25:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009e"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009e"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:13 executing program 4: 18:25:13 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') r3 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r3, &(0x7f0000000000), 0x1c) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0xffffffffff800001, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x27) fcntl$setstatus(r4, 0x4, 0x80000000002c00) 18:25:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb20000080002"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:13 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34e7ff0000003500000000000500f76395ac922d657f12b579fb64a18c15eeb876aeb1cd06000000e20093750ecb8a56df78a949b7d0e2"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 18:25:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:16 executing program 4: 18:25:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb20000080002"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:16 executing program 3: 18:25:16 executing program 4: 18:25:16 executing program 3: 18:25:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb20000080002"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:17 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 18:25:17 executing program 4: 18:25:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x9}) [ 236.211873][T13378] input: syz1 as /devices/virtual/input/input27 [ 236.286212][T13383] input: syz1 as /devices/virtual/input/input28 18:25:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb20000080002000000"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:19 executing program 4: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 18:25:19 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="9c0402cd80"], 0x5}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 18:25:19 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, 0x0) 18:25:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:19 executing program 3: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) dup2(r0, r1) [ 238.901414][T13396] ptrace attach of "/root/syz-executor.3"[13391] was attempted by "/root/syz-executor.3"[13396] 18:25:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:19 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000300)={0x32}) 18:25:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb20000080002000000"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:19 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='netdevsim0\x00', 0x10) 18:25:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x54a1, 0x0) 18:25:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x295, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0xffffffffffffffeb) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x2, 0x0, 0x0) 18:25:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:20 executing program 3: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x80) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x100, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xd11}}}, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000480)=0x95, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000100)=""/56) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x800, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:25:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb20000080002000000"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)='J', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)='J', 0x1, 0xfffffffffffffffe) 18:25:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 239.366843][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:25:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 239.411614][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 239.417439][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:25:20 executing program 4: 18:25:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb2000008000200000000"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:21 executing program 5: 18:25:21 executing program 4: 18:25:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb2000008000200000000"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:21 executing program 3: 18:25:21 executing program 4: 18:25:21 executing program 3: 18:25:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb2000008000200000000"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:21 executing program 5: 18:25:21 executing program 4: 18:25:21 executing program 3: 18:25:21 executing program 5: 18:25:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x2}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:25:21 executing program 4: 18:25:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x27) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x80000000002c00) 18:25:21 executing program 5: 18:25:21 executing program 3: 18:25:21 executing program 4: 18:25:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x27) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x80000000002c00) 18:25:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x2}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:25:21 executing program 5: 18:25:21 executing program 3: 18:25:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:21 executing program 4: 18:25:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x2}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:25:21 executing program 5: 18:25:21 executing program 4: 18:25:21 executing program 3: 18:25:21 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:21 executing program 5: 18:25:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x27) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x80000000002c00) 18:25:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:25:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:21 executing program 5: 18:25:21 executing program 3: 18:25:21 executing program 4: 18:25:21 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:25:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) 18:25:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="380000001000392de6a8fa9a5dae410ef67bbe050700"/33, @ANYRES32, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32], 0x38}}, 0x0) 18:25:22 executing program 4: 18:25:22 executing program 3: 18:25:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 18:25:22 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 241.268336][T13604] ptrace attach of "/root/syz-executor.0"[13602] was attempted by "/root/syz-executor.0"[13604] 18:25:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:22 executing program 3: 18:25:22 executing program 5: 18:25:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) 18:25:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x2}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) 18:25:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00090000850000000d000000b700000000000000950000000000000075cdc4b57a0c65752a3ad5080000000000002f628cee6c478ac7c7f033102f0863917b8a36fc7f1ed3c14057e00190aa26b08d99af7856bd0b70ddb9bcd698648233cb2c32e0b4997e28de2188bcd495ead0caec76d2654ed45305dd268763039219012001d741cc85f2e152c919005ac4130188c4051dd3b7c64a706d8013fa69bda1abc26c01b5be57a929c69915d7b14400fa40c33b0a001bfe00000000000000b535ce027b6232c1190ce4ac19734ae7a196a7144a8b0264208c6aa5628be2436bfc4a204b009e8206d89ec86c1fb246f8681234bf4d7652cd3512c1c217645c8988c8c86febd35acaa490d0d54771bf502880cddb0302ed07f912b23fa08bd300e9ce0c0a6e171e4c01f29b6a43b7dcc9d6534362f41d2f78c186ccb452f0b2dc36ec3f7db9a9931dfaad082247cf38cee639865bacf112d6aba9c2ce0b0741b6783500ea1838dd0ec1254a1c8214f86d304e128b1cfd414faa7474ff445d7d70ff6ce62df93944038216469db4783a42f61321d69e8f3487fbccab40ff8f062117e08bc9712a2de365a5f4c4a4a752c2d07e0ed88f6e09ab0ea4c22d721da77a359de439d0d093aab0797a493633cb2f6bb963865dd4a15995e58197a5dd25b901c4ee71381f2da232d728cafaeb983056f80f88b2b0bba0d8109b598964646371b11927d1723464963c5650f7c6f0dcd0374914f1ec620939d09e60f74c919cb2a21c1365285bb9cbf17ee6a214477027fc1e2ec5181cb67a1dc3ccf89187ab32aa7ff2c3ceaa476a69bf0a85a15f702213af8a73e776bcf4a17d00f1bc1cbece8db024a1cf1e54006c0b0831878b5f19be4c3d04a651ae647dd5bdd0a171f54855f6b45568d5a4df8f8dc605594a856d2c30cc26d1abd156f3f04757f3e63c075bf7692ea0b81f4596efb7b07d9e5a4578e5c1157156a91201f9ba95fce311eec24af1d64f8c51f4bc5f60e0a20156c7e41f806e52d9328e87afd4050031519a61f507f9ca07f8f11344a053cf1b41836a82615d02cc6e9ee6bb48ebff9dce3e8ccf762ffd30422b2ed0230c5668f354341d8db1010c38092d1facd6f3d73b3698adcdd81020eb0442c1162855212d079792a3b61fc8ca6db36a2583e09700d44523265a62953edd626049f2af1aa131df8a6bc5e20c168ad15e2aeca57e4546c1c1f1a707f03bb6469dc0c10c1041e5f6c3756784ff8609037139e609e0989ce42464919b172573c806685369c17b6abc1759ff68953917614d5938777a2cd131a9e1fd67d36e8d806259634812c17ea1883640df33646fe523b32897144bdb253e85a56cae524b3a386a000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r0, 0x4000, 0xe80, 0x0, &(0x7f0000000040)="423b91bf2981165c0606028a73a2", 0x0, 0x10000000000009d}, 0x28) [ 241.491601][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 241.497395][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:25:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00090000850000000d000000b700000000000000950000000000000075cdc4b57a0c65752a3ad5080000000000002f628cee6c478ac7c7f033102f0863917b8a36fc7f1ed3c14057e00190aa26b08d99af7856bd0b70ddb9bcd698648233cb2c32e0b4997e28de2188bcd495ead0caec76d2654ed45305dd268763039219012001d741cc85f2e152c919005ac4130188c4051dd3b7c64a706d8013fa69bda1abc26c01b5be57a929c69915d7b14400fa40c33b0a001bfe00000000000000b535ce027b6232c1190ce4ac19734ae7a196a7144a8b0264208c6aa5628be2436bfc4a204b009e8206d89ec86c1fb246f8681234bf4d7652cd3512c1c217645c8988c8c86febd35acaa490d0d54771bf502880cddb0302ed07f912b23fa08bd300e9ce0c0a6e171e4c01f29b6a43b7dcc9d6534362f41d2f78c186ccb452f0b2dc36ec3f7db9a9931dfaad082247cf38cee639865bacf112d6aba9c2ce0b0741b6783500ea1838dd0ec1254a1c8214f86d304e128b1cfd414faa7474ff445d7d70ff6ce62df93944038216469db4783a42f61321d69e8f3487fbccab40ff8f062117e08bc9712a2de365a5f4c4a4a752c2d07e0ed88f6e09ab0ea4c22d721da77a359de439d0d093aab0797a493633cb2f6bb963865dd4a15995e58197a5dd25b901c4ee71381f2da232d728cafaeb983056f80f88b2b0bba0d8109b598964646371b11927d1723464963c5650f7c6f0dcd0374914f1ec620939d09e60f74c919cb2a21c1365285bb9cbf17ee6a214477027fc1e2ec5181cb67a1dc3ccf89187ab32aa7ff2c3ceaa476a69bf0a85a15f702213af8a73e776bcf4a17d00f1bc1cbece8db024a1cf1e54006c0b0831878b5f19be4c3d04a651ae647dd5bdd0a171f54855f6b45568d5a4df8f8dc605594a856d2c30cc26d1abd156f3f04757f3e63c075bf7692ea0b81f4596efb7b07d9e5a4578e5c1157156a91201f9ba95fce311eec24af1d64f8c51f4bc5f60e0a20156c7e41f806e52d9328e87afd4050031519a61f507f9ca07f8f11344a053cf1b41836a82615d02cc6e9ee6bb48ebff9dce3e8ccf762ffd30422b2ed0230c5668f354341d8db1010c38092d1facd6f3d73b3698adcdd81020eb0442c1162855212d079792a3b61fc8ca6db36a2583e09700d44523265a62953edd626049f2af1aa131df8a6bc5e20c168ad15e2aeca57e4546c1c1f1a707f03bb6469dc0c10c1041e5f6c3756784ff8609037139e609e0989ce42464919b172573c806685369c17b6abc1759ff68953917614d5938777a2cd131a9e1fd67d36e8d806259634812c17ea1883640df33646fe523b32897144bdb253e85a56cae524b3a386a000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r0, 0x4000, 0xe80, 0x0, &(0x7f0000000040)="423b91bf2981165c0606028a73a2", 0x0, 0x10000000000009d}, 0x28) 18:25:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x2}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 241.708325][T13645] ptrace attach of "/root/syz-executor.0"[13644] was attempted by "/root/syz-executor.0"[13645] 18:25:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 18:25:22 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8482) 18:25:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x2}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:22 executing program 3: socket(0x400020000000010, 0x2, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000001c0)={0x0, 0x6, 0x7fff, 'queue0\x00', 0x1000}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 18:25:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @adapter}]}) 18:25:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) [ 242.064876][T13689] ptrace attach of "/root/syz-executor.0"[13688] was attempted by "/root/syz-executor.0"[13689] 18:25:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000316000/0x4000)=nil, 0x4000, 0x0) 18:25:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x27) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:25:23 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0xfffe, 0x80}) 18:25:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) dup(r0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:23 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)="a3", 0x1}], 0x1) 18:25:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:23 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) read$alg(r0, &(0x7f0000000140)=""/250, 0xfa) 18:25:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 242.466617][T13720] input: syz1 as /devices/virtual/input/input29 18:25:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c0001070000", @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:23 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x38f, 0x0, &(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x6e) 18:25:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) mincore(&(0x7f0000316000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/1) 18:25:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x27) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:25:23 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x3, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8482) geteuid() stat(0x0, &(0x7f0000002ac0)) 18:25:24 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) dup(r0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c0001070000", @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @adapter}]}) 18:25:24 executing program 4: add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x2) 18:25:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00'}, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 18:25:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c0001070000", @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000008004"]) [ 243.495812][T13793] debugfs: Directory '13793-4' with parent 'kvm' already present! 18:25:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x27) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:25:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700000000000000", @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7}, 0x7) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 18:25:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0100001900010027bd7000fbdbdf250a800008fd01fe08001000000c00090000000101", @ANYRES32, @ANYBLOB="b80008003996066c3ba34dd929c5562e64e0c395dab05bd016e38916f78f0bb9491b620720400a1fee1d47cb6130013f52dd9f16c3d531ddc9645e73fedeb66b0c53bc178e1fa1bfcf149455060403f62a0da7254f4c4445dfda297003a1bf3dac6b1811ebdc0e634229f1945f5f41f08398e363099ca1c9426bb4a3af8f292104eafe12fd8e2e973ca69bac212aebef408cd5fe9719909223a1a49a420c5912e6c4fcc0fec2215986d23dd58a2227634f98891b9d000000080006000000000008000400", @ANYRES32, @ANYBLOB="080017006f6e00000c00090002000423", @ANYRES32, @ANYBLOB="080017000400000008000400", @ANYRES32, @ANYBLOB="cea35c5a6a415cbef22fee642c3867768b5af2c25954ce88179b69f6e1d6426d088abd6190ed13de36d53feef9c660479d9bb1ddea2af401bfb58d8344297f30dda40a5d7864c94900991a28d6d2335ae58ccc57ef76dfdf3e1fbc83f23fc4c71bc20eac1721d7651197cb9e5e9037f43f4d8a2af28b903c1974c4e57eb3c433544cf6f35fcc6f2a0bb454389045e983723812b2d9bf554d3daf616b0ab4012800e6ebfb6108"], 0x11c}}, 0x0) 18:25:26 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) dup(r0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700000000000000", @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 245.863420][T13813] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 18:25:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x500d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7}, 0x7) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 18:25:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700000000000000", @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:29 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x27) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 18:25:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/18, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:29 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001880)=0x14) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001940)={{{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, {0x0, 0x0, 0x3, 0x0, 0x1}, {}, 0x0, 0x0, 0x2, 0x0, 0x1}, {{}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$nbd(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x298}) 18:25:29 executing program 3: 18:25:29 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:29 executing program 3: 18:25:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:29 executing program 4: 18:25:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/18, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:29 executing program 4: 18:25:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/18, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:32 executing program 3: 18:25:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:32 executing program 4: 18:25:32 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x27) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 18:25:32 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:32 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 18:25:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:32 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 18:25:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/19, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 252.062100][T13906] input: syz1 as /devices/virtual/input/input31 18:25:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:33 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) [ 252.167733][T13914] input: syz1 as /devices/virtual/input/input32 18:25:33 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:25:33 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff4f, 0x0, 0x0, 0xfffffffffffffc33) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff4f, 0x0, 0x0, 0xfffffffffffffc33) 18:25:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/19, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:33 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x27) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 18:25:33 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:33 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:25:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/19, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 18:25:33 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x27) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:25:33 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:25:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:33 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:25:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) [ 253.011602][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 253.017436][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:25:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:34 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:25:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:34 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:34 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x1}}) [ 253.651611][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 253.657504][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:25:36 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x27) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:25:36 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:25:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:36 executing program 4: 18:25:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:36 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:36 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:25:36 executing program 4: 18:25:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:36 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:25:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:36 executing program 4: [ 256.051623][ C0] protocol 88fb is buggy, dev hsr_slave_0 18:25:39 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x27) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:25:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:39 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:25:39 executing program 4: 18:25:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:39 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:39 executing program 4: 18:25:39 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:25:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:39 executing program 3: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:25:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x6, &(0x7f0000000100)={&(0x7f0000000000)={0x94, 0x20000000000036, 0x829, 0x0, 0x0, {0x1, 0x1000000}, [@nested={0x2c7, 0x0, [@typed={0x3b, 0x1, @ipv6=@loopback={0x4000000000000}}]}]}, 0x99a1}, 0x1, 0xffffff7f0e000000}, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 18:25:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:42 executing program 4: 18:25:42 executing program 3: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:25:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 18:25:42 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:42 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) [ 261.971610][ C0] protocol 88fb is buggy, dev hsr_slave_0 18:25:42 executing program 4: 18:25:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 18:25:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:42 executing program 3: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:25:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:45 executing program 4: 18:25:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:45 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:25:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 18:25:45 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) socket$kcm(0x2b, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r1 = dup(r0) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:45 executing program 4: 18:25:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:45 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) socket$kcm(0x2b, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r1 = dup(r0) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:45 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:25:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 18:25:46 executing program 4: 18:25:48 executing program 4: 18:25:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:48 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) socket$kcm(0x2b, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r1 = dup(r0) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:48 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:25:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 18:25:48 executing program 4: 18:25:49 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r1 = dup(r0) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:49 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:25:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 18:25:49 executing program 4: 18:25:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:51 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:25:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:51 executing program 4: 18:25:51 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r1 = dup(r0) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:51 executing program 2: 18:25:52 executing program 4: 18:25:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:52 executing program 4: 18:25:52 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r1 = dup(r0) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:52 executing program 2: 18:25:52 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:25:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:55 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000300)=[{&(0x7f0000000180)='e', 0x1}], 0x1, 0x0) 18:25:55 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(0x0, &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:25:55 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xfffffffffffffff9}], 0x1, 0x0) semop(0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x6b) 18:25:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:55 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:55 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(0x0, &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:25:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x80000f, 0x4002011, r2, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000000c0)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:55 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:55 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000001c0)=0xb0) 18:25:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:25:55 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x27) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:25:55 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(0x0, &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:25:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 18:25:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 18:25:55 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r1 = dup(0xffffffffffffffff) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:55 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:25:55 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:25:55 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r1 = dup(0xffffffffffffffff) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:25:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 18:25:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x27) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:25:58 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:25:58 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r1 = dup(0xffffffffffffffff) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x27) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:25:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) 18:25:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:25:58 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, 0x0, 0x0) 18:25:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) 18:25:58 executing program 2 (fault-call:4 fault-nth:0): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:25:58 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:25:58 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, 0x0, 0x0) 18:25:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) [ 277.817413][T14361] FAULT_INJECTION: forcing a failure. [ 277.817413][T14361] name failslab, interval 1, probability 0, space 0, times 1 [ 277.911725][T14361] CPU: 0 PID: 14361 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 277.919333][T14361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.929390][T14361] Call Trace: [ 277.932772][T14361] dump_stack+0x172/0x1f0 [ 277.937123][T14361] should_fail.cold+0xa/0x15 [ 277.941796][T14361] ? release_sock+0x156/0x1c0 [ 277.946485][T14361] ? fault_create_debugfs_attr+0x180/0x180 [ 277.952294][T14361] ? page_to_nid.part.0+0x20/0x20 [ 277.952309][T14361] ? ___might_sleep+0x163/0x280 [ 277.952326][T14361] __should_failslab+0x121/0x190 [ 277.952340][T14361] should_failslab+0x9/0x14 [ 277.952351][T14361] kmem_cache_alloc_node+0x268/0x740 [ 277.952371][T14361] __alloc_skb+0xd5/0x5e0 [ 277.967133][T14361] ? netdev_alloc_frag+0x1b0/0x1b0 [ 277.986296][T14361] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 277.992614][T14361] ? netlink_autobind.isra.0+0x228/0x310 [ 277.998259][T14361] ? security_socket_getpeersec_dgram+0x8d/0xc0 [ 278.004508][T14361] netlink_sendmsg+0x972/0xd60 [ 278.009283][T14361] ? netlink_unicast+0x710/0x710 [ 278.014227][T14361] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 278.019777][T14361] ? apparmor_socket_sendmsg+0x2a/0x30 [ 278.025236][T14361] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 278.031475][T14361] ? security_socket_sendmsg+0x8d/0xc0 [ 278.036958][T14361] ? netlink_unicast+0x710/0x710 [ 278.041969][T14361] sock_sendmsg+0xd7/0x130 [ 278.046739][T14361] ___sys_sendmsg+0x3e2/0x920 [ 278.051416][T14361] ? copy_msghdr_from_user+0x440/0x440 [ 278.056880][T14361] ? lock_downgrade+0x920/0x920 [ 278.061730][T14361] ? __fget+0xa3/0x560 [ 278.065801][T14361] ? __fget+0x384/0x560 [ 278.069949][T14361] ? ksys_dup3+0x3e0/0x3e0 [ 278.074359][T14361] ? get_pid_task+0xc9/0x190 [ 278.078945][T14361] ? __fget_light+0x1a9/0x230 [ 278.083646][T14361] ? __fdget+0x1b/0x20 [ 278.087711][T14361] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 278.093953][T14361] ? sockfd_lookup_light+0xcb/0x180 [ 278.099149][T14361] __sys_sendmmsg+0x1bf/0x4d0 [ 278.103830][T14361] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 278.108875][T14361] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 278.115124][T14361] ? fput_many+0x12c/0x1a0 [ 278.119545][T14361] ? fput+0x1b/0x20 [ 278.123357][T14361] ? ksys_write+0x1cf/0x290 [ 278.127859][T14361] ? __ia32_sys_read+0xb0/0xb0 [ 278.132608][T14361] ? switch_fpu_return+0x1fa/0x4f0 [ 278.132703][T14361] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 278.132721][T14361] __x64_sys_sendmmsg+0x9d/0x100 [ 278.148797][T14361] do_syscall_64+0xfa/0x760 [ 278.153308][T14361] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 278.159234][T14361] RIP: 0033:0x4598e9 [ 278.163140][T14361] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 278.182767][T14361] RSP: 002b:00007f8941533c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 278.191182][T14361] RAX: ffffffffffffffda RBX: 00007f8941533c90 RCX: 00000000004598e9 [ 278.199155][T14361] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000004 [ 278.207120][T14361] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 278.207127][T14361] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f89415346d4 [ 278.207134][T14361] R13: 00000000004c70b0 R14: 00000000004dc780 R15: 0000000000000005 [ 278.207252][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 278.236909][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 278.242801][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 278.248559][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:26:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x27) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:26:01 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:26:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:26:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x27) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:26:01 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, 0x0, 0x0) 18:26:01 executing program 2 (fault-call:4 fault-nth:1): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:26:01 executing program 3 (fault-call:3 fault-nth:0): ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:26:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 280.756729][T14402] FAULT_INJECTION: forcing a failure. [ 280.756729][T14402] name failslab, interval 1, probability 0, space 0, times 0 [ 280.818278][T14402] CPU: 1 PID: 14402 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 280.825883][T14402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.835940][T14402] Call Trace: [ 280.839239][T14402] dump_stack+0x172/0x1f0 [ 280.843577][T14402] should_fail.cold+0xa/0x15 [ 280.848171][T14402] ? __kasan_check_read+0x11/0x20 [ 280.853202][T14402] ? fault_create_debugfs_attr+0x180/0x180 [ 280.859005][T14402] ? page_to_nid.part.0+0x20/0x20 [ 280.864019][T14402] ? ___might_sleep+0x163/0x280 [ 280.868861][T14402] __should_failslab+0x121/0x190 [ 280.873798][T14402] should_failslab+0x9/0x14 [ 280.878298][T14402] kmem_cache_alloc_node_trace+0x274/0x750 [ 280.884109][T14402] ? kasan_unpoison_shadow+0x35/0x50 [ 280.889382][T14402] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 280.895180][T14402] __kmalloc_node_track_caller+0x3d/0x70 [ 280.900804][T14402] __kmalloc_reserve.isra.0+0x40/0xf0 [ 280.906166][T14402] __alloc_skb+0x10b/0x5e0 [ 280.910578][T14402] ? netdev_alloc_frag+0x1b0/0x1b0 [ 280.915683][T14402] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 280.921912][T14402] ? netlink_autobind.isra.0+0x228/0x310 [ 280.927544][T14402] ? security_socket_getpeersec_dgram+0x8d/0xc0 [ 280.933785][T14402] netlink_sendmsg+0x972/0xd60 [ 280.938548][T14402] ? netlink_unicast+0x710/0x710 [ 280.943489][T14402] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 280.949031][T14402] ? apparmor_socket_sendmsg+0x2a/0x30 [ 280.954488][T14402] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 280.960718][T14402] ? security_socket_sendmsg+0x8d/0xc0 [ 280.966168][T14402] ? netlink_unicast+0x710/0x710 [ 280.971096][T14402] sock_sendmsg+0xd7/0x130 [ 280.975497][T14402] ___sys_sendmsg+0x3e2/0x920 [ 280.980183][T14402] ? copy_msghdr_from_user+0x440/0x440 [ 280.985628][T14402] ? lock_downgrade+0x920/0x920 [ 280.990466][T14402] ? __fget+0xa3/0x560 [ 280.994529][T14402] ? __fget+0x384/0x560 [ 280.998676][T14402] ? ksys_dup3+0x3e0/0x3e0 [ 281.003078][T14402] ? get_pid_task+0xc9/0x190 [ 281.007654][T14402] ? __fget_light+0x1a9/0x230 [ 281.012320][T14402] ? __fdget+0x1b/0x20 [ 281.016378][T14402] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 281.022602][T14402] ? sockfd_lookup_light+0xcb/0x180 [ 281.027788][T14402] __sys_sendmmsg+0x1bf/0x4d0 [ 281.032452][T14402] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 281.037475][T14402] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 281.043701][T14402] ? fput_many+0x12c/0x1a0 [ 281.048104][T14402] ? fput+0x1b/0x20 [ 281.051897][T14402] ? ksys_write+0x1cf/0x290 [ 281.056387][T14402] ? __ia32_sys_read+0xb0/0xb0 [ 281.061135][T14402] ? switch_fpu_return+0x1fa/0x4f0 [ 281.066233][T14402] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 281.072283][T14402] __x64_sys_sendmmsg+0x9d/0x100 [ 281.077221][T14402] do_syscall_64+0xfa/0x760 [ 281.081713][T14402] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 281.087586][T14402] RIP: 0033:0x4598e9 [ 281.091468][T14402] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 281.111064][T14402] RSP: 002b:00007f8941533c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 18:26:02 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) [ 281.119460][T14402] RAX: ffffffffffffffda RBX: 00007f8941533c90 RCX: 00000000004598e9 [ 281.127416][T14402] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000004 [ 281.135371][T14402] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 281.143329][T14402] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f89415346d4 [ 281.151284][T14402] R13: 00000000004c70b0 R14: 00000000004dc780 R15: 0000000000000005 [ 281.161675][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 281.167485][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 281.188168][T14416] FAULT_INJECTION: forcing a failure. [ 281.188168][T14416] name failslab, interval 1, probability 0, space 0, times 0 [ 281.232808][T14416] CPU: 0 PID: 14416 Comm: syz-executor.3 Not tainted 5.3.0+ #0 [ 281.240420][T14416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.250466][T14416] Call Trace: [ 281.253748][T14416] dump_stack+0x172/0x1f0 [ 281.253767][T14416] should_fail.cold+0xa/0x15 [ 281.253784][T14416] ? fault_create_debugfs_attr+0x180/0x180 [ 281.253798][T14416] ? page_to_nid.part.0+0x20/0x20 [ 281.253818][T14416] ? ___might_sleep+0x163/0x280 [ 281.278343][T14416] __should_failslab+0x121/0x190 18:26:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 281.283282][T14416] should_failslab+0x9/0x14 [ 281.287785][T14416] __kmalloc_track_caller+0x2dc/0x760 [ 281.293160][T14416] ? __check_object_size+0x3d/0x437 [ 281.298358][T14416] ? wait_for_completion+0x440/0x440 [ 281.303637][T14416] ? strndup_user+0x77/0xd0 [ 281.308132][T14416] memdup_user+0x26/0xb0 [ 281.312367][T14416] strndup_user+0x77/0xd0 [ 281.316690][T14416] __x64_sys_request_key+0x13b/0x430 [ 281.321978][T14416] ? __ia32_sys_add_key+0x4f0/0x4f0 [ 281.327183][T14416] ? trace_hardirqs_off_caller+0x65/0x230 18:26:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)}}], 0x1, 0x0, 0x0) [ 281.332913][T14416] ? trace_hardirqs_on+0x67/0x240 [ 281.337955][T14416] do_syscall_64+0xfa/0x760 [ 281.342464][T14416] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 281.348355][T14416] RIP: 0033:0x4598e9 [ 281.352248][T14416] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 281.371855][T14416] RSP: 002b:00007f07daf68c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f9 18:26:02 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) [ 281.371871][T14416] RAX: ffffffffffffffda RBX: 00007f07daf68c90 RCX: 00000000004598e9 [ 281.371879][T14416] RDX: 0000000020000480 RSI: 0000000020000080 RDI: 0000000020000000 [ 281.371885][T14416] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 281.371892][T14416] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f07daf696d4 [ 281.371898][T14416] R13: 00000000004c6e61 R14: 00000000004dc378 R15: 0000000000000003 18:26:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x27) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:26:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)}}], 0x1, 0x0, 0x0) 18:26:04 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:26:04 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='#ser\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:26:04 executing program 2 (fault-call:4 fault-nth:2): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:26:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:26:04 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='%ser\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) [ 283.775694][T14446] FAULT_INJECTION: forcing a failure. [ 283.775694][T14446] name failslab, interval 1, probability 0, space 0, times 0 18:26:04 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) [ 283.856954][T14446] CPU: 1 PID: 14446 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 283.864537][T14446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.874599][T14446] Call Trace: [ 283.877894][T14446] dump_stack+0x172/0x1f0 [ 283.882230][T14446] should_fail.cold+0xa/0x15 [ 283.886827][T14446] ? fault_create_debugfs_attr+0x180/0x180 [ 283.892640][T14446] ? netlink_remove_tap+0x4d0/0x4d0 [ 283.897842][T14446] __should_failslab+0x121/0x190 [ 283.902778][T14446] should_failslab+0x9/0x14 [ 283.907282][T14446] kmem_cache_alloc+0x47/0x710 [ 283.912044][T14446] ? lock_acquire+0x190/0x410 [ 283.916738][T14446] ? netlink_deliver_tap+0x146/0xbf0 [ 283.922101][T14446] skb_clone+0x154/0x3d0 [ 283.926350][T14446] netlink_deliver_tap+0x94d/0xbf0 [ 283.931462][T14446] netlink_unicast+0x5a2/0x710 [ 283.936225][T14446] ? netlink_attachskb+0x7c0/0x7c0 [ 283.941333][T14446] ? _copy_from_iter_full+0x25d/0x8a0 [ 283.946700][T14446] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 283.952411][T14446] ? __check_object_size+0x3d/0x437 [ 283.957613][T14446] netlink_sendmsg+0x8a5/0xd60 [ 283.962379][T14446] ? netlink_unicast+0x710/0x710 [ 283.967310][T14446] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 283.972858][T14446] ? apparmor_socket_sendmsg+0x2a/0x30 [ 283.978313][T14446] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 283.984550][T14446] ? security_socket_sendmsg+0x8d/0xc0 [ 283.990007][T14446] ? netlink_unicast+0x710/0x710 [ 283.994950][T14446] sock_sendmsg+0xd7/0x130 [ 283.999367][T14446] ___sys_sendmsg+0x3e2/0x920 [ 284.004051][T14446] ? copy_msghdr_from_user+0x440/0x440 [ 284.009512][T14446] ? lock_downgrade+0x920/0x920 [ 284.014362][T14446] ? __fget+0xa3/0x560 [ 284.018433][T14446] ? __fget+0x384/0x560 [ 284.022679][T14446] ? ksys_dup3+0x3e0/0x3e0 [ 284.027270][T14446] ? get_pid_task+0xc9/0x190 [ 284.031860][T14446] ? __fget_light+0x1a9/0x230 [ 284.036538][T14446] ? __fdget+0x1b/0x20 [ 284.040610][T14446] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 284.046855][T14446] ? sockfd_lookup_light+0xcb/0x180 [ 284.052057][T14446] __sys_sendmmsg+0x1bf/0x4d0 [ 284.056736][T14446] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 284.061775][T14446] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 284.068014][T14446] ? fput_many+0x12c/0x1a0 [ 284.072432][T14446] ? fput+0x1b/0x20 [ 284.076236][T14446] ? ksys_write+0x1cf/0x290 [ 284.080736][T14446] ? __ia32_sys_read+0xb0/0xb0 [ 284.085500][T14446] ? switch_fpu_return+0x1fa/0x4f0 [ 284.090614][T14446] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 284.096686][T14446] __x64_sys_sendmmsg+0x9d/0x100 [ 284.101629][T14446] do_syscall_64+0xfa/0x760 18:26:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)}}], 0x1, 0x0, 0x0) 18:26:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 18:26:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 18:26:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) [ 284.106144][T14446] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 284.112039][T14446] RIP: 0033:0x4598e9 [ 284.115942][T14446] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 284.135537][T14446] RSP: 002b:00007f8941533c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 284.143954][T14446] RAX: ffffffffffffffda RBX: 00007f8941533c90 RCX: 00000000004598e9 [ 284.143961][T14446] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000004 [ 284.143968][T14446] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 284.143974][T14446] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f89415346d4 [ 284.143981][T14446] R13: 00000000004c70b0 R14: 00000000004dc780 R15: 0000000000000005 [ 284.144170][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 284.189698][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 284.197453][T14446] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 18:26:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:26:07 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='*ser\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:26:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:26:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:26:07 executing program 1 (fault-call:5 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:26:07 executing program 2 (fault-call:4 fault-nth:3): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 286.834213][T14491] FAULT_INJECTION: forcing a failure. [ 286.834213][T14491] name failslab, interval 1, probability 0, space 0, times 0 [ 286.868084][T14497] FAULT_INJECTION: forcing a failure. [ 286.868084][T14497] name failslab, interval 1, probability 0, space 0, times 0 [ 286.880770][T14497] CPU: 0 PID: 14497 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 286.888307][T14497] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.898354][T14497] Call Trace: [ 286.901649][T14497] dump_stack+0x172/0x1f0 [ 286.905983][T14497] should_fail.cold+0xa/0x15 [ 286.910567][T14497] ? fault_create_debugfs_attr+0x180/0x180 [ 286.916379][T14497] __should_failslab+0x121/0x190 [ 286.921319][T14497] should_failslab+0x9/0x14 [ 286.925817][T14497] kmem_cache_alloc+0x47/0x710 [ 286.930574][T14497] ? lock_acquire+0x190/0x410 [ 286.935317][T14497] ? napi_disable+0xe0/0xe0 [ 286.939816][T14497] skb_clone+0x154/0x3d0 [ 286.944051][T14497] dev_queue_xmit_nit+0x342/0x990 [ 286.949128][T14497] ? validate_xmit_xfrm+0x43c/0xf10 [ 286.954322][T14497] ? __kmalloc_node_track_caller+0x3d/0x70 [ 286.960143][T14497] dev_hard_start_xmit+0xbb/0x9c0 [ 286.965168][T14497] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 286.971410][T14497] __dev_queue_xmit+0x2b15/0x3650 [ 286.976430][T14497] ? __netlink_lookup+0x3fa/0x7b0 [ 286.981471][T14497] ? __kasan_check_read+0x11/0x20 [ 286.986494][T14497] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 286.992735][T14497] ? netdev_core_pick_tx+0x2f0/0x2f0 [ 286.998017][T14497] ? __copy_skb_header+0x250/0x550 [ 287.003126][T14497] ? __skb_checksum_complete+0x3f0/0x3f0 [ 287.008754][T14497] ? __kasan_check_write+0x14/0x20 [ 287.013853][T14497] ? __skb_clone+0x5c8/0x820 [ 287.018436][T14497] dev_queue_xmit+0x18/0x20 [ 287.022934][T14497] ? dev_queue_xmit+0x18/0x20 [ 287.027596][T14497] netlink_deliver_tap+0x8e2/0xbf0 [ 287.032700][T14497] netlink_unicast+0x5a2/0x710 [ 287.037450][T14497] ? netlink_attachskb+0x7c0/0x7c0 [ 287.042548][T14497] ? _copy_from_iter_full+0x25d/0x8a0 [ 287.047924][T14497] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 287.053627][T14497] ? __check_object_size+0x3d/0x437 [ 287.058815][T14497] netlink_sendmsg+0x8a5/0xd60 [ 287.063570][T14497] ? netlink_unicast+0x710/0x710 [ 287.068507][T14497] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 287.074041][T14497] ? apparmor_socket_sendmsg+0x2a/0x30 [ 287.079488][T14497] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 287.085719][T14497] ? security_socket_sendmsg+0x8d/0xc0 [ 287.091162][T14497] ? netlink_unicast+0x710/0x710 [ 287.096089][T14497] sock_sendmsg+0xd7/0x130 [ 287.100511][T14497] ___sys_sendmsg+0x3e2/0x920 [ 287.105173][T14497] ? copy_msghdr_from_user+0x440/0x440 [ 287.110619][T14497] ? lock_downgrade+0x920/0x920 [ 287.115461][T14497] ? __fget+0xa3/0x560 [ 287.119521][T14497] ? __fget+0x384/0x560 [ 287.123668][T14497] ? ksys_dup3+0x3e0/0x3e0 [ 287.128070][T14497] ? get_pid_task+0xc9/0x190 [ 287.132649][T14497] ? __fget_light+0x1a9/0x230 [ 287.137320][T14497] ? __fdget+0x1b/0x20 [ 287.141379][T14497] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 287.147615][T14497] ? sockfd_lookup_light+0xcb/0x180 [ 287.152802][T14497] __sys_sendmmsg+0x1bf/0x4d0 [ 287.157475][T14497] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 287.162506][T14497] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 287.168833][T14497] ? fput_many+0x12c/0x1a0 [ 287.173249][T14497] ? fput+0x1b/0x20 [ 287.177048][T14497] ? ksys_write+0x1cf/0x290 [ 287.181542][T14497] ? __ia32_sys_read+0xb0/0xb0 [ 287.186297][T14497] ? switch_fpu_return+0x1fa/0x4f0 [ 287.191405][T14497] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 287.197463][T14497] __x64_sys_sendmmsg+0x9d/0x100 [ 287.202391][T14497] do_syscall_64+0xfa/0x760 [ 287.206888][T14497] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.212850][T14497] RIP: 0033:0x4598e9 [ 287.216734][T14497] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.236429][T14497] RSP: 002b:00007f8941533c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 287.244823][T14497] RAX: ffffffffffffffda RBX: 00007f8941533c90 RCX: 00000000004598e9 [ 287.252783][T14497] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000004 [ 287.260747][T14497] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 287.268704][T14497] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f89415346d4 [ 287.276658][T14497] R13: 00000000004c70b0 R14: 00000000004dc780 R15: 0000000000000005 18:26:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:26:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) [ 287.284631][T14491] CPU: 1 PID: 14491 Comm: syz-executor.1 Not tainted 5.3.0+ #0 [ 287.284802][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 287.292166][T14491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.292170][T14491] Call Trace: [ 287.292187][T14491] dump_stack+0x172/0x1f0 [ 287.292208][T14491] should_fail.cold+0xa/0x15 [ 287.297955][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 287.307967][T14491] ? fault_create_debugfs_attr+0x180/0x180 18:26:08 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='+ser\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) [ 287.307987][T14491] ? page_to_nid.part.0+0x20/0x20 [ 287.320143][T14491] ? ___might_sleep+0x163/0x280 [ 287.341510][T14491] __should_failslab+0x121/0x190 [ 287.346454][T14491] should_failslab+0x9/0x14 [ 287.350954][T14491] __kmalloc+0x2e0/0x770 [ 287.355189][T14491] ? lock_sock_nested+0x9a/0x120 [ 287.355199][T14491] ? sock_kmalloc+0xc6/0x120 [ 287.355212][T14491] sock_kmalloc+0xc6/0x120 [ 287.355227][T14491] af_alg_alloc_areq+0x24/0x1e0 [ 287.355240][T14491] skcipher_recvmsg+0x7f8/0xdb0 [ 287.355259][T14491] ? skcipher_bind+0x30/0x30 [ 287.383389][T14491] ? apparmor_socket_recvmsg+0x2a/0x30 [ 287.388850][T14491] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 287.388865][T14491] ? security_socket_recvmsg+0x95/0xc0 [ 287.388878][T14491] ? skcipher_bind+0x30/0x30 [ 287.388897][T14491] sock_recvmsg+0xce/0x110 [ 287.405165][T14491] ? sockfs_setattr+0x170/0x170 [ 287.405179][T14491] ___sys_recvmsg+0x271/0x5a0 [ 287.405195][T14491] ? ___sys_sendmsg+0x920/0x920 [ 287.411630][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 287.414433][T14491] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 287.419102][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 287.423903][T14491] ? __fget+0x384/0x560 [ 287.423921][T14491] ? ksys_dup3+0x3e0/0x3e0 [ 287.450075][T14491] ? _kstrtoul+0x170/0x170 [ 287.454501][T14491] ? __fget_light+0x1a9/0x230 [ 287.459186][T14491] ? __fdget+0x1b/0x20 [ 287.463260][T14491] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 287.469506][T14491] do_recvmmsg+0x27e/0x7a0 [ 287.473928][T14491] ? ___sys_recvmsg+0x5a0/0x5a0 [ 287.478784][T14491] ? __kasan_check_read+0x11/0x20 18:26:08 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='-ser\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) [ 287.483818][T14491] ? __kasan_check_write+0x14/0x20 [ 287.486077][T14497] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 287.488936][T14491] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 287.488961][T14491] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 287.488978][T14491] __sys_recvmmsg+0x259/0x270 [ 287.513424][T14491] ? __ia32_sys_recvmsg+0xb0/0xb0 [ 287.518455][T14491] ? __ia32_sys_read+0xb0/0xb0 [ 287.523221][T14491] ? switch_fpu_return+0x1fa/0x4f0 [ 287.528335][T14491] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe 18:26:08 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='.ser\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) [ 287.534411][T14491] __x64_sys_recvmmsg+0xe6/0x140 [ 287.539360][T14491] do_syscall_64+0xfa/0x760 [ 287.543868][T14491] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.549755][T14491] RIP: 0033:0x4598e9 [ 287.553648][T14491] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.573250][T14491] RSP: 002b:00007f6c0d057c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b 18:26:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) [ 287.581670][T14491] RAX: ffffffffffffffda RBX: 00007f6c0d057c90 RCX: 00000000004598e9 [ 287.589640][T14491] RDX: 0000000000000213 RSI: 0000000020000040 RDI: 0000000000000004 [ 287.597608][T14491] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 287.605579][T14491] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6c0d0586d4 [ 287.613551][T14491] R13: 00000000004c6e0e R14: 00000000004dc2a0 R15: 0000000000000005 18:26:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:26:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:26:10 executing program 2 (fault-call:4 fault-nth:4): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:26:10 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='0ser\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:26:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) tkill(r2, 0x27) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:26:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:26:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 289.902016][T14542] FAULT_INJECTION: forcing a failure. [ 289.902016][T14542] name failslab, interval 1, probability 0, space 0, times 0 [ 289.941697][T14542] CPU: 1 PID: 14542 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 289.949275][T14542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.959315][T14542] Call Trace: [ 289.959338][T14542] dump_stack+0x172/0x1f0 [ 289.959358][T14542] should_fail.cold+0xa/0x15 [ 289.959377][T14542] ? fault_create_debugfs_attr+0x180/0x180 [ 289.959392][T14542] ? page_to_nid.part.0+0x20/0x20 [ 289.959405][T14542] ? ___might_sleep+0x163/0x280 [ 289.959422][T14542] __should_failslab+0x121/0x190 [ 289.959442][T14542] should_failslab+0x9/0x14 [ 289.996623][T14542] kmem_cache_alloc_trace+0x2d3/0x790 18:26:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 290.002004][T14542] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 290.007894][T14542] tcf_chain_create+0x9e/0x3b0 [ 290.012661][T14542] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.018905][T14542] ? tcf_chain_lookup+0x11a/0x190 [ 290.023928][T14542] __tcf_chain_get+0x148/0x1a0 [ 290.028692][T14542] tc_new_tfilter+0x6a5/0x1c70 [ 290.033462][T14542] ? tc_del_tfilter+0x1530/0x1530 [ 290.038489][T14542] ? refcount_dec_not_one+0x1f0/0x1f0 [ 290.043863][T14542] ? refcount_dec_and_test_checked+0x1b/0x20 18:26:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 290.049840][T14542] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 290.056078][T14542] ? apparmor_capable+0x2ed/0x630 [ 290.061102][T14542] ? cap_capable+0x205/0x270 [ 290.065695][T14542] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.071993][T14542] ? rtnetlink_rcv_msg+0x7f2/0xb00 [ 290.077125][T14542] ? rtnetlink_rcv_msg+0x1ea/0xb00 [ 290.082240][T14542] ? __netlink_ns_capable+0x104/0x140 [ 290.087612][T14542] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 290.093854][T14542] ? tc_del_tfilter+0x1530/0x1530 18:26:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 290.098875][T14542] rtnetlink_rcv_msg+0x838/0xb00 [ 290.103816][T14542] ? rtnetlink_put_metrics+0x580/0x580 [ 290.109275][T14542] ? netdev_core_pick_tx+0x2f0/0x2f0 [ 290.114555][T14542] ? __copy_skb_header+0x250/0x550 [ 290.119670][T14542] netlink_rcv_skb+0x177/0x450 [ 290.124426][T14542] ? rtnetlink_put_metrics+0x580/0x580 [ 290.129883][T14542] ? netlink_ack+0xb30/0xb30 [ 290.134477][T14542] ? netlink_deliver_tap+0x254/0xbf0 [ 290.139765][T14542] rtnetlink_rcv+0x1d/0x30 [ 290.144185][T14542] netlink_unicast+0x531/0x710 18:26:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:26:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 290.148956][T14542] ? netlink_attachskb+0x7c0/0x7c0 [ 290.154067][T14542] ? _copy_from_iter_full+0x25d/0x8a0 [ 290.159444][T14542] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 290.165168][T14542] ? __check_object_size+0x3d/0x437 [ 290.170468][T14542] netlink_sendmsg+0x8a5/0xd60 [ 290.175237][T14542] ? netlink_unicast+0x710/0x710 [ 290.180178][T14542] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 290.185730][T14542] ? apparmor_socket_sendmsg+0x2a/0x30 [ 290.191190][T14542] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.197427][T14542] ? security_socket_sendmsg+0x8d/0xc0 [ 290.202880][T14542] ? netlink_unicast+0x710/0x710 [ 290.207816][T14542] sock_sendmsg+0xd7/0x130 [ 290.212229][T14542] ___sys_sendmsg+0x3e2/0x920 [ 290.216904][T14542] ? copy_msghdr_from_user+0x440/0x440 [ 290.222362][T14542] ? lock_downgrade+0x920/0x920 [ 290.227212][T14542] ? __fget+0xa3/0x560 [ 290.231287][T14542] ? __fget+0x384/0x560 [ 290.235458][T14542] ? ksys_dup3+0x3e0/0x3e0 [ 290.239875][T14542] ? get_pid_task+0xc9/0x190 [ 290.244467][T14542] ? __fget_light+0x1a9/0x230 [ 290.249138][T14542] ? __fdget+0x1b/0x20 18:26:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:26:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 290.253207][T14542] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 290.259448][T14542] ? sockfd_lookup_light+0xcb/0x180 [ 290.264643][T14542] __sys_sendmmsg+0x1bf/0x4d0 [ 290.269335][T14542] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 290.274377][T14542] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 290.280613][T14542] ? fput_many+0x12c/0x1a0 [ 290.285030][T14542] ? fput+0x1b/0x20 [ 290.288829][T14542] ? ksys_write+0x1cf/0x290 [ 290.293330][T14542] ? __ia32_sys_read+0xb0/0xb0 [ 290.298092][T14542] ? switch_fpu_return+0x1fa/0x4f0 [ 290.303206][T14542] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 290.309278][T14542] __x64_sys_sendmmsg+0x9d/0x100 [ 290.314221][T14542] do_syscall_64+0xfa/0x760 [ 290.318722][T14542] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 290.324718][T14542] RIP: 0033:0x4598e9 [ 290.324732][T14542] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 290.324738][T14542] RSP: 002b:00007f8941533c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 290.324750][T14542] RAX: ffffffffffffffda RBX: 00007f8941533c90 RCX: 00000000004598e9 [ 290.324763][T14542] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000004 [ 290.372571][T14542] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 290.380553][T14542] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f89415346d4 [ 290.388536][T14542] R13: 00000000004c70b0 R14: 00000000004dc780 R15: 0000000000000005 [ 290.396757][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 290.402542][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:26:11 executing program 2 (fault-call:4 fault-nth:5): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:26:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:26:11 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='Xser\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:26:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) tkill(r2, 0x27) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:26:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:26:11 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='cser\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:26:11 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='dser\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:26:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:26:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) [ 290.582344][T14605] FAULT_INJECTION: forcing a failure. [ 290.582344][T14605] name failslab, interval 1, probability 0, space 0, times 0 [ 290.679937][T14605] CPU: 1 PID: 14605 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 290.687518][T14605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.697575][T14605] Call Trace: [ 290.700892][T14605] dump_stack+0x172/0x1f0 [ 290.705231][T14605] should_fail.cold+0xa/0x15 [ 290.709822][T14605] ? fault_create_debugfs_attr+0x180/0x180 [ 290.715631][T14605] ? page_to_nid.part.0+0x20/0x20 [ 290.720656][T14605] ? ___might_sleep+0x163/0x280 [ 290.725504][T14605] __should_failslab+0x121/0x190 [ 290.730437][T14605] should_failslab+0x9/0x14 [ 290.734930][T14605] kmem_cache_alloc_node+0x268/0x740 [ 290.740222][T14605] ? fault_create_debugfs_attr+0x180/0x180 [ 290.746036][T14605] ? lock_downgrade+0x920/0x920 [ 290.750886][T14605] ? page_to_nid.part.0+0x20/0x20 [ 290.755915][T14605] __alloc_skb+0xd5/0x5e0 [ 290.760248][T14605] ? netdev_alloc_frag+0x1b0/0x1b0 [ 290.765360][T14605] ? __kasan_check_write+0x14/0x20 [ 290.770474][T14605] ? __mutex_unlock_slowpath+0xf8/0x6b0 18:26:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 290.776031][T14605] tc_chain_notify+0xdb/0x300 [ 290.780715][T14605] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.786951][T14605] ? tcf_chain_create+0x2a6/0x3b0 [ 290.786968][T14605] __tcf_chain_get+0x185/0x1a0 [ 290.786986][T14605] tc_new_tfilter+0x6a5/0x1c70 [ 290.796741][T14605] ? tc_del_tfilter+0x1530/0x1530 [ 290.796755][T14605] ? refcount_dec_not_one+0x1f0/0x1f0 [ 290.796773][T14605] ? refcount_dec_and_test_checked+0x1b/0x20 [ 290.817853][T14605] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 290.824101][T14605] ? apparmor_capable+0x2ed/0x630 [ 290.829132][T14605] ? cap_capable+0x205/0x270 [ 290.833722][T14605] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.839953][T14605] ? rtnetlink_rcv_msg+0x7f2/0xb00 [ 290.845056][T14605] ? rtnetlink_rcv_msg+0x1ea/0xb00 [ 290.850151][T14605] ? __netlink_ns_capable+0x104/0x140 [ 290.856373][T14605] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 290.862592][T14605] ? tc_del_tfilter+0x1530/0x1530 [ 290.867596][T14605] rtnetlink_rcv_msg+0x838/0xb00 [ 290.872511][T14605] ? rtnetlink_put_metrics+0x580/0x580 [ 290.877973][T14605] ? netdev_core_pick_tx+0x2f0/0x2f0 [ 290.883239][T14605] ? __copy_skb_header+0x250/0x550 [ 290.888329][T14605] netlink_rcv_skb+0x177/0x450 [ 290.893069][T14605] ? rtnetlink_put_metrics+0x580/0x580 [ 290.898508][T14605] ? netlink_ack+0xb30/0xb30 [ 290.903082][T14605] ? netlink_deliver_tap+0x254/0xbf0 [ 290.908370][T14605] rtnetlink_rcv+0x1d/0x30 [ 290.912762][T14605] netlink_unicast+0x531/0x710 [ 290.917519][T14605] ? netlink_attachskb+0x7c0/0x7c0 [ 290.922618][T14605] ? _copy_from_iter_full+0x25d/0x8a0 [ 290.927966][T14605] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 290.933661][T14605] ? __check_object_size+0x3d/0x437 [ 290.938852][T14605] netlink_sendmsg+0x8a5/0xd60 [ 290.943592][T14605] ? netlink_unicast+0x710/0x710 [ 290.948516][T14605] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 290.954075][T14605] ? apparmor_socket_sendmsg+0x2a/0x30 [ 290.959526][T14605] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.965764][T14605] ? security_socket_sendmsg+0x8d/0xc0 [ 290.971199][T14605] ? netlink_unicast+0x710/0x710 [ 290.976124][T14605] sock_sendmsg+0xd7/0x130 [ 290.980515][T14605] ___sys_sendmsg+0x3e2/0x920 [ 290.985180][T14605] ? copy_msghdr_from_user+0x440/0x440 [ 290.990629][T14605] ? lock_downgrade+0x920/0x920 [ 290.995466][T14605] ? __fget+0xa3/0x560 [ 290.999522][T14605] ? __fget+0x384/0x560 [ 291.003667][T14605] ? ksys_dup3+0x3e0/0x3e0 [ 291.008061][T14605] ? get_pid_task+0xc9/0x190 [ 291.012631][T14605] ? __fget_light+0x1a9/0x230 [ 291.017291][T14605] ? __fdget+0x1b/0x20 [ 291.021347][T14605] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 291.027572][T14605] ? sockfd_lookup_light+0xcb/0x180 [ 291.032757][T14605] __sys_sendmmsg+0x1bf/0x4d0 [ 291.037432][T14605] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 291.042440][T14605] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 291.048672][T14605] ? fput_many+0x12c/0x1a0 [ 291.053067][T14605] ? fput+0x1b/0x20 [ 291.056851][T14605] ? ksys_write+0x1cf/0x290 [ 291.061331][T14605] ? __ia32_sys_read+0xb0/0xb0 [ 291.066091][T14605] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 291.072146][T14605] __x64_sys_sendmmsg+0x9d/0x100 [ 291.077078][T14605] do_syscall_64+0xfa/0x760 [ 291.081582][T14605] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 291.087458][T14605] RIP: 0033:0x4598e9 [ 291.091327][T14605] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.110916][T14605] RSP: 002b:00007f8941533c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 291.119301][T14605] RAX: ffffffffffffffda RBX: 00007f8941533c90 RCX: 00000000004598e9 [ 291.127247][T14605] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000004 [ 291.135194][T14605] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 291.143148][T14605] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f89415346d4 [ 291.151144][T14605] R13: 00000000004c70b0 R14: 00000000004dc780 R15: 0000000000000005 [ 291.161621][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 291.165699][T14605] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 291.167386][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:26:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:26:14 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='iser\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:26:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) tkill(r2, 0x27) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:26:14 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:26:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:26:14 executing program 2 (fault-call:4 fault-nth:6): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:26:14 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='lser\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) [ 293.414332][T14647] FAULT_INJECTION: forcing a failure. [ 293.414332][T14647] name failslab, interval 1, probability 0, space 0, times 0 18:26:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 293.488459][T14647] CPU: 1 PID: 14647 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 293.496051][T14647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.506105][T14647] Call Trace: [ 293.509405][T14647] dump_stack+0x172/0x1f0 [ 293.513747][T14647] should_fail.cold+0xa/0x15 [ 293.518352][T14647] ? rtnetlink_rcv_msg+0x838/0xb00 [ 293.523476][T14647] ? fault_create_debugfs_attr+0x180/0x180 [ 293.529291][T14647] ? page_to_nid.part.0+0x20/0x20 [ 293.534321][T14647] ? ___might_sleep+0x163/0x280 [ 293.539181][T14647] __should_failslab+0x121/0x190 [ 293.544118][T14647] should_failslab+0x9/0x14 [ 293.548624][T14647] kmem_cache_alloc_node_trace+0x274/0x750 [ 293.554433][T14647] ? kasan_unpoison_shadow+0x35/0x50 [ 293.559720][T14647] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 293.565523][T14647] __kmalloc_node_track_caller+0x3d/0x70 [ 293.571168][T14647] __kmalloc_reserve.isra.0+0x40/0xf0 [ 293.576543][T14647] __alloc_skb+0x10b/0x5e0 [ 293.580972][T14647] ? netdev_alloc_frag+0x1b0/0x1b0 18:26:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 293.586082][T14647] ? __kasan_check_write+0x14/0x20 [ 293.591189][T14647] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 293.596737][T14647] tc_chain_notify+0xdb/0x300 [ 293.601410][T14647] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 293.607651][T14647] ? tcf_chain_create+0x2a6/0x3b0 [ 293.612688][T14647] __tcf_chain_get+0x185/0x1a0 [ 293.612701][T14647] tc_new_tfilter+0x6a5/0x1c70 [ 293.612719][T14647] ? tc_del_tfilter+0x1530/0x1530 [ 293.627218][T14647] ? refcount_dec_not_one+0x1f0/0x1f0 [ 293.627234][T14647] ? refcount_dec_and_test_checked+0x1b/0x20 18:26:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 293.627253][T14647] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 293.644789][T14647] ? apparmor_capable+0x2ed/0x630 [ 293.649816][T14647] ? cap_capable+0x205/0x270 [ 293.654406][T14647] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 293.660647][T14647] ? rtnetlink_rcv_msg+0x7f2/0xb00 [ 293.665764][T14647] ? rtnetlink_rcv_msg+0x1ea/0xb00 [ 293.670879][T14647] ? __netlink_ns_capable+0x104/0x140 [ 293.676256][T14647] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 293.682498][T14647] ? tc_del_tfilter+0x1530/0x1530 18:26:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 293.687524][T14647] rtnetlink_rcv_msg+0x838/0xb00 [ 293.692468][T14647] ? rtnetlink_put_metrics+0x580/0x580 [ 293.697938][T14647] ? netdev_core_pick_tx+0x2f0/0x2f0 [ 293.703229][T14647] ? __copy_skb_header+0x250/0x550 [ 293.708346][T14647] netlink_rcv_skb+0x177/0x450 [ 293.713110][T14647] ? rtnetlink_put_metrics+0x580/0x580 [ 293.718573][T14647] ? netlink_ack+0xb30/0xb30 [ 293.723170][T14647] ? netlink_deliver_tap+0x254/0xbf0 [ 293.728458][T14647] rtnetlink_rcv+0x1d/0x30 [ 293.732876][T14647] netlink_unicast+0x531/0x710 18:26:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 293.737640][T14647] ? netlink_attachskb+0x7c0/0x7c0 [ 293.742737][T14647] ? _copy_from_iter_full+0x25d/0x8a0 [ 293.742752][T14647] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 293.742769][T14647] ? __check_object_size+0x3d/0x437 [ 293.759010][T14647] netlink_sendmsg+0x8a5/0xd60 [ 293.763785][T14647] ? netlink_unicast+0x710/0x710 [ 293.768729][T14647] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 293.774275][T14647] ? apparmor_socket_sendmsg+0x2a/0x30 [ 293.779735][T14647] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 293.785972][T14647] ? security_socket_sendmsg+0x8d/0xc0 [ 293.791434][T14647] ? netlink_unicast+0x710/0x710 [ 293.796377][T14647] sock_sendmsg+0xd7/0x130 [ 293.800882][T14647] ___sys_sendmsg+0x3e2/0x920 [ 293.805594][T14647] ? copy_msghdr_from_user+0x440/0x440 [ 293.811051][T14647] ? lock_downgrade+0x920/0x920 [ 293.815912][T14647] ? __fget+0xa3/0x560 [ 293.819986][T14647] ? __fget+0x384/0x560 [ 293.824150][T14647] ? ksys_dup3+0x3e0/0x3e0 [ 293.828570][T14647] ? get_pid_task+0xc9/0x190 [ 293.833143][T14647] ? __fget_light+0x1a9/0x230 [ 293.837795][T14647] ? __fdget+0x1b/0x20 [ 293.841841][T14647] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 293.848057][T14647] ? sockfd_lookup_light+0xcb/0x180 [ 293.853232][T14647] __sys_sendmmsg+0x1bf/0x4d0 [ 293.857936][T14647] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 293.862944][T14647] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 293.869168][T14647] ? fput_many+0x12c/0x1a0 [ 293.873579][T14647] ? fput+0x1b/0x20 [ 293.877368][T14647] ? ksys_write+0x1cf/0x290 [ 293.881848][T14647] ? __ia32_sys_read+0xb0/0xb0 [ 293.886587][T14647] ? switch_fpu_return+0x1fa/0x4f0 [ 293.891696][T14647] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 293.897753][T14647] __x64_sys_sendmmsg+0x9d/0x100 [ 293.902699][T14647] do_syscall_64+0xfa/0x760 [ 293.907197][T14647] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 293.913062][T14647] RIP: 0033:0x4598e9 [ 293.916942][T14647] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.936520][T14647] RSP: 002b:00007f8941533c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 293.944902][T14647] RAX: ffffffffffffffda RBX: 00007f8941533c90 RCX: 00000000004598e9 [ 293.952849][T14647] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000004 [ 293.960797][T14647] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 293.968744][T14647] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f89415346d4 [ 293.976693][T14647] R13: 00000000004c70b0 R14: 00000000004dc780 R15: 0000000000000005 18:26:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:26:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:26:14 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='oser\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) [ 293.991600][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 293.994136][T14647] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 293.997372][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 294.011255][ C0] protocol 88fb is buggy, dev hsr_slave_0 18:26:14 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:26:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:26:14 executing program 2 (fault-call:4 fault-nth:7): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:26:14 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='pser\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:26:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x27) fcntl$setstatus(r1, 0x4, 0x80000000002c00) [ 294.196193][T14713] FAULT_INJECTION: forcing a failure. [ 294.196193][T14713] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 294.209435][T14713] CPU: 0 PID: 14713 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 294.216986][T14713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.227038][T14713] Call Trace: [ 294.230334][T14713] dump_stack+0x172/0x1f0 [ 294.234701][T14713] should_fail.cold+0xa/0x15 [ 294.239302][T14713] ? fault_create_debugfs_attr+0x180/0x180 [ 294.245112][T14713] ? save_stack+0x5c/0x90 [ 294.249447][T14713] ? save_stack+0x23/0x90 [ 294.253775][T14713] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 294.259685][T14713] ? kasan_slab_alloc+0xf/0x20 [ 294.264449][T14713] ? kmem_cache_alloc_node+0x138/0x740 [ 294.269907][T14713] ? __alloc_skb+0xd5/0x5e0 [ 294.274416][T14713] ? tc_chain_notify+0xdb/0x300 [ 294.279270][T14713] should_fail_alloc_page+0x50/0x60 [ 294.284466][T14713] __alloc_pages_nodemask+0x1a1/0x900 [ 294.289823][T14713] ? __x64_sys_sendmmsg+0x9d/0x100 [ 294.294933][T14713] ? do_syscall_64+0xfa/0x760 [ 294.299614][T14713] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 294.305686][T14713] ? __alloc_pages_slowpath+0x2520/0x2520 [ 294.311420][T14713] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 294.317067][T14713] ? __kasan_check_read+0x11/0x20 [ 294.322106][T14713] ? fault_create_debugfs_attr+0x180/0x180 [ 294.327915][T14713] cache_grow_begin+0x90/0xd20 [ 294.332667][T14713] ? __kmalloc_node_track_caller+0x3d/0x70 [ 294.332682][T14713] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 18:26:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x27) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:26:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 294.332695][T14713] kmem_cache_alloc_node_trace+0x689/0x750 [ 294.332711][T14713] ? kasan_unpoison_shadow+0x35/0x50 [ 294.355785][T14713] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 294.361603][T14713] __kmalloc_node_track_caller+0x3d/0x70 [ 294.367241][T14713] __kmalloc_reserve.isra.0+0x40/0xf0 [ 294.372623][T14713] __alloc_skb+0x10b/0x5e0 [ 294.377046][T14713] ? netdev_alloc_frag+0x1b0/0x1b0 [ 294.382157][T14713] ? __kasan_check_write+0x14/0x20 [ 294.387275][T14713] ? __mutex_unlock_slowpath+0xf8/0x6b0 18:26:15 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='sser\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:26:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) [ 294.393170][T14713] tc_chain_notify+0xdb/0x300 [ 294.397846][T14713] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 294.404941][T14713] ? tcf_chain_create+0x2a6/0x3b0 [ 294.404957][T14713] __tcf_chain_get+0x185/0x1a0 [ 294.404971][T14713] tc_new_tfilter+0x6a5/0x1c70 [ 294.404993][T14713] ? tc_del_tfilter+0x1530/0x1530 [ 294.424514][T14713] ? refcount_dec_not_one+0x1f0/0x1f0 [ 294.429893][T14713] ? refcount_dec_and_test_checked+0x1b/0x20 [ 294.435876][T14713] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 294.442118][T14713] ? apparmor_capable+0x2ed/0x630 18:26:15 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:26:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 294.447135][T14713] ? cap_capable+0x205/0x270 [ 294.447155][T14713] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 294.457944][T14713] ? rtnetlink_rcv_msg+0x7f2/0xb00 [ 294.463058][T14713] ? rtnetlink_rcv_msg+0x1ea/0xb00 [ 294.468778][T14713] ? __netlink_ns_capable+0x104/0x140 [ 294.474145][T14713] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 294.480383][T14713] ? tc_del_tfilter+0x1530/0x1530 [ 294.485405][T14713] rtnetlink_rcv_msg+0x838/0xb00 [ 294.490348][T14713] ? rtnetlink_put_metrics+0x580/0x580 [ 294.495822][T14713] ? netdev_core_pick_tx+0x2f0/0x2f0 [ 294.501106][T14713] ? __copy_skb_header+0x250/0x550 [ 294.506222][T14713] netlink_rcv_skb+0x177/0x450 [ 294.510982][T14713] ? rtnetlink_put_metrics+0x580/0x580 [ 294.516444][T14713] ? netlink_ack+0xb30/0xb30 [ 294.516459][T14713] ? netlink_deliver_tap+0x254/0xbf0 [ 294.516473][T14713] rtnetlink_rcv+0x1d/0x30 [ 294.516486][T14713] netlink_unicast+0x531/0x710 [ 294.516499][T14713] ? netlink_attachskb+0x7c0/0x7c0 [ 294.516512][T14713] ? _copy_from_iter_full+0x25d/0x8a0 [ 294.516526][T14713] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 294.516537][T14713] ? __check_object_size+0x3d/0x437 [ 294.516551][T14713] netlink_sendmsg+0x8a5/0xd60 [ 294.516565][T14713] ? netlink_unicast+0x710/0x710 [ 294.516578][T14713] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 294.516592][T14713] ? apparmor_socket_sendmsg+0x2a/0x30 [ 294.516603][T14713] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 294.516615][T14713] ? security_socket_sendmsg+0x8d/0xc0 [ 294.516626][T14713] ? netlink_unicast+0x710/0x710 18:26:15 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:26:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 294.516646][T14713] sock_sendmsg+0xd7/0x130 [ 294.531621][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 294.535622][T14713] ___sys_sendmsg+0x3e2/0x920 [ 294.535638][T14713] ? copy_msghdr_from_user+0x440/0x440 [ 294.540760][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 294.546079][T14713] ? lock_downgrade+0x920/0x920 [ 294.546093][T14713] ? __fget+0xa3/0x560 [ 294.546113][T14713] ? __fget+0x384/0x560 [ 294.561733][T14713] ? ksys_dup3+0x3e0/0x3e0 [ 294.583860][T14713] ? get_pid_task+0xc9/0x190 [ 294.583875][T14713] ? __fget_light+0x1a9/0x230 [ 294.583891][T14713] ? __fdget+0x1b/0x20 [ 294.604354][T14713] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 294.604372][T14713] ? sockfd_lookup_light+0xcb/0x180 [ 294.604384][T14713] __sys_sendmmsg+0x1bf/0x4d0 [ 294.604400][T14713] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 294.625036][T14713] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 294.625052][T14713] ? fput_many+0x12c/0x1a0 [ 294.625070][T14713] ? fput+0x1b/0x20 [ 294.662336][T14713] ? ksys_write+0x1cf/0x290 [ 294.662350][T14713] ? __ia32_sys_read+0xb0/0xb0 [ 294.662367][T14713] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 294.662381][T14713] __x64_sys_sendmmsg+0x9d/0x100 [ 294.662395][T14713] do_syscall_64+0xfa/0x760 [ 294.662414][T14713] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 294.682683][T14713] RIP: 0033:0x4598e9 [ 294.682696][T14713] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 18:26:15 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='xser\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) [ 294.682703][T14713] RSP: 002b:00007f8941533c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 294.682716][T14713] RAX: ffffffffffffffda RBX: 00007f8941533c90 RCX: 00000000004598e9 [ 294.682723][T14713] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000004 [ 294.682735][T14713] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 294.701800][T14713] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f89415346d4 [ 294.701807][T14713] R13: 00000000004c70b0 R14: 00000000004dc780 R15: 0000000000000005 [ 294.774398][T14713] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 18:26:15 executing program 2 (fault-call:4 fault-nth:8): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:26:15 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r1 = dup(r0) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:26:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:26:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x27) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:26:15 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='u%er\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:26:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:26:15 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r1 = dup(r0) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) [ 294.866474][T14758] FAULT_INJECTION: forcing a failure. [ 294.866474][T14758] name failslab, interval 1, probability 0, space 0, times 0 [ 294.933994][T14758] CPU: 1 PID: 14758 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 294.941582][T14758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.941587][T14758] Call Trace: [ 294.941609][T14758] dump_stack+0x172/0x1f0 [ 294.941629][T14758] should_fail.cold+0xa/0x15 [ 294.941643][T14758] ? tc_chain_notify+0xdb/0x300 [ 294.941658][T14758] ? fault_create_debugfs_attr+0x180/0x180 [ 294.941669][T14758] ? save_stack+0x5c/0x90 [ 294.941686][T14758] ? save_stack+0x23/0x90 [ 294.974552][T14758] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 294.974566][T14758] ? kasan_kmalloc+0x9/0x10 [ 294.974578][T14758] ? __kmalloc_node_track_caller+0x4e/0x70 [ 294.974598][T14758] ? __kmalloc_reserve.isra.0+0x40/0xf0 [ 295.004841][T14758] __should_failslab+0x121/0x190 [ 295.009788][T14758] should_failslab+0x9/0x14 [ 295.014301][T14758] kmem_cache_alloc_node_trace+0x5a/0x750 [ 295.020019][T14758] ? __kasan_check_write+0x14/0x20 [ 295.025132][T14758] __kmalloc_node_track_caller+0x3d/0x70 [ 295.030769][T14758] __kmalloc_reserve.isra.0+0x40/0xf0 [ 295.036142][T14758] pskb_expand_head+0x151/0xe00 [ 295.040995][T14758] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 295.046718][T14758] ? skb_put+0x177/0x1d0 [ 295.050953][T14758] ? memset+0x32/0x40 [ 295.054931][T14758] netlink_trim+0x218/0x270 [ 295.059430][T14758] netlink_broadcast_filtered+0x68/0xb80 [ 295.065055][T14758] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 295.071283][T14758] ? tc_chain_fill_node+0x58d/0x7f0 [ 295.076484][T14758] netlink_broadcast+0x3a/0x50 [ 295.081251][T14758] rtnetlink_send+0xa1/0x110 [ 295.085844][T14758] tc_chain_notify+0x1db/0x300 [ 295.090614][T14758] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 295.096856][T14758] ? tcf_chain_create+0x2a6/0x3b0 [ 295.101878][T14758] __tcf_chain_get+0x185/0x1a0 [ 295.106654][T14758] tc_new_tfilter+0x6a5/0x1c70 [ 295.111528][T14758] ? tc_del_tfilter+0x1530/0x1530 [ 295.116563][T14758] ? refcount_dec_not_one+0x1f0/0x1f0 [ 295.121940][T14758] ? refcount_dec_and_test_checked+0x1b/0x20 [ 295.121960][T14758] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 295.134132][T14758] ? apparmor_capable+0x2ed/0x630 [ 295.134143][T14758] ? cap_capable+0x205/0x270 [ 295.134156][T14758] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 295.134174][T14758] ? rtnetlink_rcv_msg+0x7f2/0xb00 [ 295.155066][T14758] ? rtnetlink_rcv_msg+0x1ea/0xb00 [ 295.160179][T14758] ? __netlink_ns_capable+0x104/0x140 [ 295.165540][T14758] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 295.165554][T14758] ? tc_del_tfilter+0x1530/0x1530 [ 295.165565][T14758] rtnetlink_rcv_msg+0x838/0xb00 [ 295.165578][T14758] ? rtnetlink_put_metrics+0x580/0x580 [ 295.165592][T14758] ? netdev_core_pick_tx+0x2f0/0x2f0 [ 295.165608][T14758] ? __copy_skb_header+0x250/0x550 [ 295.197572][T14758] netlink_rcv_skb+0x177/0x450 [ 295.202344][T14758] ? rtnetlink_put_metrics+0x580/0x580 [ 295.207817][T14758] ? netlink_ack+0xb30/0xb30 [ 295.212419][T14758] ? netlink_deliver_tap+0x254/0xbf0 [ 295.217708][T14758] rtnetlink_rcv+0x1d/0x30 [ 295.222130][T14758] netlink_unicast+0x531/0x710 [ 295.226897][T14758] ? netlink_attachskb+0x7c0/0x7c0 [ 295.232011][T14758] ? _copy_from_iter_full+0x25d/0x8a0 [ 295.237388][T14758] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 295.243106][T14758] ? __check_object_size+0x3d/0x437 [ 295.248308][T14758] netlink_sendmsg+0x8a5/0xd60 [ 295.253078][T14758] ? netlink_unicast+0x710/0x710 [ 295.258018][T14758] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 295.263568][T14758] ? apparmor_socket_sendmsg+0x2a/0x30 [ 295.269030][T14758] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 295.275269][T14758] ? security_socket_sendmsg+0x8d/0xc0 [ 295.280734][T14758] ? netlink_unicast+0x710/0x710 [ 295.285674][T14758] sock_sendmsg+0xd7/0x130 [ 295.290087][T14758] ___sys_sendmsg+0x3e2/0x920 [ 295.294766][T14758] ? copy_msghdr_from_user+0x440/0x440 [ 295.300228][T14758] ? lock_downgrade+0x920/0x920 [ 295.305080][T14758] ? __fget+0xa3/0x560 [ 295.309155][T14758] ? __fget+0x384/0x560 [ 295.313320][T14758] ? ksys_dup3+0x3e0/0x3e0 [ 295.317746][T14758] ? get_pid_task+0xc9/0x190 [ 295.322357][T14758] ? __fget_light+0x1a9/0x230 [ 295.327038][T14758] ? __fdget+0x1b/0x20 [ 295.331113][T14758] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 295.337387][T14758] ? sockfd_lookup_light+0xcb/0x180 [ 295.342591][T14758] __sys_sendmmsg+0x1bf/0x4d0 [ 295.347280][T14758] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 295.352325][T14758] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 295.358569][T14758] ? fput_many+0x12c/0x1a0 [ 295.362988][T14758] ? fput+0x1b/0x20 [ 295.366793][T14758] ? ksys_write+0x1cf/0x290 [ 295.371293][T14758] ? __ia32_sys_read+0xb0/0xb0 [ 295.376063][T14758] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 295.382132][T14758] __x64_sys_sendmmsg+0x9d/0x100 [ 295.382149][T14758] do_syscall_64+0xfa/0x760 [ 295.382164][T14758] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 295.382179][T14758] RIP: 0033:0x4598e9 [ 295.401349][T14758] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 295.420955][T14758] RSP: 002b:00007f8941533c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 18:26:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r1 = dup(r0) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:26:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x27) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:26:16 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='us%r\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:26:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:26:16 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x02', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) [ 295.429457][T14758] RAX: ffffffffffffffda RBX: 00007f8941533c90 RCX: 00000000004598e9 [ 295.437433][T14758] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000004 [ 295.437440][T14758] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 295.437446][T14758] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f89415346d4 [ 295.437452][T14758] R13: 00000000004c70b0 R14: 00000000004dc780 R15: 0000000000000005 [ 295.445628][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 295.445660][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 295.445722][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 295.445751][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 295.555395][T14758] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 18:26:16 executing program 2 (fault-call:4 fault-nth:9): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:26:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:26:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:26:16 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x03', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:26:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x27) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:26:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:26:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:26:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:26:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) [ 295.699613][T14829] FAULT_INJECTION: forcing a failure. [ 295.699613][T14829] name failslab, interval 1, probability 0, space 0, times 0 [ 295.755074][T14829] CPU: 1 PID: 14829 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 295.762661][T14829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.772723][T14829] Call Trace: [ 295.776023][T14829] dump_stack+0x172/0x1f0 [ 295.780356][T14829] should_fail.cold+0xa/0x15 [ 295.784952][T14829] ? tc_new_tfilter+0x6e1/0x1c70 [ 295.789908][T14829] ? fault_create_debugfs_attr+0x180/0x180 [ 295.795740][T14829] ? page_to_nid.part.0+0x20/0x20 [ 295.800772][T14829] ? ___might_sleep+0x163/0x280 [ 295.805627][T14829] __should_failslab+0x121/0x190 [ 295.810575][T14829] should_failslab+0x9/0x14 [ 295.815089][T14829] kmem_cache_alloc_trace+0x2d3/0x790 [ 295.820467][T14829] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 295.826711][T14829] ? tcf_chain_tp_find+0x1bb/0x350 [ 295.831824][T14829] tc_new_tfilter+0xeb2/0x1c70 [ 295.836590][T14829] ? tc_del_tfilter+0x1530/0x1530 [ 295.841614][T14829] ? refcount_dec_not_one+0x1f0/0x1f0 [ 295.846986][T14829] ? refcount_dec_and_test_checked+0x1b/0x20 [ 295.852970][T14829] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 295.859238][T14829] ? apparmor_capable+0x2ed/0x630 [ 295.864263][T14829] ? cap_capable+0x205/0x270 [ 295.868873][T14829] ? rtnetlink_rcv_msg+0x7f2/0xb00 [ 295.873994][T14829] ? rtnetlink_rcv_msg+0x1ea/0xb00 [ 295.879111][T14829] ? __netlink_ns_capable+0x104/0x140 [ 295.884486][T14829] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 295.893705][T14829] ? tc_del_tfilter+0x1530/0x1530 [ 295.898737][T14829] rtnetlink_rcv_msg+0x838/0xb00 18:26:16 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x04', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:26:16 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x05', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:26:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 295.903678][T14829] ? rtnetlink_put_metrics+0x580/0x580 [ 295.909146][T14829] ? netdev_core_pick_tx+0x2f0/0x2f0 [ 295.914433][T14829] ? __copy_skb_header+0x250/0x550 [ 295.919549][T14829] netlink_rcv_skb+0x177/0x450 [ 295.924309][T14829] ? rtnetlink_put_metrics+0x580/0x580 [ 295.929774][T14829] ? netlink_ack+0xb30/0xb30 [ 295.934371][T14829] ? netlink_deliver_tap+0x254/0xbf0 [ 295.939660][T14829] rtnetlink_rcv+0x1d/0x30 [ 295.944081][T14829] netlink_unicast+0x531/0x710 [ 295.948847][T14829] ? netlink_attachskb+0x7c0/0x7c0 [ 295.953953][T14829] ? _copy_from_iter_full+0x25d/0x8a0 [ 295.953967][T14829] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 295.953984][T14829] ? __check_object_size+0x3d/0x437 [ 295.965031][T14829] netlink_sendmsg+0x8a5/0xd60 [ 295.965047][T14829] ? netlink_unicast+0x710/0x710 [ 295.965065][T14829] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 295.979910][T14829] ? apparmor_socket_sendmsg+0x2a/0x30 [ 295.979931][T14829] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 295.990913][T14829] ? security_socket_sendmsg+0x8d/0xc0 [ 295.990933][T14829] ? netlink_unicast+0x710/0x710 [ 296.007521][T14829] sock_sendmsg+0xd7/0x130 [ 296.011937][T14829] ___sys_sendmsg+0x3e2/0x920 [ 296.016626][T14829] ? copy_msghdr_from_user+0x440/0x440 [ 296.022089][T14829] ? lock_downgrade+0x920/0x920 [ 296.026943][T14829] ? __fget+0xa3/0x560 [ 296.031022][T14829] ? __fget+0x384/0x560 [ 296.035188][T14829] ? ksys_dup3+0x3e0/0x3e0 [ 296.039610][T14829] ? get_pid_task+0xc9/0x190 [ 296.044204][T14829] ? __fget_light+0x1a9/0x230 [ 296.048888][T14829] ? __fdget+0x1b/0x20 [ 296.052954][T14829] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 296.052969][T14829] ? sockfd_lookup_light+0xcb/0x180 [ 296.052986][T14829] __sys_sendmmsg+0x1bf/0x4d0 [ 296.064392][T14829] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 296.064414][T14829] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 296.064431][T14829] ? fput_many+0x12c/0x1a0 [ 296.084718][T14829] ? fput+0x1b/0x20 [ 296.088532][T14829] ? ksys_write+0x1cf/0x290 [ 296.093032][T14829] ? __ia32_sys_read+0xb0/0xb0 [ 296.097819][T14829] ? switch_fpu_return+0x1fa/0x4f0 [ 296.102938][T14829] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 296.108981][T14829] __x64_sys_sendmmsg+0x9d/0x100 [ 296.113896][T14829] do_syscall_64+0xfa/0x760 [ 296.118373][T14829] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 296.124281][T14829] RIP: 0033:0x4598e9 [ 296.128151][T14829] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.147755][T14829] RSP: 002b:00007f8941533c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 296.156139][T14829] RAX: ffffffffffffffda RBX: 00007f8941533c90 RCX: 00000000004598e9 [ 296.164099][T14829] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000004 [ 296.172043][T14829] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 296.179987][T14829] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f89415346d4 [ 296.187932][T14829] R13: 00000000004c70b0 R14: 00000000004dc780 R15: 0000000000000005 [ 296.201787][ C0] protocol 88fb is buggy, dev hsr_slave_0 18:26:17 executing program 2 (fault-call:4 fault-nth:10): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:26:17 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x06', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:26:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:26:17 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:26:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x27) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:26:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:26:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:26:17 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) [ 296.339713][T14883] FAULT_INJECTION: forcing a failure. [ 296.339713][T14883] name failslab, interval 1, probability 0, space 0, times 0 18:26:17 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\a', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) [ 296.381720][T14883] CPU: 1 PID: 14883 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 296.389305][T14883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.389310][T14883] Call Trace: [ 296.389329][T14883] dump_stack+0x172/0x1f0 [ 296.389351][T14883] should_fail.cold+0xa/0x15 [ 296.411574][T14883] ? fault_create_debugfs_attr+0x180/0x180 [ 296.417386][T14883] ? page_to_nid.part.0+0x20/0x20 [ 296.422418][T14883] ? ___might_sleep+0x163/0x280 [ 296.427273][T14883] __should_failslab+0x121/0x190 18:26:17 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\n', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) [ 296.427292][T14883] should_failslab+0x9/0x14 [ 296.436701][T14883] kmem_cache_alloc_trace+0x2d3/0x790 [ 296.442078][T14883] ? do_raw_read_unlock+0x3f/0x70 [ 296.447111][T14883] ? _raw_read_unlock+0x2d/0x50 [ 296.451965][T14883] ? lockdep_init_map+0x1be/0x6d0 [ 296.457065][T14883] tcindex_init+0x44/0x140 [ 296.457085][T14883] tc_new_tfilter+0x1097/0x1c70 [ 296.466331][T14883] ? tc_del_tfilter+0x1530/0x1530 [ 296.471371][T14883] ? refcount_dec_not_one+0x1f0/0x1f0 18:26:17 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x0f', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) [ 296.471394][T14883] ? refcount_dec_and_test_checked+0x1b/0x20 [ 296.482729][T14883] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 296.488975][T14883] ? apparmor_capable+0x2ed/0x630 [ 296.494002][T14883] ? cap_capable+0x205/0x270 [ 296.498597][T14883] ? rtnetlink_rcv_msg+0x7f2/0xb00 [ 296.503723][T14883] ? rtnetlink_rcv_msg+0x1ea/0xb00 [ 296.508838][T14883] ? __netlink_ns_capable+0x104/0x140 [ 296.514222][T14883] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 296.520460][T14883] ? tc_del_tfilter+0x1530/0x1530 [ 296.525491][T14883] rtnetlink_rcv_msg+0x838/0xb00 18:26:17 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='userH', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) [ 296.530440][T14883] ? rtnetlink_put_metrics+0x580/0x580 [ 296.535907][T14883] ? netdev_core_pick_tx+0x2f0/0x2f0 [ 296.541203][T14883] ? __copy_skb_header+0x250/0x550 [ 296.546331][T14883] netlink_rcv_skb+0x177/0x450 [ 296.551102][T14883] ? rtnetlink_put_metrics+0x580/0x580 [ 296.556566][T14883] ? netlink_ack+0xb30/0xb30 [ 296.561164][T14883] ? netlink_deliver_tap+0x254/0xbf0 [ 296.566449][T14883] rtnetlink_rcv+0x1d/0x30 [ 296.570850][T14883] netlink_unicast+0x531/0x710 [ 296.575618][T14883] ? netlink_attachskb+0x7c0/0x7c0 [ 296.580732][T14883] ? _copy_from_iter_full+0x25d/0x8a0 [ 296.586111][T14883] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 296.591829][T14883] ? __check_object_size+0x3d/0x437 [ 296.597041][T14883] netlink_sendmsg+0x8a5/0xd60 [ 296.601811][T14883] ? netlink_unicast+0x710/0x710 [ 296.606747][T14883] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 296.612293][T14883] ? apparmor_socket_sendmsg+0x2a/0x30 [ 296.617758][T14883] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 296.623994][T14883] ? security_socket_sendmsg+0x8d/0xc0 [ 296.624024][T14883] ? netlink_unicast+0x710/0x710 [ 296.634380][T14883] sock_sendmsg+0xd7/0x130 [ 296.638790][T14883] ___sys_sendmsg+0x3e2/0x920 [ 296.638805][T14883] ? copy_msghdr_from_user+0x440/0x440 [ 296.638822][T14883] ? lock_downgrade+0x920/0x920 [ 296.653753][T14883] ? __fget+0xa3/0x560 [ 296.657829][T14883] ? __fget+0x384/0x560 [ 296.661989][T14883] ? ksys_dup3+0x3e0/0x3e0 [ 296.666411][T14883] ? get_pid_task+0xc9/0x190 [ 296.671004][T14883] ? __fget_light+0x1a9/0x230 [ 296.675678][T14883] ? __fdget+0x1b/0x20 [ 296.679741][T14883] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 296.685984][T14883] ? sockfd_lookup_light+0xcb/0x180 [ 296.691177][T14883] __sys_sendmmsg+0x1bf/0x4d0 [ 296.695842][T14883] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 296.695866][T14883] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 296.695884][T14883] ? fput_many+0x12c/0x1a0 [ 296.711511][T14883] ? fput+0x1b/0x20 [ 296.715338][T14883] ? ksys_write+0x1cf/0x290 [ 296.719847][T14883] ? __ia32_sys_read+0xb0/0xb0 [ 296.724614][T14883] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 296.730690][T14883] __x64_sys_sendmmsg+0x9d/0x100 [ 296.735632][T14883] do_syscall_64+0xfa/0x760 [ 296.740140][T14883] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 296.746026][T14883] RIP: 0033:0x4598e9 [ 296.749918][T14883] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.769521][T14883] RSP: 002b:00007f8941533c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 296.777928][T14883] RAX: ffffffffffffffda RBX: 00007f8941533c90 RCX: 00000000004598e9 [ 296.777935][T14883] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000004 [ 296.777942][T14883] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 296.777956][T14883] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f89415346d4 [ 296.793875][T14883] R13: 00000000004c70b0 R14: 00000000004dc780 R15: 0000000000000005 [ 296.795010][ C1] protocol 88fb is buggy, dev hsr_slave_0 18:26:17 executing program 2 (fault-call:4 fault-nth:11): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:26:17 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='userL', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:26:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:26:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:26:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x27) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:26:17 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:26:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:26:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 296.921068][T14934] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 296.935056][T14934] FAULT_INJECTION: forcing a failure. [ 296.935056][T14934] name failslab, interval 1, probability 0, space 0, times 0 [ 296.949931][T14934] CPU: 1 PID: 14934 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 296.957497][T14934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.967553][T14934] Call Trace: [ 296.970847][T14934] dump_stack+0x172/0x1f0 [ 296.975195][T14934] should_fail.cold+0xa/0x15 [ 296.979795][T14934] ? fault_create_debugfs_attr+0x180/0x180 [ 296.985602][T14934] ? page_to_nid.part.0+0x20/0x20 [ 296.990626][T14934] ? ___might_sleep+0x163/0x280 [ 296.995497][T14934] __should_failslab+0x121/0x190 [ 297.000437][T14934] should_failslab+0x9/0x14 [ 297.004937][T14934] kmem_cache_alloc_trace+0x2d3/0x790 [ 297.010307][T14934] ? wake_up_klogd+0x99/0xd0 [ 297.014897][T14934] ? vprintk_emit+0x2c8/0x700 18:26:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 297.019572][T14934] ? vprintk_emit+0x1ea/0x700 [ 297.024250][T14934] tcindex_set_parms+0x144/0x1e50 [ 297.029278][T14934] ? vprintk_default+0x28/0x30 [ 297.034046][T14934] ? vprintk_func+0x86/0x189 [ 297.038641][T14934] ? tcindex_alloc_perfect_hash+0x320/0x320 [ 297.044539][T14934] ? ___ratelimit+0x60/0x595 [ 297.049127][T14934] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 297.055022][T14934] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 297.061264][T14934] ? __nla_validate_parse+0x2d0/0x1ed0 [ 297.066729][T14934] ? nla_memcpy+0xb0/0xb0 18:26:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 297.071057][T14934] ? tc_new_tfilter+0x1797/0x1c70 [ 297.076082][T14934] ? __kasan_check_read+0x11/0x20 [ 297.081111][T14934] tcindex_change+0x230/0x318 [ 297.085793][T14934] ? tcindex_change+0x230/0x318 [ 297.090656][T14934] ? tcindex_set_parms+0x1e50/0x1e50 [ 297.095942][T14934] ? wait_for_completion+0x440/0x440 [ 297.101222][T14934] ? tcindex_lookup+0x9d/0x3c0 [ 297.105970][T14934] ? tcindex_set_parms+0x1e50/0x1e50 [ 297.105984][T14934] tc_new_tfilter+0xa4b/0x1c70 [ 297.106007][T14934] ? tc_del_tfilter+0x1530/0x1530 [ 297.121035][T14934] ? refcount_dec_not_one+0x1f0/0x1f0 [ 297.121058][T14934] ? refcount_dec_and_test_checked+0x1b/0x20 [ 297.132383][T14934] ? apparmor_capable+0x2ed/0x630 [ 297.132395][T14934] ? cap_capable+0x205/0x270 [ 297.132410][T14934] ? rtnetlink_rcv_msg+0x7f2/0xb00 [ 297.132427][T14934] ? rtnetlink_rcv_msg+0x1ea/0xb00 [ 297.152195][T14934] ? __netlink_ns_capable+0x104/0x140 [ 297.152213][T14934] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 297.152228][T14934] ? tc_del_tfilter+0x1530/0x1530 18:26:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 297.152239][T14934] rtnetlink_rcv_msg+0x838/0xb00 [ 297.152256][T14934] ? rtnetlink_put_metrics+0x580/0x580 [ 297.163849][T14934] ? netdev_core_pick_tx+0x2f0/0x2f0 [ 297.163868][T14934] ? __copy_skb_header+0x250/0x550 [ 297.189613][T14934] netlink_rcv_skb+0x177/0x450 [ 297.194378][T14934] ? rtnetlink_put_metrics+0x580/0x580 [ 297.199842][T14934] ? netlink_ack+0xb30/0xb30 [ 297.204432][T14934] ? netlink_deliver_tap+0x254/0xbf0 [ 297.209704][T14934] rtnetlink_rcv+0x1d/0x30 [ 297.214118][T14934] netlink_unicast+0x531/0x710 18:26:18 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='userh', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) [ 297.218883][T14934] ? netlink_attachskb+0x7c0/0x7c0 [ 297.224000][T14934] ? _copy_from_iter_full+0x25d/0x8a0 [ 297.229370][T14934] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 297.235088][T14934] ? __check_object_size+0x3d/0x437 [ 297.240301][T14934] netlink_sendmsg+0x8a5/0xd60 [ 297.245063][T14934] ? netlink_unicast+0x710/0x710 [ 297.245079][T14934] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 297.245091][T14934] ? apparmor_socket_sendmsg+0x2a/0x30 [ 297.245111][T14934] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 297.267223][T14934] ? security_socket_sendmsg+0x8d/0xc0 [ 297.272688][T14934] ? netlink_unicast+0x710/0x710 [ 297.277618][T14934] sock_sendmsg+0xd7/0x130 [ 297.282018][T14934] ___sys_sendmsg+0x3e2/0x920 [ 297.282031][T14934] ? copy_msghdr_from_user+0x440/0x440 [ 297.282049][T14934] ? lock_downgrade+0x920/0x920 [ 297.296982][T14934] ? __fget+0xa3/0x560 [ 297.301060][T14934] ? __fget+0x384/0x560 [ 297.305212][T14934] ? ksys_dup3+0x3e0/0x3e0 [ 297.309616][T14934] ? get_pid_task+0xc9/0x190 [ 297.314207][T14934] ? __fget_light+0x1a9/0x230 [ 297.318886][T14934] ? __fdget+0x1b/0x20 [ 297.322960][T14934] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 297.329203][T14934] ? sockfd_lookup_light+0xcb/0x180 [ 297.334407][T14934] __sys_sendmmsg+0x1bf/0x4d0 [ 297.339089][T14934] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 297.344131][T14934] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 297.350372][T14934] ? fput_many+0x12c/0x1a0 [ 297.354792][T14934] ? fput+0x1b/0x20 [ 297.358603][T14934] ? ksys_write+0x1cf/0x290 [ 297.363110][T14934] ? __ia32_sys_read+0xb0/0xb0 [ 297.367875][T14934] ? switch_fpu_return+0x1fa/0x4f0 [ 297.373109][T14934] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 297.379178][T14934] __x64_sys_sendmmsg+0x9d/0x100 [ 297.384120][T14934] do_syscall_64+0xfa/0x760 [ 297.388628][T14934] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 297.394513][T14934] RIP: 0033:0x4598e9 [ 297.398407][T14934] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 297.418010][T14934] RSP: 002b:00007f8941533c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 297.426424][T14934] RAX: ffffffffffffffda RBX: 00007f8941533c90 RCX: 00000000004598e9 [ 297.434402][T14934] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000004 [ 297.442374][T14934] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 297.450348][T14934] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f89415346d4 [ 297.458352][T14934] R13: 00000000004c70b0 R14: 00000000004dc780 R15: 0000000000000005 18:26:18 executing program 2 (fault-call:4 fault-nth:12): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:26:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:26:18 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='userl', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:26:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x27) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:26:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:26:18 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/62, 0x3e, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:26:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:26:18 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='usert', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:26:18 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:26:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:26:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:26:18 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='userz', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) [ 297.673619][T14991] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 297.714831][T14991] FAULT_INJECTION: forcing a failure. [ 297.714831][T14991] name failslab, interval 1, probability 0, space 0, times 0 [ 297.772188][T14991] CPU: 0 PID: 14991 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 297.779780][T14991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.789834][T14991] Call Trace: [ 297.793130][T14991] dump_stack+0x172/0x1f0 [ 297.797470][T14991] should_fail.cold+0xa/0x15 [ 297.802069][T14991] ? fault_create_debugfs_attr+0x180/0x180 [ 297.807878][T14991] ? page_to_nid.part.0+0x20/0x20 [ 297.812905][T14991] ? ___might_sleep+0x163/0x280 [ 297.817753][T14991] __should_failslab+0x121/0x190 [ 297.822685][T14991] should_failslab+0x9/0x14 [ 297.827186][T14991] kmem_cache_alloc_trace+0x2d3/0x790 [ 297.832557][T14991] ? wake_up_klogd+0x99/0xd0 [ 297.837145][T14991] ? vprintk_emit+0x2c8/0x700 [ 297.841817][T14991] ? vprintk_emit+0x1ea/0x700 [ 297.846499][T14991] tcindex_set_parms+0x1f1/0x1e50 [ 297.851524][T14991] ? vprintk_default+0x28/0x30 [ 297.856286][T14991] ? vprintk_func+0x86/0x189 [ 297.860874][T14991] ? tcindex_alloc_perfect_hash+0x320/0x320 [ 297.866769][T14991] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 297.873098][T14991] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 297.879334][T14991] ? __nla_validate_parse+0x2d0/0x1ed0 [ 297.884790][T14991] ? nla_memcpy+0xb0/0xb0 [ 297.884805][T14991] ? tc_new_tfilter+0x1797/0x1c70 [ 297.884818][T14991] ? __kasan_check_read+0x11/0x20 [ 297.884834][T14991] tcindex_change+0x230/0x318 [ 297.884846][T14991] ? tcindex_change+0x230/0x318 [ 297.884862][T14991] ? tcindex_set_parms+0x1e50/0x1e50 [ 297.884876][T14991] ? wait_for_completion+0x440/0x440 [ 297.884888][T14991] ? tcindex_lookup+0x9d/0x3c0 [ 297.884899][T14991] ? tcindex_set_parms+0x1e50/0x1e50 [ 297.884917][T14991] tc_new_tfilter+0xa4b/0x1c70 [ 297.934000][T14991] ? tc_del_tfilter+0x1530/0x1530 [ 297.939027][T14991] ? refcount_dec_not_one+0x1f0/0x1f0 [ 297.944408][T14991] ? refcount_dec_and_test_checked+0x1b/0x20 [ 297.950391][T14991] ? apparmor_capable+0x2ed/0x630 [ 297.955406][T14991] ? cap_capable+0x205/0x270 [ 297.959973][T14991] ? rtnetlink_rcv_msg+0x7f2/0xb00 [ 297.965060][T14991] ? rtnetlink_rcv_msg+0x1ea/0xb00 [ 297.970152][T14991] ? __netlink_ns_capable+0x104/0x140 [ 297.975511][T14991] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 297.981735][T14991] ? tc_del_tfilter+0x1530/0x1530 [ 297.986735][T14991] rtnetlink_rcv_msg+0x838/0xb00 [ 297.991659][T14991] ? rtnetlink_put_metrics+0x580/0x580 [ 297.997142][T14991] ? netdev_core_pick_tx+0x2f0/0x2f0 [ 298.002403][T14991] ? __copy_skb_header+0x250/0x550 [ 298.007509][T14991] netlink_rcv_skb+0x177/0x450 [ 298.012263][T14991] ? rtnetlink_put_metrics+0x580/0x580 [ 298.017710][T14991] ? netlink_ack+0xb30/0xb30 [ 298.022287][T14991] ? netlink_deliver_tap+0x254/0xbf0 [ 298.027564][T14991] rtnetlink_rcv+0x1d/0x30 [ 298.031976][T14991] netlink_unicast+0x531/0x710 [ 298.036745][T14991] ? netlink_attachskb+0x7c0/0x7c0 [ 298.041837][T14991] ? _copy_from_iter_full+0x25d/0x8a0 [ 298.047304][T14991] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 298.053006][T14991] ? __check_object_size+0x3d/0x437 [ 298.058193][T14991] netlink_sendmsg+0x8a5/0xd60 [ 298.062958][T14991] ? netlink_unicast+0x710/0x710 [ 298.067883][T14991] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 298.073415][T14991] ? apparmor_socket_sendmsg+0x2a/0x30 [ 298.079035][T14991] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 298.085251][T14991] ? security_socket_sendmsg+0x8d/0xc0 [ 298.090701][T14991] ? netlink_unicast+0x710/0x710 [ 298.095622][T14991] sock_sendmsg+0xd7/0x130 [ 298.100012][T14991] ___sys_sendmsg+0x3e2/0x920 [ 298.104664][T14991] ? copy_msghdr_from_user+0x440/0x440 [ 298.110097][T14991] ? lock_downgrade+0x920/0x920 [ 298.114924][T14991] ? __fget+0xa3/0x560 [ 298.118971][T14991] ? __fget+0x384/0x560 [ 298.123101][T14991] ? ksys_dup3+0x3e0/0x3e0 [ 298.127499][T14991] ? get_pid_task+0xc9/0x190 [ 298.132074][T14991] ? __fget_light+0x1a9/0x230 [ 298.136745][T14991] ? __fdget+0x1b/0x20 [ 298.140792][T14991] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 298.147045][T14991] ? sockfd_lookup_light+0xcb/0x180 [ 298.152231][T14991] __sys_sendmmsg+0x1bf/0x4d0 [ 298.156898][T14991] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 298.161908][T14991] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 298.168124][T14991] ? fput_many+0x12c/0x1a0 [ 298.172542][T14991] ? fput+0x1b/0x20 [ 298.176340][T14991] ? ksys_write+0x1cf/0x290 [ 298.180823][T14991] ? __ia32_sys_read+0xb0/0xb0 [ 298.185620][T14991] ? switch_fpu_return+0x1fa/0x4f0 [ 298.190727][T14991] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 298.196781][T14991] __x64_sys_sendmmsg+0x9d/0x100 [ 298.201699][T14991] do_syscall_64+0xfa/0x760 [ 298.206183][T14991] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.212057][T14991] RIP: 0033:0x4598e9 [ 298.215936][T14991] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.235519][T14991] RSP: 002b:00007f8941533c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 298.243910][T14991] RAX: ffffffffffffffda RBX: 00007f8941533c90 RCX: 00000000004598e9 [ 298.251863][T14991] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000004 [ 298.259844][T14991] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 298.267793][T14991] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f89415346d4 [ 298.275741][T14991] R13: 00000000004c70b0 R14: 00000000004dc780 R15: 0000000000000005 [ 298.283913][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 298.289681][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 298.295533][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 298.301289][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 298.307431][T15014] cgroup: fork rejected by pids controller in /syz0 18:26:19 executing program 2 (fault-call:4 fault-nth:13): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0000800000000000060000000c0001007463696e6465780014000200080001009eb200000800020000000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:26:19 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:26:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x27) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:26:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 18:26:19 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:26:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 18:26:19 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:26:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 298.448584][T15142] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 18:26:19 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 18:26:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x55) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r2, 0x4, 0x80000000002c00) [ 298.502753][T15142] FAULT_INJECTION: forcing a failure. [ 298.502753][T15142] name failslab, interval 1, probability 0, space 0, times 0 [ 298.564258][T15142] CPU: 0 PID: 15142 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 298.571847][T15142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.581902][T15142] Call Trace: [ 298.585197][T15142] dump_stack+0x172/0x1f0 [ 298.589558][T15142] should_fail.cold+0xa/0x15 [ 298.594150][T15142] ? __kasan_check_read+0x11/0x20 [ 298.599170][T15142] ? fault_create_debugfs_attr+0x180/0x180 [ 298.604973][T15142] ? page_to_nid.part.0+0x20/0x20 [ 298.610014][T15142] ? ___might_sleep+0x163/0x280 [ 298.614861][T15142] __should_failslab+0x121/0x190 [ 298.619803][T15142] should_failslab+0x9/0x14 [ 298.624311][T15142] kmem_cache_alloc_trace+0x2d3/0x790 [ 298.629693][T15142] ? kasan_kmalloc+0x9/0x10 [ 298.634197][T15142] ? kmem_cache_alloc_trace+0x346/0x790 [ 298.639756][T15142] tcindex_filter_result_init+0x7d/0x160 [ 298.645397][T15142] tcindex_set_parms+0x5ea/0x1e50 [ 298.650433][T15142] ? tcindex_alloc_perfect_hash+0x320/0x320 [ 298.656336][T15142] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 298.662239][T15142] ? nla_memcpy+0xb0/0xb0 [ 298.666574][T15142] ? tc_new_tfilter+0x1797/0x1c70 [ 298.671597][T15142] ? __kasan_check_read+0x11/0x20 [ 298.671613][T15142] tcindex_change+0x230/0x318 [ 298.671624][T15142] ? tcindex_change+0x230/0x318 [ 298.671640][T15142] ? tcindex_set_parms+0x1e50/0x1e50 [ 298.671660][T15142] ? wait_for_completion+0x440/0x440 [ 298.696695][T15142] ? tcindex_lookup+0x9d/0x3c0 [ 298.701460][T15142] ? tcindex_set_parms+0x1e50/0x1e50 [ 298.701475][T15142] tc_new_tfilter+0xa4b/0x1c70 [ 298.701498][T15142] ? tc_del_tfilter+0x1530/0x1530 [ 298.716520][T15142] ? refcount_dec_not_one+0x1f0/0x1f0 [ 298.716542][T15142] ? refcount_dec_and_test_checked+0x1b/0x20 [ 298.727856][T15142] ? apparmor_capable+0x2ed/0x630 [ 298.732879][T15142] ? cap_capable+0x205/0x270 [ 298.737473][T15142] ? rtnetlink_rcv_msg+0x7f2/0xb00 [ 298.742598][T15142] ? rtnetlink_rcv_msg+0x1ea/0xb00 [ 298.747716][T15142] ? __netlink_ns_capable+0x104/0x140 [ 298.753094][T15142] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 298.759332][T15142] ? tc_del_tfilter+0x1530/0x1530 18:26:19 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 18:26:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 298.764356][T15142] rtnetlink_rcv_msg+0x838/0xb00 [ 298.769299][T15142] ? rtnetlink_put_metrics+0x580/0x580 [ 298.774763][T15142] ? netdev_core_pick_tx+0x2f0/0x2f0 [ 298.780044][T15142] ? __copy_skb_header+0x250/0x550 [ 298.785164][T15142] netlink_rcv_skb+0x177/0x450 [ 298.789929][T15142] ? rtnetlink_put_metrics+0x580/0x580 [ 298.795395][T15142] ? netlink_ack+0xb30/0xb30 [ 298.799985][T15142] ? netlink_deliver_tap+0x254/0xbf0 [ 298.805274][T15142] rtnetlink_rcv+0x1d/0x30 [ 298.805287][T15142] netlink_unicast+0x531/0x710 [ 298.805302][T15142] ? netlink_attachskb+0x7c0/0x7c0 [ 298.805315][T15142] ? _copy_from_iter_full+0x25d/0x8a0 [ 298.805334][T15142] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 298.830628][T15142] ? __check_object_size+0x3d/0x437 [ 298.835839][T15142] netlink_sendmsg+0x8a5/0xd60 [ 298.840605][T15142] ? netlink_unicast+0x710/0x710 [ 298.845547][T15142] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 298.851090][T15142] ? apparmor_socket_sendmsg+0x2a/0x30 [ 298.856535][T15142] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 298.856548][T15142] ? security_socket_sendmsg+0x8d/0xc0 [ 298.856561][T15142] ? netlink_unicast+0x710/0x710 [ 298.856576][T15142] sock_sendmsg+0xd7/0x130 [ 298.856587][T15142] ___sys_sendmsg+0x3e2/0x920 [ 298.856600][T15142] ? copy_msghdr_from_user+0x440/0x440 [ 298.856613][T15142] ? lock_downgrade+0x920/0x920 [ 298.856624][T15142] ? __fget+0xa3/0x560 [ 298.856639][T15142] ? __fget+0x384/0x560 [ 298.856654][T15142] ? ksys_dup3+0x3e0/0x3e0 [ 298.856667][T15142] ? get_pid_task+0xc9/0x190 [ 298.856680][T15142] ? __fget_light+0x1a9/0x230 [ 298.856692][T15142] ? __fdget+0x1b/0x20 [ 298.856706][T15142] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 298.856719][T15142] ? sockfd_lookup_light+0xcb/0x180 [ 298.856732][T15142] __sys_sendmmsg+0x1bf/0x4d0 [ 298.856747][T15142] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 298.856772][T15142] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 298.856786][T15142] ? fput_many+0x12c/0x1a0 [ 298.856797][T15142] ? fput+0x1b/0x20 [ 298.856808][T15142] ? ksys_write+0x1cf/0x290 [ 298.856824][T15142] ? __ia32_sys_read+0xb0/0xb0 [ 298.924886][T15142] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 298.924903][T15142] __x64_sys_sendmmsg+0x9d/0x100 [ 298.924918][T15142] do_syscall_64+0xfa/0x760 [ 298.924936][T15142] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.934764][T15142] RIP: 0033:0x4598e9 [ 298.934780][T15142] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.934786][T15142] RSP: 002b:00007f8941533c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 298.934798][T15142] RAX: ffffffffffffffda RBX: 00007f8941533c90 RCX: 00000000004598e9 [ 298.934805][T15142] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000004 [ 298.934811][T15142] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 298.934818][T15142] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f89415346d4 [ 298.934825][T15142] R13: 00000000004c70b0 R14: 00000000004dc780 R15: 0000000000000005 [ 298.940103][T15142] kasan: CONFIG_KASAN_INLINE enabled [ 299.062278][T15142] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 299.070327][T15142] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 299.077242][T15142] CPU: 0 PID: 15142 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 299.084758][T15142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.094826][T15142] RIP: 0010:tcf_action_destroy+0x71/0x160 [ 299.100532][T15142] Code: c3 08 44 89 ee e8 df 97 bb fb 41 83 fd 20 0f 84 c9 00 00 00 e8 50 96 bb fb 48 89 d8 48 b9 00 00 00 00 00 fc ff df 48 c1 e8 03 <80> 3c 08 00 0f 85 c0 00 00 00 4c 8b 33 4d 85 f6 0f 84 9d 00 00 00 [ 299.120221][T15142] RSP: 0018:ffff888054d86ff0 EFLAGS: 00010246 [ 299.126268][T15142] RAX: 0000000000000000 RBX: 0000000000000000 RCX: dffffc0000000000 [ 299.134222][T15142] RDX: 0000000000040000 RSI: ffffffff85b73de0 RDI: 0000000000000000 [ 299.142169][T15142] RBP: ffff888054d87020 R08: ffff888055e8a180 R09: fffffbfff11cab17 [ 299.150117][T15142] R10: fffffbfff11cab16 R11: ffffffff88e558b3 R12: 0000000000000000 [ 299.158069][T15142] R13: 0000000000000000 R14: ffff888054d877a0 R15: 0000000000000001 [ 299.166027][T15142] FS: 00007f8941534700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 299.174991][T15142] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 299.181568][T15142] CR2: 00000000007104f4 CR3: 000000009aac5000 CR4: 00000000001406f0 [ 299.189551][T15142] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 299.197514][T15142] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 299.205466][T15142] Call Trace: [ 299.208741][T15142] tcf_exts_destroy+0x38/0xb0 [ 299.213409][T15142] tcindex_set_parms+0xf7f/0x1e50 [ 299.218609][T15142] ? tcindex_alloc_perfect_hash+0x320/0x320 [ 299.224487][T15142] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 299.230365][T15142] ? nla_memcpy+0xb0/0xb0 [ 299.234675][T15142] ? tc_new_tfilter+0x1797/0x1c70 [ 299.239731][T15142] ? __kasan_check_read+0x11/0x20 [ 299.244735][T15142] tcindex_change+0x230/0x318 [ 299.249388][T15142] ? tcindex_change+0x230/0x318 [ 299.254224][T15142] ? tcindex_set_parms+0x1e50/0x1e50 [ 299.259510][T15142] ? wait_for_completion+0x440/0x440 [ 299.264795][T15142] ? tcindex_lookup+0x9d/0x3c0 [ 299.269534][T15142] ? tcindex_set_parms+0x1e50/0x1e50 [ 299.274797][T15142] tc_new_tfilter+0xa4b/0x1c70 [ 299.279544][T15142] ? tc_del_tfilter+0x1530/0x1530 [ 299.284544][T15142] ? refcount_dec_not_one+0x1f0/0x1f0 [ 299.289893][T15142] ? refcount_dec_and_test_checked+0x1b/0x20 [ 299.295854][T15142] ? apparmor_capable+0x2ed/0x630 [ 299.300868][T15142] ? cap_capable+0x205/0x270 [ 299.305448][T15142] ? rtnetlink_rcv_msg+0x7f2/0xb00 [ 299.310543][T15142] ? rtnetlink_rcv_msg+0x1ea/0xb00 [ 299.315641][T15142] ? __netlink_ns_capable+0x104/0x140 [ 299.320994][T15142] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 299.327210][T15142] ? tc_del_tfilter+0x1530/0x1530 [ 299.332239][T15142] rtnetlink_rcv_msg+0x838/0xb00 [ 299.337189][T15142] ? rtnetlink_put_metrics+0x580/0x580 [ 299.342649][T15142] ? netdev_core_pick_tx+0x2f0/0x2f0 [ 299.347914][T15142] ? __copy_skb_header+0x250/0x550 [ 299.353029][T15142] netlink_rcv_skb+0x177/0x450 [ 299.357783][T15142] ? rtnetlink_put_metrics+0x580/0x580 [ 299.363230][T15142] ? netlink_ack+0xb30/0xb30 [ 299.367807][T15142] ? netlink_deliver_tap+0x254/0xbf0 [ 299.373086][T15142] rtnetlink_rcv+0x1d/0x30 [ 299.377488][T15142] netlink_unicast+0x531/0x710 [ 299.382231][T15142] ? netlink_attachskb+0x7c0/0x7c0 [ 299.387321][T15142] ? _copy_from_iter_full+0x25d/0x8a0 [ 299.392683][T15142] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 299.398399][T15142] ? __check_object_size+0x3d/0x437 [ 299.403580][T15142] netlink_sendmsg+0x8a5/0xd60 [ 299.408323][T15142] ? netlink_unicast+0x710/0x710 [ 299.413248][T15142] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 299.418786][T15142] ? apparmor_socket_sendmsg+0x2a/0x30 [ 299.424233][T15142] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.430458][T15142] ? security_socket_sendmsg+0x8d/0xc0 [ 299.435895][T15142] ? netlink_unicast+0x710/0x710 [ 299.440811][T15142] sock_sendmsg+0xd7/0x130 [ 299.445200][T15142] ___sys_sendmsg+0x3e2/0x920 [ 299.449850][T15142] ? copy_msghdr_from_user+0x440/0x440 [ 299.455285][T15142] ? lock_downgrade+0x920/0x920 [ 299.460111][T15142] ? __fget+0xa3/0x560 [ 299.464155][T15142] ? __fget+0x384/0x560 [ 299.468287][T15142] ? ksys_dup3+0x3e0/0x3e0 [ 299.472693][T15142] ? get_pid_task+0xc9/0x190 [ 299.477270][T15142] ? __fget_light+0x1a9/0x230 [ 299.481924][T15142] ? __fdget+0x1b/0x20 [ 299.485973][T15142] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 299.492203][T15142] ? sockfd_lookup_light+0xcb/0x180 [ 299.497388][T15142] __sys_sendmmsg+0x1bf/0x4d0 [ 299.502042][T15142] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 299.507087][T15142] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 299.513316][T15142] ? fput_many+0x12c/0x1a0 [ 299.517731][T15142] ? fput+0x1b/0x20 [ 299.521520][T15142] ? ksys_write+0x1cf/0x290 [ 299.526044][T15142] ? __ia32_sys_read+0xb0/0xb0 [ 299.530786][T15142] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 299.536833][T15142] __x64_sys_sendmmsg+0x9d/0x100 [ 299.541751][T15142] do_syscall_64+0xfa/0x760 [ 299.546236][T15142] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.552120][T15142] RIP: 0033:0x4598e9 [ 299.556004][T15142] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.575587][T15142] RSP: 002b:00007f8941533c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 299.583975][T15142] RAX: ffffffffffffffda RBX: 00007f8941533c90 RCX: 00000000004598e9 [ 299.591929][T15142] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000004 [ 299.599885][T15142] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 299.607832][T15142] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f89415346d4 [ 299.615781][T15142] R13: 00000000004c70b0 R14: 00000000004dc780 R15: 0000000000000005 [ 299.623734][T15142] Modules linked in: [ 299.628290][T15142] ---[ end trace a88a1902eba40a54 ]--- [ 299.633892][T15142] RIP: 0010:tcf_action_destroy+0x71/0x160 [ 299.639652][T15142] Code: c3 08 44 89 ee e8 df 97 bb fb 41 83 fd 20 0f 84 c9 00 00 00 e8 50 96 bb fb 48 89 d8 48 b9 00 00 00 00 00 fc ff df 48 c1 e8 03 <80> 3c 08 00 0f 85 c0 00 00 00 4c 8b 33 4d 85 f6 0f 84 9d 00 00 00 [ 299.659277][T15142] RSP: 0018:ffff888054d86ff0 EFLAGS: 00010246 [ 299.665350][T15142] RAX: 0000000000000000 RBX: 0000000000000000 RCX: dffffc0000000000 [ 299.673338][T15142] RDX: 0000000000040000 RSI: ffffffff85b73de0 RDI: 0000000000000000 [ 299.681315][T15142] RBP: ffff888054d87020 R08: ffff888055e8a180 R09: fffffbfff11cab17 [ 299.689314][T15142] R10: fffffbfff11cab16 R11: ffffffff88e558b3 R12: 0000000000000000 [ 299.697310][T15142] R13: 0000000000000000 R14: ffff888054d877a0 R15: 0000000000000001 [ 299.705294][T15142] FS: 00007f8941534700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 299.714236][T15142] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 299.720801][T15142] CR2: 00000000007104f4 CR3: 000000009aac5000 CR4: 00000000001406f0 [ 299.728791][T15142] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 299.736783][T15142] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 299.744768][T15142] Kernel panic - not syncing: Fatal exception [ 299.752074][T15142] Kernel Offset: disabled [ 299.756397][T15142] Rebooting in 86400 seconds..