[ 60.675486] audit: type=1800 audit(1551693253.674:28): pid=8982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 61.637645] sshd (9048) used greatest stack depth: 54176 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 61.931999] audit: type=1800 audit(1551693254.984:29): pid=8982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 61.951364] audit: type=1800 audit(1551693254.994:30): pid=8982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.154' (ECDSA) to the list of known hosts. 2019/03/04 09:54:27 fuzzer started syzkaller login: [ 77.369911] cc1 (9138) used greatest stack depth: 54160 bytes left 2019/03/04 09:54:32 dialing manager at 10.128.0.26:34023 2019/03/04 09:54:32 syscalls: 1 2019/03/04 09:54:32 code coverage: enabled 2019/03/04 09:54:32 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/04 09:54:32 extra coverage: extra coverage is not supported by the kernel 2019/03/04 09:54:32 setuid sandbox: enabled 2019/03/04 09:54:32 namespace sandbox: enabled 2019/03/04 09:54:32 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/04 09:54:32 fault injection: enabled 2019/03/04 09:54:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/04 09:54:32 net packet injection: enabled 2019/03/04 09:54:32 net device setup: enabled 09:56:18 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x80, 0x0, 0x0) getpgrp(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x1400) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)='\n\\-') openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) [ 185.868872] IPVS: ftp: loaded support on port[0] = 21 [ 186.009931] chnl_net:caif_netlink_parms(): no params data found [ 186.068412] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.074934] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.082932] device bridge_slave_0 entered promiscuous mode [ 186.091635] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.098200] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.106270] device bridge_slave_1 entered promiscuous mode [ 186.136187] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.147060] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.174344] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.182653] team0: Port device team_slave_0 added [ 186.188865] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.197136] team0: Port device team_slave_1 added [ 186.203583] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.212208] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.358153] device hsr_slave_0 entered promiscuous mode [ 186.634006] device hsr_slave_1 entered promiscuous mode [ 186.795058] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.802527] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.829180] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.835700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.842731] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.849283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.926596] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 186.932701] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.946205] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.958238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.973955] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.994377] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.005248] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 187.020460] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.026685] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.040423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.048064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.056545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.064646] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.071088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.087733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.095590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.105332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.113377] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.119868] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.134894] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.146578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.159492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.167033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.176283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.185365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.194427] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.209577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.221301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.232712] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.239860] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.247865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.257024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.265795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.274260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.282541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.290967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.304206] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.310276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.358871] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.384296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.545406] hrtimer: interrupt took 35788 ns 09:56:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c09, 0x0) 09:56:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000380)={'filter\x00'}, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 09:56:20 executing program 0: syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in, @in=@local}}, {{}, 0x0, @in6=@remote}}, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x100000, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000780)='syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)) clock_nanosleep(0x9, 0x0, &(0x7f0000000180), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x0) tkill(r1, 0x1000100000016) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) 09:56:21 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x4) 09:56:21 executing program 0: r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in, @in=@local}}, {{}, 0x0, @in6=@remote}}, 0x0) perf_event_open(0x0, 0x0, 0x100000, r0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000780)='syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000100000016) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) 09:56:21 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) finit_module(r1, &(0x7f0000000200)='vboxnet0wlan0+GPLwlan0eth0/.({:#\x00', 0x2) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000240)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0xfffffffffffffff7) r2 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x80000, 0x12800) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000300)=""/63, &(0x7f0000000340)=0x3f) flistxattr(r0, &(0x7f0000000380)=""/168, 0xa8) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f00000004c0)={0x6, 0x6}) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x4, 0x100000) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000500)={0xfffffffffffff800, @local}) r5 = syz_open_dev$audion(&(0x7f0000000540)='/dev/audio#\x00', 0x9, 0x80) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000580)={0x103000, 0x1, 0x2, 0x9, 0x80000000}) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000005c0)="fcfe6ab409a5a330ac589395080680bc0112876a6c1eea44c67502015b9430397ffa7cf96b3a54f32c36797e5f9e356da674f19974ec0b638a30f4bcdff9fd01b4885a0f78366ec8e4b32f22e86c560456e3aa94b262196356b9349a22a9df10f17cd2401d032fb676f7764ec9f3f4d13a11dd383df7f9188c5bb157c4e778", 0x7f) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm-monitor\x00', 0x400, 0x0) recvfrom(r6, &(0x7f0000000680)=""/116, 0x74, 0x2, &(0x7f0000000700)=@in={0x2, 0x4e24, @empty}, 0x80) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r5, 0x4020565b, &(0x7f0000000780)={0x8001004, 0x401}) getsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f00000007c0)={@mcast2, 0x0}, &(0x7f0000000800)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000900)={@can={0x1d, r7}, {&(0x7f0000000840)=""/94, 0x5e}, &(0x7f00000008c0), 0x1}, 0xa0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) mq_timedsend(r2, &(0x7f00000009c0)="6d8016", 0x3, 0x81, &(0x7f0000000a00)={0x77359400}) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f0000000a40)=r3) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000ac0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x24, r8, 0x20, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xb27}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) 09:56:22 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0x40, 0x1, {0x0, 0x0, 0x4, 0x0, 0x47}}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 09:56:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x800) r2 = dup(r0) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000100)=""/124) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r3, 0x0, 0x50000000000443) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0xfffffffffffffffe, 0x7, 0x8006, 0x8001, 0x0, 0x1, 0xfa91, 0x6, 0x0}, &(0x7f0000000040)=0x20) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYBLOB="2c00000049af416e627eac6cdf12f21aae0ce26b114490cff50a0f7f177477d0625ba37fa960f3da69577b73cea27da0"], &(0x7f00000000c0)=0x34) [ 189.239608] IPVS: ftp: loaded support on port[0] = 21 [ 189.404140] chnl_net:caif_netlink_parms(): no params data found [ 189.478036] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.484657] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.492679] device bridge_slave_0 entered promiscuous mode [ 189.515239] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.521698] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.530183] device bridge_slave_1 entered promiscuous mode [ 189.562705] bond0: Enslaving bond_slave_0 as an active interface with an up link 09:56:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6, 0x0, 0x5, 0x0, "808d54ae55ceea4576ecd041bc7e3e661fc71cc4bac3e7234564cab117d38655c9cf795b394999cb47b1d5160ba8b787bebb0c79ca0b7f4fd08178a008517280e126feab8b349c25cf8159976d7b9d78"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000440)={{0xbf, @rand_addr, 0x4e22, 0x2, 'lblc\x00', 0x1, 0x8, 0x36}, {@loopback, 0x4e20, 0x2001, 0x1, 0x2, 0xfffffffffffffffa}}, 0x44) [ 189.574283] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.616541] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 189.624861] team0: Port device team_slave_0 added [ 189.649894] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.658271] team0: Port device team_slave_1 added [ 189.666867] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.675289] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.713829] IPVS: set_ctl: invalid protocol: 191 0.0.0.0:20002 09:56:22 executing program 0: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4, 0x8000000000032, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3d, 0x0, &(0x7f0000013000)=0xffffffffffffff60) [ 189.817638] device hsr_slave_0 entered promiscuous mode 09:56:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x0, 0x300) r3 = syz_open_dev$media(&(0x7f0000000440)='/dev/media#\x00', 0x3ff, 0x240000) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000001a40)={0x15, 0xd3, &(0x7f0000001940)="cfb0f9da782200c275d6c78402aef237636dbbd24343770ac4652080d074d144b7b0c3b4892341bb64ea6eddd8ec1760dda59c5b14df3b2ee3a5b6ccde8dc3035883861526200796556e19c2b3b6cb4882ce101822d9ce7dc50b7d2254037b95371cec60eaa3a706827be1e150ed93df1598c6fea4d710b02726b9a2bc790e64611d6f4a4a0774dc40f44ebae479ecba472f34c7b2630211300c1a28ba2192582675ee872abd05031522e4091bfc50f53d7e065b5fa4c0bff2c4cba8141cf33dc846afbf14d87d802ba0ff5717020487a37ecd"}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000006c0)=0x3, 0x4) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) r6 = dup(r4) ioctl$DRM_IOCTL_INFO_BUFS(r6, 0xc0106418, &(0x7f0000000200)={0x0, 0x2, 0x9, 0x2, 0x8, 0x9}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r2, &(0x7f0000000080)="020400000300600000000000fff55b4202938207d9fb3780398d537500000600791f301ee616d5c01843e06590080053c0e385472da7222a2bb40100af5ba514d40000c3b542914c5e61eaa96fa9a1e8d1843e770afd6e9ef5837dbd", 0x5c, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f00000018c0)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x1, r5, 0x30}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)}, {&(0x7f0000000240)="88f925846680b6609de29e504486b005ceca8ce40f8de97beb187846fa7a9e5acbe5ace70c2b998277b70297a0c37cfc6dcbccc779acb872d6882892a110c1284ed09f205de886f1780b773d93dec0cc9a341339a8d7bb16e78f6aeada5bed69c2a0004289da57dfc3d889793b2992f8f7ff9d08c8d768eb", 0x78}, {&(0x7f00000002c0)="50002b5bfdf875f705830331a05ed3a5289251c09ebbca1cc76ce63c9c444efc3fa06688bdd4f5a55bd972ba9584b6b113", 0x31}, {&(0x7f0000000300)="98c65eff16f837db5c119ffd362fb1e99233f3c3b25c7fab74662c63f148ff2fdd16cb8af0ea54323e6a080b99dd3017eadc1da9f945845ad63e9880c26d55ee5f8beb1f4cd07af716a32d9b0abb61d019e5a6fd5597acdccd5eed701005e92a9ef634660597599a646c804eb094d555a510de49a358875e4be78d7ccad06c8bebb146597a8a89cbd600c7fe79e657f7aa41335a2e80d31e1dc774e1c41f5fe4c601314df0415ef8033005a980271f5e218857c736eea6fda82d6194833a99e6ebfca3cffb0ce5ab4eda277957034a407b4b7c0c518b6663796d7fe3bc6568bc0f35df", 0xe3}], 0x4, &(0x7f0000000440)}, 0x1}, {{&(0x7f0000000480)=@ethernet={0x1, @local}, 0x80, &(0x7f0000001840)=[{&(0x7f0000000540)="b899", 0x2}, {&(0x7f0000000580)="21ab4d13f0745bf07b20e40b753d3fbe169ee4b768fef6c9f9acd33af42fd79a406f83eb268072756d10647d694f94a5f1106fed7cfe11e95e642bab35693b5052f8ef6757576b48a5b16b3147d57c3f7ee5adaa4794968b49d0bb107b30a370564beffb2f622200e11a232ebeffda7d63757629b7f857d793ee79c1af448bc8af8aff7175c7e3eaf5fd4dc8b4b00508adece67f699eb696067bfda74735e9281ab308ad91c42cda12c2549e85608fca88815bd76cc027b6b471f8bf95e5ce56ee06d7242ceb143bd6c3d721e9c1a6a78ffdd9f3b1d0a88bdb27a6682206ddbe1a1b8046ae46184386fe44d93901951285cc27910ae0d500b35149", 0xfb}, {&(0x7f0000000680)="3bd9fbab09c10c502cfc790cc918a02944cad67d99b7d590749d7a5677c4ce4ec7b8fa4031dcaf679bff92d015beb0c460289a6cca80e49b", 0x38}, {&(0x7f0000000700)="704205dc3df4bc3743d00ea9461ad85644a1c8f083667af0b981ad3c4cfdc622186b01b5fd8790b949c84571a594ac8380ab18211b2ed9a00735822e2325d45d60c69894ea62cbc662a55340838347c1e721b72bb74f25a6dfa1ea4d9270dd2f795823074c30c87503db450a54be02668173144a74d0f4e47b84219338c28171bf9f21fd72d19fd071acfacea0262c4e0d0b5c2c15347eeac35c7c350a34b8935e222309773d7078fb88c4a4f829221565f37d68e90456a572122a88e1a146c35a1c61a0aee35a31e4b0ed923c2dc64212494c051ee2bb011a0a2a49631762ea1f0a724602bec7046f6384b4796070aa5f01c69ef6c81ebc45", 0xf9}, {&(0x7f0000000800)="2b74ec8af9348e2b30a71d8d0228d9b5c4f1e03add116fca78a5c2042cb5ed266c164fe758fd3ba1", 0x28}, {&(0x7f0000000840)="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", 0x1000}, {&(0x7f00000021c0)="0b38ed484c6e9ad29f8aec0d02cfa2c10825b417890d8855e27cee97401d610d02186f5327c7b624c59da777bdb6563583f9bf850edadcbb4621972392ab1397b8844adfe229f9f96323b5e76b43235424361485476287723f1aaa22008f52f15ad92b93a36f4944a4c5ef610a0d489a7568596877b5b105af085a0c8f81f2e83541bf8e98f539d090dac13fe88c7c5429117d53e85fae9003450fd40c4cb2e0158abc606d70f146d69dd4c3a1a45754b214df2a8c127291f3873d221f74afcc68a624ddbaa5d62d8b4ac6b115eada983b6ed4dae8aa2e5a44be372ca9c12177f7e560837ee5346de7be5dccc512c314f74d1104dad612c255fa38fefcd43da69dfe0ef04c6ea5023a714cf399767b7905435fb7ca33983750f0718be2fb3e6f04c77a38e1860006434224de1f18afb586715c0191caaac6b94ee49c64dbf78d7c55113a6f72cd8b7b65095ce68982aad33d364533ddce298e6073c3452a3a548bc584a2ac6ad46b5404b25f5552a8eb684e35e4e7930eaf1fae7ba604cc401841dc227e674b142262cb11c8beae6dbd9f498cfc846167c705be9ec34e2b986566570be2914ff6b8c9c0e4c9173532c83b24209caaad5c75e3cc1f953a88d15fc79fa450e6ff7783b05cfd14be60c6ecc544b71c28e4ce223ce905b16bed741d6540088da39bd069bb6294e7cff7b83750bfa0fafa50819c6be843e7904e8682ff5aca9271546ca31c2eec26c0ce52309ad14467e8186d5f6f69d5ee023bb8165fe678f419138ff21f73a74d210acb05d18cc40cb6346d4042cf238b0ecade445eeb5a8fa757787d3d43a475f5925395b47d12b7d83923af329190e4ba41948ee2c08583b3ceb06db47a6e7593e8ec427a40dd0eb035c0b6e7429cf37db75faa04d8a15dab9eb7d44dc726385d5a01c3120161305844065b43faeea373d1462541e9296f267e5acbeabaa60a07727fbd9b7bdc524518c136d374e3e4596a278da166b8c30bf4f1013bd22e29a2832247c721071b059805268c0b698d96b148fc2e85d24f1261b45efdfd28ee3de8429e2ee393f0ec512cd4afcb36a03482d7cdc20c200e6beb97573a40abe58ce7a23896df8457a4e4e5602a5a500c9a6f9bbbd6beaffe0cbe45f8aa361aebd9ddd4f38433c0609e486dd3b057a0500f4281c2eb311042f1eaa155ff9f9be99ed1dfd69270ef3465b91ace787642a04a3338f193c26d5f257d3c5d217f842a5b35ba99d242784fb64c05005d25055170d158f00af478be94b13c03f90c20bb0b2c6de61b60d933285664702232648b1454e87e19233bd0a326d082c14d56d52cf57b1962782e5c4cf4a7e92c5e7eec3541c70b82201d89bd1984153a85d4383601558fdbd74a9f571aa311b0b67932f5e29b6423ea9f6f671aba68f29dd3273b046ee746ba8257b07929b91d9bc17719d54da9f539c52440e30af69593944dd6674a12f1e2a9cabcc7617a2359d5e66d5d4769d73b2f6b561c6896bd286f0e6c615c61008edad7e2dae182e2b0e786d84dfa39348cc163fc6fb22935453f7048c77ad2828b2c0a9372870c3d42872c372454df305d026188d25c36fc659c026f9d63d2c2d72a567793ddabc7f66e8766134c1a804a369263453e25740573265b3cd7297dce012ff201f17ed21c982e86e971cbd176f0808ba0d4a1b4c7a75a1d67e99cfb2bda140ac7d6021351321016c1845edae8fce22afc625b639ad311d52184414b5f2ecebe7ed06c58d67851ef96ac5a677d35f63d0feef0d9d6efd68df7a6ad65851bf8b36d75fe62e04046f88229b0d06f2aa8d50b441474c4a5c9ea9992e824d18c0b3d0219dd6a7877eeb8fdf4ec79aaa6b5bfadc99c4d5182776990a40e8adf5734035c43f4a126b506bfb55d8ae6d3ddec399739de800b9e246e1aeb281dc87dadb5284461f46ce673f220943cdfa29a97f62bcac24de9271314d95cebbeb5b4a6466e3287914d7137720a583a9172d63714bd8b87e1e2e147643a07d04e40abd5dad019ef7d14558269dcffc25b8e11f3199356f01e6d05360066bf043bc1aa5639a66f4c18f768f28e56587c5e698a00924624f782977b8d46d15a56a05238b32e30fdc08169eb44e32d128e35c41dc27ffa81c9797992847e5d7cc8ba40b15d4ca28011233e61032a7576bfd1a156be1e83f0374cb8b66d3c749c8c29ffcc769d7df57072f3b0da0bb1a51509425b4a25c21853633eb1aef00e8cd0c3c349fecf62bf7953c684785a04f5c8f92a4ebf4fbec43591744df10a2e9da445692a8e66635157794283b8fabcc4e162e2edbd90bf1edaf589babcda3d33861f886d565e57a5ed1b22cf95705b433426ee200ac2ae04efaf005bde98ce6b58c86b49b912f6406e37c869ba955f733c5d0fa4a7458dfa4f35bc859e4ae4af814e8799a565a1a09433a59a3c5b5545f0613d23332896dd6bb1b4f9d78ff2291b5489bf02936ff2ecedf11ee1a192ebdba0d6e59bf96d5671c5f5904780ba57905d36f310c4707953e511a8186df0284e3eabc03cfd204334d9ca987f6b131171eaabb56085f48603887fc9cc2ec1d2767525e2f77300d9580b450585fc8ff2f074371019c8f52f702adb90a1449d68f44ef8ba860dbe539850429c127000b25a4e1422022dc5bd2715d2bb467334df6e136f11009aab77c61b1f0b6d518da5e8b2efee2bbfaa9d88526d7872b9cf29ac30c63d2c0428f4f33f9e9a3925156ace147e23246706a3a61664061b94f659522ba65883514bd4c079d6edd7d581879104dbbd59cf89efefbb1b3078bede208e24e81e8fd13063ed7d5ab8ae16b74004a516e469a25b1d6eb823eb6ce2e72dba8d2bc0d4bf1ff7d4cecf39831ca863391b4bacc06c125dd4861b77f9247f7db21e6f290da31b6198c1eb48a97e2df5640fe901fae26d6d5c2c41bd27d5c49070da75ac47a7aaeb099b040d109d891773c9add8112770c15ac2f78ae8b30f1e28b592fa8f1449bea8eabc600ffec1652334ff5606288dcf76d6b146c787e6bf83fca4d340861dfc09e0cb3ff8bb0fc0086de0e6af7e8f1be9baccfa161ef6a2ae2b0e3913eed7fd00c7031b6880469fed7079c40c8fc3a147b9c417f43d1ade63f8633d72e32c3b351a6355104a319a9fbb5634bee6a2a34e03fd8ee8949962ea73f2984d19ed63e47975d70ab5f1654016913e7de6761d7f0f4df0290959ec67f3c521a718a64bcd6e1401833a4e3ff526d7e4d2ca008e2f9c378acee290e4c149c0f2f14d666292900bb9c1ddd301cb3ab8158fae43b0943d5b28a3fec41d57a1321d2991c0d81e1025194c19fee0e5fa9a783fb79a96d9fabae6aea38964b84aaf48d17e7ee2874f523e0aa30a9f7b5ea8a2bf008e9da4b992d4ceff260fa4cef53c53266cc1a8416f31b2da9958aa2eb10559350c218588a9986eb98d86352e4fd75ab057e8272fbf52f7a610e717e53b2802091d4828dc58a46005e93aede62a00d1cbe25cf18a55d688f5f0752c771a656a37a0535107d6aac944299fae0ecd56ce695e69bf6e0f6adf75398114d9621e58f7b676b651f1e891dadf9d950653be43a5da695d1daa86163f732700e516ea88adbb4d61317530967a94a16b9b7e5b351e9ec008058a0f5f4f6921e99d061ac27b3c561daec08377a0fe6125b35847e6bf11302eeff6093e5b3fc9c36d869cbf85ae2e9141fb91fb3346b86e10ba6e385fae6e65a9333d025607c38003f66fb4e4dc5268a2c74b628a20bcbeeb88b546db61265f8f023b53fbf58a1f8dd0f01fc093c8edeafe9606766b0a3320dbf9ad032015bc8995ba36f7d1014fe30760ffcb71b1aa1fb9a80506c4389caae0cb3c4cc7c532e43c67a2216b0c6fec3c31285e9a5933a3d01c5e6eb47371d14a5beb8834a9331c47cf65d905310d8ff57dd45e8547238b692588d618e7ad2313760c2ff5b73eba6c5a69d879cd0e0fca604d0647222321359fc4311dd720632388cdb4e8f068c587857ac715335dc1d03d42d8c2edc4059373a3f8b15495db355433b0df21cf9385cb3969053f78b6f2d62e5ddd91407cdf20139848a6bc888e2db466d07c9da5437fcc4a733cdf46f48d3838edde0b9c33021f923bc80c40f6e8bd1b466ee3735c8929368becf776001864898bf564bab8a53a17194c2c52abfa81df99b2d813034bb004565004cd981ab0479afa107670445dbf5b894bfe2bd9df7dadf801fc5dc44c0fa63f97454d9fcccbe96c7fc4b90a67c9310fdb652890579420439ba3d483f7f8c75ea223d6a490f8a9b932ddb5b589f35f3b5f5d664f2d2c46ad77e2dd60cc99be30cde94b167f29771d93965ecd5f521367b4380f9b2b306339ac79f8bd94b4a64a4f3ac98ec06d0839f83e6f50caa367c4422a189fa7a042815bd36f73e8dc7ac62ef7f98e4cea269572c07c17a519069b45cc74357c08c73aafea02f56087c0488bd27316db70b331ad12d5d9f960ebdfd85da12aacd7f9f5e395ac925289b32465125ab963f971641ca4f7d4292898b0a04fbde6d876bab9e45bc4f70179e0dcb9b2ee6a7f300d2bf4d4a5fe7ff7bdc460bf3cd07a5fb5ffa344b3729a6483db8d416edfbdbbd0159bc948c04e6ccc642b20fb937a2df248fc81000c065c54509dab554751eb5d0e2e9a39dbf96203fa7f7d1d84a7b10e6642c897ebac5af4af1e66bd651b9eddf0cc318be36790d25adaadb4886247eeaa02cffd01eecb5f8254f16937fac68996dc7d95572c4827181b9996b516f4173b563f0ed42ad0d5745338a7edfd2de8650cc4f9f74a01c427e9416d06bd41a1644fdf1be5ef1fe615aa102cc23cc32aea5ce489c7267d5ee0acaf5b40cbc3601bf6359850a10f9448a0a89be4026ec4bdfa77094f8b03dd49009b668e69421a41f8a270303d2f6710679226eb43b507fa36c47cd78f491f9d6547e0a3d04facaad137537249f3339c0b544d7508683dc09cd647d305d62d8f1c84292bfa042ab389f75272f7da59c3da2b385f1d05235703b4273a2420a881a248a5d627eb9e362231e5eae050b308c71798cdcb42ab1eddb30cf5ab08e43fae493f9de3c897dfed29f5d7f20dd069a0284c80534cb36e6fbbda65cb20da3ae77d82c1cc1a0a2539b1008d4ff3a7ca3cf23e26adc0ad49180cf497c78a0b34d1b988d41943da6048ea24c591083191103557ec2f355f35fbaeac7a3802869b4db9ac58f29ffcd76355a21e7bcdc8ad1b753d1baed3fd585a658663f308d3d773b947438444f020906aebf12c05ca0b40fa29b37890d88d0274ba154944caaddcdcc8a2f40af0b6e538b9dc5e5092ab6fd95ebb1384805abda7114dd234d20bfaac7efa4c015d20564868995cb9fa93a2763d8d256c69475880cc7c9a8f8bf913981211d6d7bf07b2c7ab28b405fd623391b224073416920ac73065e19d1513c704e7132c81414e639125a65a2ee471811d29fd59b4dd32a835ea4444bf72fb8a9bbbc7ae4594afef6fc7e0c11f7078e53dc5d3ad2a2938bf738dfaf052ed26475976e5d7bb26f011b0f7a1f1bc392a9b8f1fa373f734a691d3ce8c5663630c3fc5bdba331ee06204f9af9b469785db8cb7f1a61e7b36d954f9acce67a3e5e447b12a5310c50e5497683ab033c87c260f1aa644706daafde4896235f3f02db44dae00e7f41af4286c1d5aa935305975bd089e05651ff54d9b6fffe05abc313e5bcb1a297f749f778f56f7b25c677d73b39690816911bf58985f98f39c3902fb2f0905a6d03fad62eac8b10aac029ff38b398456c6ddd2f5cc2f9f3b72d4a262a9", 0x1000}], 0x7, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], 0x1268}, 0x1}], 0x2, 0x20000010) r7 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xe198, 0x6000) ioctl$sock_inet6_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000140)) [ 189.925712] device hsr_slave_1 entered promiscuous mode [ 189.975050] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 189.982452] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 09:56:23 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x7, @sdr}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000000c0)) [ 190.031867] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.038411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.045528] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.052075] bridge0: port 1(bridge_slave_0) entered forwarding state 09:56:23 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0xff}, 0x0, @in6=@local, 0x0, 0x1}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000740)=ANY=[@ANYBLOB="a2abb84282ee6cf78c73bca61ee08940949d8af1e44037b3b181cea888399c2233d1ebd9e2e15ef5a993ba5df1fc3537f9f1deaed625420cd8cc1cbe0ebff470b156fa7ab8c5bfea61dad4a12eb4257fb2372c08431efaf72879b023151bd343a680bc657a596ea6052c57f420657340a28ecd71202cfcee8e16a526e560cb757c2a3e679085892053947ab9f686f3a405800ece23b1195aba012fa247e9706922802cb301fc633cf112a3e764c7ecd56d175c87ed46e5ee15a9ff769c138bf230dd28e9bb24050d0000"], 0xca}}, 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x104) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000000c0)={0x3, 0xffffffffffffff15}) recvmmsg(r1, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) [ 190.168744] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 190.175010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.188373] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.200652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.210164] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.230732] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.254810] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 190.279504] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 190.286043] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.301162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.309676] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.316209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.368613] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 190.378344] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.389737] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 190.402395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.410792] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.417322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.426715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.435709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.444289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.452796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.475066] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 190.489951] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.510119] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.518359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:56:23 executing program 0: r0 = add_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz'}, r0) r1 = timerfd_create(0x5, 0x80800) r2 = dup(r1) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000000)={0x1, 0x3df}) inotify_init1(0x800) [ 190.647758] mmap: syz-executor.1 (9213) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:56:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, 0x0, 0x0, 0xc001, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)="e6", 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f00000057c0)=[{&(0x7f00000047c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 09:56:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000480)=""/4096) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x1, 0x0) r3 = dup2(r0, r0) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000000340)={0x8, 0x4, &(0x7f0000001480)="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", {0x53c8, 0x6, 0x4f565559, 0x5, 0x6, 0x100000000, 0xc, 0x20}}) accept4(r3, 0x0, &(0x7f0000000200)=0xffffffffffffff39, 0x907ff) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x408000, 0x0) sendmsg$nl_generic(r4, &(0x7f00000001c0)={0x0, 0xffffffffffffffdb, &(0x7f0000000240)={0x0, 0xfffffffffffffe53}}, 0x20000000000000) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f00000003c0)={0x0, {0x2, 0x4e21, @rand_addr=0x1}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e20, @multicast1}, 0x100, 0x0, 0x0, 0x0, 0x800, &(0x7f0000000380)='veth1_to_bridge\x00', 0x8, 0x3, 0x6062f6cc}) r5 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000040)=0x6, 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a80000000000000000000003900090035000c000600000019000500fe800000000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000180)={0xffffffffffffffba, 0x8, [0x5, 0xffff]}) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$bt_BT_VOICE(r6, 0x112, 0xb, &(0x7f0000000280)=0x7, &(0x7f00000002c0)=0x2) [ 190.774143] protocol 88fb is buggy, dev hsr_slave_0 [ 190.779613] protocol 88fb is buggy, dev hsr_slave_1 09:56:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240), &(0x7f0000000280)=0x8) 09:56:23 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400080) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = semget(0x1, 0x3, 0x2) semctl$IPC_INFO(r3, 0x1, 0x3, &(0x7f0000000280)=""/214) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x0) getpid() bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x8}}, 0x1c) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000140)=""/96) connect$inet(r0, &(0x7f0000000240), 0x10) 09:56:24 executing program 0: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000b76000/0x3000)=nil) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000b78000/0x3000)=nil, &(0x7f0000b75000/0x3000)=nil, 0x3000, 0x1}) 09:56:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x1}) [ 191.138680] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 09:56:24 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x20011, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000a80)={0x44, 0x0, &(0x7f0000000d40)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) write$binfmt_aout(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x367) [ 191.289730] binder: 9241:9242 got reply transaction with bad transaction stack, transaction 2 has target 9241:0 [ 191.300223] binder: 9241:9242 transaction failed 29201/-71, size 0-0 line 2816 09:56:24 executing program 0: unshare(0x400) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xd5, 0x2000) ioctl$sock_netdev_private(r0, 0x89fe, &(0x7f00000000c0)="be68e6c1d6beec9bf9624346cb2fb918eab4c703ad70eec56d5cc159b4d97ad51f076dd7e0dc8d8bba5e3f4ee04a00df1394a6d05cb3a6b8a6b3385402665acdd19d0a331f0e6d038d4b957123d770514e58159eb73a1f2a66c9a2a1a3bb39368eae6afaf753") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0xfffffffffdfffbfd}) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) fcntl$setown(r0, 0x8, r2) [ 191.351757] binder: send failed reply for transaction 2 to 9241:9242 [ 191.359175] binder: undelivered TRANSACTION_COMPLETE [ 191.364563] binder: undelivered TRANSACTION_ERROR: 29201 [ 191.370045] binder: undelivered TRANSACTION_ERROR: 29189 09:56:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, &(0x7f00000010c0), 0x14) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c200000000000000000086dd60770ea900100000fe8000000000000000000000000000000000000000000000000000000000000000000000050190780022c66c001eaa88232edb85c4188950da53d60f07773b44667e5b71198a25d78a10c72302c84080ad4421a4fdeb2c78571e202c780e2c9a269a4b7ee3b0d9ba6c5bfb80f95a821b1cf3bb508be3893c7311745aa06ab968"], &(0x7f0000000100)) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000001200)=0x9b5, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8907, &(0x7f0000001100)={'bpq0\x00'}) 09:56:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="1e00000000000000ee8c853f77eb1bf927fe62b7512faa90d7070a326ab4a1277d20ea588732d86dc963b6c05df4bbba0c9eb0410a3b8720d76a2ed56433b11e4e367151da7ab5697e0b2b9674d37becfac3c8aa630a1fcdc0bc9e7d4f"], 0x20}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 09:56:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x8000) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x101000, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000140)=0x60, 0x2) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x8, 0x7, [0x8, 0x4ba, 0xb78, 0xf6d, 0x7ff, 0x800000000, 0xf575]}, &(0x7f00000001c0)=0x16) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r2, 0x9, 0x2, [0x80a, 0x10001]}, &(0x7f00000002c0)=0xc) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000300)=0xdf) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000000c0)={0x5e, 0x3ff, 0x5, 0x1, 0x5, 0x8, 0x7, 0x3, 0x9, 0x80, 0xfa}, 0xb) 09:56:25 executing program 1: capget(&(0x7f0000000500)={0x20080522, 0xffffffffffffffff}, &(0x7f0000000540)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x3, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x16c, r1, 0x700, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x418}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="8fc028876d0260d0cd27dab875578ecd"}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbb}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80000001}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffffffff0000}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x12}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffff}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 09:56:25 executing program 0: add_key(&(0x7f0000000080)='a\xc3g\x16\xf6\x83\xfb\x96\x0e\xd41\x97\xb3b\xe5O\xe8\xf0\xb2-\xe8{\xc7X\rh\x9e1\x1a\x00^j\x1e \x11\x8c\xfd\xbc', 0x0, 0x0, 0x66e, 0x0) r0 = geteuid() setuid(r0) 09:56:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x11, 0x800000003, 0x600081) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = dup2(r1, r1) write$tun(r2, &(0x7f00000000c0)={@void, @val, @ipx={0xffff, 0x1e, 0x0, 0x0, {@random=0x88caffff, @broadcast}, {@random, @random="d7b52e2ab5df"}}}, 0x28) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:56:25 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0xd, 0x20493859, 0x3, 0x1000, 0x3, @stepwise={{0xff, 0x5}, {0x10001, 0xf65e}, {0x8000, 0x7ff}}}) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000140)={0x1, 0x1}) 09:56:25 executing program 1: fcntl$notify(0xffffffffffffffff, 0x402, 0x31) exit(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001300)={0x0, 0x0}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpriority(0x1, r0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) 09:56:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010003b0e000000000000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="180008000100767469000c3a01568eafbb9a557cb500fd09d1bb9a7932a46c1f6dc028c40dff921b0a6e0bc0e581505975ccd19a4784922582056966e95e75ba71ed47b168c6075bcbf9d6e7224877e12628c1f508142d4ba4a3db1c9fd5b85ca2c6d964bb2f02e38fafb1f9846f98c08b22fa53c5a8ccef56441acdbe1c4ffd53ef97e0f03de6231a173a093f77c1a86390a6d1a3ffe97c5a535f92a5de1b6e469e4e6297466087e60df04eec"], 0x40}}, 0x0) 09:56:25 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 09:56:25 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x2, 0x2) fsetxattr$security_ima(r0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000280)=@md5={0x1, "dc53c0874b2bc2b440ba4b6d4c8804b7"}, 0x11, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x1, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"]}, 0x1c4) [ 192.669160] kernel msg: ebtables bug: please report to author: Wrong len argument [ 192.680055] kernel msg: ebtables bug: please report to author: Wrong len argument 09:56:25 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000000)='./file0\x00', r1, r2, 0x1c00) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 09:56:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x400) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x24, &(0x7f000095dff8), &(0x7f0000000080)=0x4) 09:56:25 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0xb31d6c7f71401510) r1 = socket$kcm(0xa, 0x522000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0x80, &(0x7f00000001c0)}, 0xb34) socket$kcm(0x29, 0x2, 0x0) 09:56:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_GET_SECCOMP(0x15) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) 09:56:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:26 executing program 1: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890c, &(0x7f0000000000)) 09:56:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:26 executing program 1: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="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", 0xfc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000200)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000240)=r2) 09:56:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) [ 193.622949] device lo entered promiscuous mode 09:56:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) [ 193.643885] device lo left promiscuous mode [ 193.974795] device lo entered promiscuous mode 09:56:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) [ 193.996072] device lo left promiscuous mode 09:56:27 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101080, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0xec, "aa5284abbae62ffa35b79090b57c32f6a1dcb932fe57f980c0f38ba9bea29919d622e17184bb730975d35b7d6be0dec53fe46f652b25adf7a0c695ab12db42b0cd8d1563ad5e1f13facf3b17267430a7d9665e34b44fcb0b63ebfa34aad02741b83efa1299f286face9810f9bde7e2963585863d2d02cdc960fd7fde95f7c5600be1876c3f1f88b025c4c75b33ca8968f9cf8679f1011af1d878ee88b8cbd7ef4875d6259c6d0dde3a75980b82fa148161af8a0598ec288f883b9fb23e3de46f2ac878ea0ca0338e6e771727d3a2b28ae8801bf9604e39d215b09cc69e5cfb17a527df34a0ea7633fc303ae3"}, &(0x7f0000000180)=0x110) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x80080, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000480)={0x4, 0x74, 0x8, 0x5d, &(0x7f0000000200)=""/93, 0xc2, &(0x7f0000000280)=""/194, 0xc4, &(0x7f0000000380)=""/196}) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000004c0)=0xf8fc) listen(r0, 0xbbaf) r2 = syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x100) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000580)={0xf9f0000, 0x7, 0x2, [], &(0x7f0000000540)={0x990a6b, 0x6648, [], @value=0x80000001}}) modify_ldt$write(0x1, &(0x7f00000005c0)={0x1f, 0x0, 0x4400, 0x3ff, 0x9, 0xff, 0xffff, 0x10000, 0x4, 0x6e5e}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000600)=[{0x100000001, 0x2, 0x6, 0xc2}]}) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000680)=0x2) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000700)={0x4, &(0x7f00000006c0)=[{0x8, 0x6, 0x10001, 0x7}, {0x100, 0x2, 0xff, 0x7}, {0x9, 0xffff, 0x3, 0x2}, {0x2, 0x7f, 0x5, 0x9e}]}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000840)={&(0x7f0000000740), 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x30, r3, 0x804, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x4, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000080}, 0x8004) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vhost-net\x00', 0x2, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000008c0), 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000900)=@assoc_value={0x0, 0x5}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000980)=r5, 0x4) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000009c0)={0x0, 0xfffffffffffffffe}) finit_module(r0, &(0x7f0000000a00)='/dev/vhost-net\x00', 0x3) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000a80)=@get={0x1, &(0x7f0000000a40)=""/6, 0x1}) r6 = syz_open_dev$dmmidi(&(0x7f0000000ac0)='/dev/dmmidi#\x00', 0x8c6, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000b40)={0xf000000, 0x7, 0x2, [], &(0x7f0000000b00)={0x98091a, 0x0, [], @value=0x2}}) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000b80)={0x1, 0x1, 0x8}) setsockopt$sock_void(r6, 0x1, 0x3f, 0x0, 0x0) faccessat(r0, &(0x7f0000000bc0)='./file0\x00', 0x1a2, 0x100) getpid() preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000000c00)=""/179, 0xb3}, {&(0x7f0000000cc0)=""/40, 0x28}], 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)={{0xcc, 0x4a, 0x6, 0x23c, 0x2c3, 0xffff, 0x34, 0x9}, "a8c8b176bb44b3f226e2373d122127c6cffced111098a53bcb00ab0aee94a1ec10cd8dd3cde4ae17f8595d648cceec69571a2f36d12539881ab9e7840bebf8e4391a57210f34f1beede7fc2042e9d5fd62b768e4135750383b5d2a63", [[], [], [], [], []]}, 0x57c) 09:56:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) [ 194.446357] device lo entered promiscuous mode [ 194.475761] device lo left promiscuous mode 09:56:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) [ 194.672319] IPVS: ftp: loaded support on port[0] = 21 09:56:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) [ 195.009980] device lo entered promiscuous mode 09:56:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) [ 195.044389] device lo left promiscuous mode [ 195.328614] chnl_net:caif_netlink_parms(): no params data found 09:56:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) [ 195.408316] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.414923] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.422596] device bridge_slave_0 entered promiscuous mode 09:56:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) [ 195.464246] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.470681] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.478783] device bridge_slave_1 entered promiscuous mode 09:56:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) [ 195.555448] device lo entered promiscuous mode [ 195.567990] device lo left promiscuous mode 09:56:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) [ 195.878966] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 195.897244] bond0: Enslaving bond_slave_1 as an active interface with an up link 09:56:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) [ 195.954912] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 195.962983] team0: Port device team_slave_0 added [ 195.984634] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 195.993083] team0: Port device team_slave_1 added [ 196.034187] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 196.042242] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 196.049807] device lo entered promiscuous mode [ 196.070686] device lo left promiscuous mode [ 196.387552] device hsr_slave_0 entered promiscuous mode [ 196.413981] device hsr_slave_1 entered promiscuous mode [ 196.524396] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 196.531685] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 196.554450] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.612038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.623295] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.634431] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.644655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.652029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.664643] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 196.670722] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.682435] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 196.689647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.698073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.706055] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.712473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.724819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.736829] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.744071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.751634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.760017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.767985] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.774425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.782745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.797112] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.807500] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.819346] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.836240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.845073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.853637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.861939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.870757] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.879025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.886949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.896209] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.909232] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.915441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.938336] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.954753] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.049870] audit: type=1326 audit(1551693390.104:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9393 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 [ 197.827812] audit: type=1326 audit(1551693390.884:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9393 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 09:56:31 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101080, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0xec, "aa5284abbae62ffa35b79090b57c32f6a1dcb932fe57f980c0f38ba9bea29919d622e17184bb730975d35b7d6be0dec53fe46f652b25adf7a0c695ab12db42b0cd8d1563ad5e1f13facf3b17267430a7d9665e34b44fcb0b63ebfa34aad02741b83efa1299f286face9810f9bde7e2963585863d2d02cdc960fd7fde95f7c5600be1876c3f1f88b025c4c75b33ca8968f9cf8679f1011af1d878ee88b8cbd7ef4875d6259c6d0dde3a75980b82fa148161af8a0598ec288f883b9fb23e3de46f2ac878ea0ca0338e6e771727d3a2b28ae8801bf9604e39d215b09cc69e5cfb17a527df34a0ea7633fc303ae3"}, &(0x7f0000000180)=0x110) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x80080, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000480)={0x4, 0x74, 0x8, 0x5d, &(0x7f0000000200)=""/93, 0xc2, &(0x7f0000000280)=""/194, 0xc4, &(0x7f0000000380)=""/196}) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000004c0)=0xf8fc) listen(r0, 0xbbaf) r2 = syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x100) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000580)={0xf9f0000, 0x7, 0x2, [], &(0x7f0000000540)={0x990a6b, 0x6648, [], @value=0x80000001}}) modify_ldt$write(0x1, &(0x7f00000005c0)={0x1f, 0x0, 0x4400, 0x3ff, 0x9, 0xff, 0xffff, 0x10000, 0x4, 0x6e5e}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000600)=[{0x100000001, 0x2, 0x6, 0xc2}]}) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000680)=0x2) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000700)={0x4, &(0x7f00000006c0)=[{0x8, 0x6, 0x10001, 0x7}, {0x100, 0x2, 0xff, 0x7}, {0x9, 0xffff, 0x3, 0x2}, {0x2, 0x7f, 0x5, 0x9e}]}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000840)={&(0x7f0000000740), 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x30, r3, 0x804, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x4, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000080}, 0x8004) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vhost-net\x00', 0x2, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000008c0), 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000900)=@assoc_value={0x0, 0x5}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000980)=r5, 0x4) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000009c0)={0x0, 0xfffffffffffffffe}) finit_module(r0, &(0x7f0000000a00)='/dev/vhost-net\x00', 0x3) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000a80)=@get={0x1, &(0x7f0000000a40)=""/6, 0x1}) r6 = syz_open_dev$dmmidi(&(0x7f0000000ac0)='/dev/dmmidi#\x00', 0x8c6, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000b40)={0xf000000, 0x7, 0x2, [], &(0x7f0000000b00)={0x98091a, 0x0, [], @value=0x2}}) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000b80)={0x1, 0x1, 0x8}) setsockopt$sock_void(r6, 0x1, 0x3f, 0x0, 0x0) faccessat(r0, &(0x7f0000000bc0)='./file0\x00', 0x1a2, 0x100) getpid() preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000000c00)=""/179, 0xb3}, {&(0x7f0000000cc0)=""/40, 0x28}], 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)={{0xcc, 0x4a, 0x6, 0x23c, 0x2c3, 0xffff, 0x34, 0x9}, "a8c8b176bb44b3f226e2373d122127c6cffced111098a53bcb00ab0aee94a1ec10cd8dd3cde4ae17f8595d648cceec69571a2f36d12539881ab9e7840bebf8e4391a57210f34f1beede7fc2042e9d5fd62b768e4135750383b5d2a63", [[], [], [], [], []]}, 0x57c) 09:56:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:31 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x83, 0x400) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x2a, 0xb, 0x9, 0xd, 0x3, 0x8, 0x5, 0x11a, 0x1}}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-', 0x8}, 0x28, 0x3) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x15, 0x18, &(0x7f0000000100)="8baf6133c5fd211fc3aa966dfa7d99e582d121ece2b26c3c"}) perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x80000001, 0xb6a, 0x7, 0x3d21e4cd, 0x0, 0x800, 0x1, 0x7, 0xfe1, 0x4, 0x6, 0x100, 0x9d7, 0x7ff, 0x9000000000, 0x8001, 0x800, 0x80000001, 0x1, 0x5, 0x40, 0x0, 0xffffffff, 0x3, 0x100000001, 0x2, 0x6, 0x5b, 0x4, 0x8000, 0x9, 0x4, 0x9, 0x80000001, 0x1, 0x81, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000180), 0x6}, 0x40, 0xa02, 0xe6, 0xf, 0x0, 0xe5e4, 0x8367}, r0, 0xf, r0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x3ff) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000240)={0x1, 'bridge_slave_0\x00', 0x1}, 0x18) ioctl$VT_ACTIVATE(r0, 0x5606, 0xd) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r1 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0xffffffffffffffc1, 0x4001) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000002c0)) r2 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x80000001, 0x8001) fchmod(r2, 0x88) r3 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x7, 0x40) write$FUSE_INIT(r3, &(0x7f0000000380)={0x50, 0x0, 0x7, {0x7, 0x1c, 0x3, 0x80, 0x0, 0x2, 0x3f, 0x101}}, 0x50) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000400)={0x0, 0x7f, 0x3f, {0x0, 0x1c9c380}, 0x0, 0x1ff}) write$FUSE_GETXATTR(r3, &(0x7f0000000480)={0x18, 0xfffffffffffffffe, 0x6, {0x5}}, 0x18) ioctl$SG_SET_FORCE_PACK_ID(r3, 0x227b, &(0x7f00000004c0)=0x1) syz_open_dev$radio(&(0x7f0000000500)='/dev/radio#\x00', 0x3, 0x2) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000680)={0x2, &(0x7f0000000540)=[{}, {}]}) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f00000006c0)={0x5, 'syz1\x00'}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000900)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x80010400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000780)={0x118, r4, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4d7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_MEDIA={0xd4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe0}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x82d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x441107fa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_SOCK={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000940), 0x4) ioctl$KDSKBLED(r3, 0x4b65, 0x8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0}, &(0x7f00000009c0)=0xc) ioprio_get$uid(0x3, r5) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000a00)={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x306}, 0x40, {0x2, 0x4e24, @remote}, 'veth0_to_hsr\x00'}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000cc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000c80)={&(0x7f0000000b40)={0x108, r6, 0x900, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffffffff6a17}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x66}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x10000}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'irlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0x108}}, 0x4000000) [ 198.337891] device lo entered promiscuous mode [ 198.359595] device lo left promiscuous mode 09:56:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) [ 198.395390] audit: type=1326 audit(1551693391.454:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9404 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 [ 198.891398] IPVS: ftp: loaded support on port[0] = 21 09:56:32 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) [ 199.092514] chnl_net:caif_netlink_parms(): no params data found [ 199.142051] device lo entered promiscuous mode 09:56:32 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) [ 199.174388] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.180830] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.188641] device bridge_slave_0 entered promiscuous mode [ 199.197198] device lo left promiscuous mode 09:56:32 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffeffff7bfffffbe, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x40000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000080)) [ 199.490574] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.497280] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.505462] device bridge_slave_1 entered promiscuous mode 09:56:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) r1 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x292402) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000200), 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x40400) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='#'], 0x1) mmap(&(0x7f0000ff7000/0x8000)=nil, 0x8000, 0x8, 0x82853, r0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000300)=""/11, 0xb}], 0x2}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x400000000000108, 0x2, 0x0) 09:56:32 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) [ 199.587663] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.647210] device lo entered promiscuous mode [ 199.677308] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.691492] device lo left promiscuous mode 09:56:32 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/sequencer\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000000)="4d6aa824d354ef34ce27cb8f8d329ce7165ad7d16b062c41c0f152bd3207aac664d51d1161542f8c481776616fb3a844af6cfc2e0e9199abca271306f2ab1583263cbc443f3fe33f5727eca51bdef41721144af6e860ab2eb9724d9585f875f11fdf484eedff2bfbc02bfef9f940ee9074148b02fb7ec69ade744dc88104626063f0b0fbb33ff59d923c79c52cdc8393ee0bc9322f174eebaa5ea622918f66d7104305a67219f552aa81e5ad8f2d3ff814ca948e0be7fa1e669be8efdee5", 0x4e, 0x0) r1 = getpgrp(0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x202000, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x8, 0x4c4, 0x2, 0x10001, 0x0, 0xfffffffffffffffa, 0x2, 0xb, 0x0, 0x3, 0x7, 0xfffffffffffffffd, 0x69b, 0x7ff, 0x7, 0x200, 0x8, 0x2, 0xf3cf, 0x81, 0x5, 0xfc00000000000000, 0x0, 0xfffffffffffff583, 0x8, 0x7, 0x3f, 0x1, 0xffffffff, 0x3, 0x7, 0xffffffffffffffe0, 0x40, 0xffffffff, 0x5d54, 0x3, 0x0, 0x1, 0x4, @perf_bp={&(0x7f00000000c0), 0x2}, 0x80, 0xfffffffffffffff7, 0x800, 0x9, 0x7f, 0x5, 0x7}, r1, 0x1, r2, 0xb) 09:56:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_THP_DISABLE(0x29, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x3, 0x1) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 09:56:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = geteuid() lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000320019010000400000000000040000000800000004000100"], 0x1c}}, 0x0) [ 200.212954] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.221150] team0: Port device team_slave_0 added [ 200.274334] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.282449] team0: Port device team_slave_1 added [ 200.309226] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.334635] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.346169] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 200.378409] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 200.417162] device hsr_slave_0 entered promiscuous mode [ 200.453963] device hsr_slave_1 entered promiscuous mode [ 200.494490] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 200.501789] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 200.524593] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 200.585191] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.597568] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 200.609775] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 200.619020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.626775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.637581] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 200.644411] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.655309] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 200.664156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.672422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.681286] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.687747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.701065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 200.712102] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 200.724919] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 200.735712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 200.745184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.752802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.761126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.769122] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.775573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.784030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.792680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.801396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.809914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.822234] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.830265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.850175] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 200.860176] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.871203] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 200.878831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.887704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.896133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.918143] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 200.932347] 8021q: adding VLAN 0 to HW filter on device batadv0 09:56:34 executing program 3: r0 = accept4(0xffffffffffffff9c, &(0x7f00000000c0)=@sco, &(0x7f0000000000)=0x80, 0x80800) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000240), 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x526, 0x8000000001}, 0x2c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0xffffffff00000000, 0x10000000001}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x9}, &(0x7f0000000280)=0x8) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r2, &(0x7f0000000100)}, 0x10) 09:56:34 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:34 executing program 2: mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000011c0), 0x45, 0xd6b52d3887a83342) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000040000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x9, 0x9ae, 0xffff, 0x9, 0x1}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x9, 0x16}, 0x8) rt_sigaction(0x31, &(0x7f00000000c0)={&(0x7f0000000040)="c483194829720f4cbed3b40000c402493e61dcc4c1fa16128f6820a388b200000000c401a5546c426c4770810f47a1d8d90000c4817e5bd8c4417828e4", {0x1f}, 0x8000004, &(0x7f0000000080)="430f778f09189480535ce452c4a2f5b8db660f73db8966400f6413c401bde2f4f22664f0438650e8c401e168f5c4625d960bc442c19fb699899999"}, 0x0, 0x8, &(0x7f0000000100)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x28000, 0x0) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) 09:56:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:34 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000000)) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x8001, 0x40040) execveat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f00000001c0)='/dev/v4l-subdev#\x00', &(0x7f0000000200)='[\x00', &(0x7f0000000240)='/dev/v4l-subdev#\x00'], &(0x7f0000000480)=[&(0x7f00000002c0)='/dev/v4l-subdev#\x00', &(0x7f0000000300)='/dev/v4l-subdev#\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='/dev/v4l-subdev#\x00', &(0x7f00000003c0)='user+&\x00', &(0x7f0000000400)='^)md5sumem0ppp1\'selinuxtrusted\x00', &(0x7f0000000440)='/dev/v4l-subdev#\x00'], 0xc00) 09:56:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8abc, 0x400100) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000040), 0x0, [{}, {}, {}]}, 0xa8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 09:56:34 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:34 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x3) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0x5}, 0x1c) 09:56:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:34 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x20000000008, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x6, 0x400, 0x0, 0x4, 0x0, 0x0, 0x8000, 0xf, 0x5, 0x80000001, 0x4, 0x3, 0x6, 0x7, 0xd42e, 0x1, 0x2, 0x1, 0x2, 0x400, 0x4, 0x2, 0x8, 0x10000, 0x7, 0x80000001, 0x401, 0x6, 0x8001, 0x7f, 0x0, 0x0, 0x9, 0x6, 0xfffffffffffff058, 0x1b, 0x0, 0x45, 0x4, @perf_config_ext={0x5}, 0x1, 0x0, 0x80000001, 0x6, 0x1, 0x6, 0x1000}, r0, 0xa, 0xffffffffffffff9c, 0x3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r0, r1, 0x0, 0x8, &(0x7f0000000180)='wlan0+[\x00'}, 0x30) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) read(r2, &(0x7f0000000080)=""/128, 0xae3f1a6) 09:56:34 executing program 1: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:34 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xc042, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0xa, 0x3ff, 0xf, 0x4, 0x0, 0x70bd28, 0x25dfdbfc, [@sadb_x_sa2={0x2, 0x13, 0x7, 0x0, 0x0, 0x70bd26, 0x3504}]}, 0x20}}, 0x800) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040)=0x8, 0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0xf5b}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={r2, 0x4}, 0x8) 09:56:35 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:35 executing program 1: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:35 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:35 executing program 1: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000, &(0x7f0000000380)="1c56460300000000000000") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2f0000001c0005c5ffffff000d0000000200001f0b000000ec0007c913000100f0ffff0000006f263f443a5ed758a1", 0x2f}], 0x1}, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000040)=0x1) ioctl$int_out(r1, 0x2, &(0x7f0000000140)) r2 = socket(0x10, 0x80002, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f00000001c0)=ANY=[@ANYBLOB="c6000000a41ad45e6af778ecba5cce1bb09f36ff8172ab778111e10beef71f97b26a83e6baf65a423704f3c6e78c47ce19b794f7bd80be19e2b9cdd4130f144839fdedc760296f9a1f8da9e9ce0273d0a97bcf6e1133256f736851365dc6966ad894f37c96d46a0de370c45493038149743e43fcdaaecd837618609ee1baa4352a4c07b00a3194b967b6aaea19c68719583d33350e2dce6371a82f41126dff34ae65b72d6b16119f01832517e44c76bb10fb92e18331259c0c837c77f47a7cad1f4b07de0c538b735595"]) sendmmsg$alg(r2, &(0x7f0000000140), 0x0, 0x0) 09:56:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000100)) unshare(0x400) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) 09:56:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040)=0x9, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000020], [0xc2]}) 09:56:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:35 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2c0400, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{0x9, 0x8e}, {0x7, 0x80000001}, 0x48d3, 0x5, 0x8000}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x88811, r1, 0x0) 09:56:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000080)=0xc5fe, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000fdf000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000000)=""/26) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:36 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000100)={0xfffffff, 0x3, 0x9, [], &(0x7f00000000c0)={0xbb09ff, 0x0, [], @ptr=0xac}}) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) 09:56:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:36 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2400, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040), 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000080)={{0xaad, 0x7fffffff}, 'port1\x00', 0x20, 0x10000, 0x3f04d28b, 0x8, 0x7, 0x7, 0x1, 0x0, 0x5, 0x1ff}) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x301000) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x7, 0x307400) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[{0x4, 0x1, 0x8000, 0x8, 0x6, 0x4, 0x8, 0xffffffff, 0x2, 0x6, 0x81, 0x0, 0x9}, {0x80, 0x8, 0x4, 0x7, 0x4, 0x5, 0x1, 0x1, 0x1f, 0x1, 0x1, 0x7, 0x8000}, {0x1, 0x1, 0x6, 0x7, 0xcc, 0x20, 0x6, 0x3f, 0x1f, 0x6, 0x4, 0x2, 0x3}], 0x2}) mkdir(&(0x7f0000000240)='./file0\x00', 0x8) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000280)) syncfs(r2) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)=0x0) ptrace$cont(0x38, r3, 0x8c, 0x6) setsockopt$inet6_dccp_int(r2, 0x21, 0x1b, &(0x7f0000000300)=0x7f9e, 0x4) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000340)={0x7, 0x6a3192c2}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000380)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000700)={@rand_addr, @broadcast, 0x0}, &(0x7f0000000740)=0xc) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000780)=r4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000007c0)={0x0, 0x6}, &(0x7f0000000800)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000840)={r5, 0x7fff}, &(0x7f0000000880)=0x8) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) setsockopt$bt_BT_POWER(r7, 0x112, 0x9, &(0x7f0000000900)=0x1, 0x1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000940)={r6, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r7, 0x84, 0x5, &(0x7f0000000980)={r6, @in={{0x2, 0x4e21, @remote}}}, 0x84) setsockopt$netlink_NETLINK_NO_ENOBUFS(r7, 0x10e, 0x5, &(0x7f0000000a40)=0x7, 0x4) ioctl$int_out(r1, 0x2, &(0x7f0000000a80)) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000bc0)={0x0, 0x5, 0xfa, &(0x7f0000000ac0)="2e3133fbcd671672f6f64e685e811b5079fc5e80b9c630008ce904720f4a3e48a32058c01ff4ecd2cfed21e3222dbc32e3b424c77592721ae1cad1ef08ef829130ffa1615a0673cd6600cb02dca7b7601174351ed7f344d4500378acce089d390376ebb540b73ae7c53fa6bafa4a577c71aa3ff1814f80fdcfdfbe3abefe221a64080be86d56615a9ba297e85f337c7fa7bc881eab086f822ad4e9d42bff7d79e473805da8bb9908cda00407e99255d944eca8ded9f595f997cde9fdc1eb593ab2fe55d1edb24920d52b7984fc9c23f661b9896d912774f24c51809166cae5c2f1e7135748c258189494bd0f333f2a05426631023831fd9db1f3"}) fsetxattr$security_smack_transmute(r7, &(0x7f0000000c00)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000c40)='TRUE', 0x4, 0x2) readlinkat(r0, &(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)=""/24, 0x18) socket$inet_icmp_raw(0x2, 0x3, 0x1) 09:56:36 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000040)) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000000)=0x1ff) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000080)) fcntl$setlease(r0, 0x400, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ftruncate(r0, 0x6) fcntl$setlease(r0, 0x400, 0x1) 09:56:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:36 executing program 2: r0 = gettid() sigaltstack(&(0x7f00005ef000/0x4000)=nil, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x20000000001) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 09:56:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x6, 0x7, 0x0, 0x1, 'syz0\x00', 0x4c12}, 0x0, [0x6, 0x3c, 0x80000001, 0x5, 0x6, 0x1a57, 0x9b, 0x8, 0x8, 0x7, 0x7, 0x4475f303, 0xfe, 0x0, 0xfb89, 0x9, 0x3, 0x6c6, 0x3, 0x1f, 0x1ff, 0x100, 0x5, 0x3, 0x80000000, 0x6, 0xff, 0x3ff, 0x3ff, 0xed22, 0x6, 0x100000001, 0x7fff, 0x1, 0x2, 0x5, 0x3, 0x97b, 0x3eda, 0xda60, 0x8, 0x2, 0x5, 0x10cb, 0x5fb7, 0x5, 0x2f2247d9, 0x20, 0x0, 0x80000000, 0x0, 0xffffffffffffffe0, 0x1, 0x8f5b, 0x6, 0x0, 0x4, 0x20, 0x2, 0xa33d, 0x4, 0x3ff, 0x6, 0x3, 0x9, 0x7f, 0x9, 0xe00, 0x4, 0x7f, 0x10001, 0x4, 0x7, 0x6, 0x8, 0x6, 0x2, 0x6, 0x9, 0x10000, 0x4040, 0x8, 0x10000, 0xf6d, 0x3a, 0x5, 0x8, 0x1, 0x7, 0xe6, 0x8, 0x100000001, 0x4, 0x8, 0x100000000, 0x5, 0x5, 0x1, 0xf67, 0x0, 0x5, 0xe802, 0x1, 0x0, 0x80, 0x401, 0x7f, 0x3, 0x80, 0x1, 0x400, 0x0, 0x9, 0x7, 0x0, 0x6, 0x0, 0x4, 0xffffffff, 0x7fff, 0xe7b, 0x2, 0x2c, 0x7, 0x4, 0x4, 0xfffffffffffffffb, 0x3000000000000]}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12}]}}}]}, 0x3c}}, 0x0) 09:56:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00'}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:37 executing program 3: r0 = socket$inet(0x10, 0x2000000003, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x1f) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000010005031d85680300a3a2d188737e", 0x24}], 0x1}, 0x0) 09:56:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'netdevsim0\x00', 0x1}) 09:56:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) [ 204.286350] IPVS: ftp: loaded support on port[0] = 21 [ 204.414009] chnl_net:caif_netlink_parms(): no params data found [ 204.470629] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.477163] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.485839] device bridge_slave_0 entered promiscuous mode [ 204.494264] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.500743] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.508951] device bridge_slave_1 entered promiscuous mode [ 204.535780] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.546584] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.575107] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 204.583118] team0: Port device team_slave_0 added [ 204.590915] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.599226] team0: Port device team_slave_1 added [ 204.607045] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.615199] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.678781] device hsr_slave_0 entered promiscuous mode [ 204.824010] device hsr_slave_1 entered promiscuous mode [ 204.964883] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 204.972238] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 204.997022] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.003608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.010554] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.017068] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.082255] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 205.088559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.101434] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 205.113236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.125103] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.133356] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.145632] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 205.161623] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 205.167803] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.182291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.190580] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.197049] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.235803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.243996] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.250410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.259363] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.267787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.279834] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.295523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.310083] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 205.323857] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 205.330002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.339683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.359773] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 205.376142] 8021q: adding VLAN 0 to HW filter on device batadv0 09:56:38 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) getgid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) r4 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYRES32=0x0, @ANYBLOB="3b000000999e9c963cf805d1009deac1b33f1d46b671e27a3834968070f0be8730cce958137ad8eaf1c5af1b5fdff69c01020000000000000021c3eda43883f48179fae900d4676f40b5cd"], &(0x7f00000004c0)=0x43) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000500)={r5, 0x1}, &(0x7f0000000440)=0x8) setresuid(r1, r2, r3) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x51) listen(r0, 0x0) 09:56:38 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x4044880) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="020328c74b0a00000000002000000000020009004000000000000000000003400600000000000200ee00e0000054d81458386fe8b900020001400000007182197102000404000500060000e42c0a5b157d420f010000ddff00fca0d92893d2b34655f490e314d0f6a2fb65a2125e4fdd1f09a522483fd31b414d1c960a26944e0daf863fedcd2135f0b353e66b1d64a60e945119a05067788bb931b3f5c19a"], 0x9f}}, 0x4000801) r2 = fcntl$dupfd(r1, 0x406, r1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000280)='\x00', 0x2) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000040)={0x80, 0x9, 0x1f, 0xff, 0x200, 0x9}) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f00000000c0)) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) sendfile(r3, r4, &(0x7f0000000200), 0x7) r5 = socket$inet6(0xa, 0x1, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x40, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x1c, &(0x7f00000007c0)="9c9b9793bef2e32649255fb7aa32afa49d718de7c96db1a2171ffbb79dfcc28299c02408203b20742abfb604c44e63692b519adae8ee04991ad94910821c0185fbbff5de2212f9b168f8f4e768a53246443e2eee4e9cae8652f01e5583c8fe6a536d32048ba3acc7ca9e5b4d9fac3f2b939e5b6924941ee2584d4fc7895b898bc021cdeb40240b91c32b64d99d5dcb0a6e99c742db655a0a485f7a53d306c0b6a6f7791b28339896bb9ab1b7f9381b370536d75738de927ba96c2f92f9040dcf2f1b8f46f8c5c330c0e59c54bb9d3084ee90502804e0ab10fd58aaa4c524c01210dad31796", 0xe5) perf_event_open(&(0x7f00000004c0)={0x0, 0x47, 0x0, 0x101, 0x4, 0x200, 0x0, 0x5fac, 0x10, 0x8, 0x0, 0x20, 0xfff, 0x12cc0000, 0x3, 0x1000, 0x4, 0x8, 0x54, 0xff, 0x2, 0xee800000000, 0x90d, 0x7, 0xa19, 0x80000, 0x5, 0x0, 0x8, 0x6, 0x0, 0xffffffff, 0xd0, 0xed, 0x401, 0x3, 0x20, 0x2, 0x0, 0x400, 0x0, @perf_config_ext={0x6, 0x7}, 0x2308c, 0xcf, 0x9, 0xa, 0xfffffffffffffffc, 0x7}, 0x0, 0x4, r2, 0x8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x45, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x0) syncfs(r0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x23800, &(0x7f0000000000)=ANY=[]) quotactl(0x0, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000140)) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0xfffb, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) sched_setscheduler(0x0, 0xa, &(0x7f0000000140)) setsockopt$inet6_dccp_int(r5, 0x21, 0x0, &(0x7f0000000540)=0x4, 0x4) sendfile(r3, r3, &(0x7f0000000240), 0x2000005) 09:56:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00'}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:38 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x7fffffff, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x2, 0x2f0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001640], 0x0, 0x0, &(0x7f0000001640)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x80, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', 'team_s\xff^ve_0\x00@\x00', @local, [], @link_local, [], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0x0, "587670b5f259a3e660d9b036d1b1206ec024336684634af3dea65eeff8a5"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00\x00\x00\x00\x1d\xff\x7f\x00\xdf\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0x1a0}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x368) [ 205.586872] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask [ 205.628455] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 09:56:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00'}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:38 executing program 2: r0 = socket$inet6(0xa, 0x10000000000007, 0xfffffffffffffffa) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r2 = dup3(r0, r1, 0x80000) r3 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000500)="fecc858b", 0x4}], 0x1}, 0x0) sendmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0x40, @mcast2, 0x4}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000001540)="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", 0x1000}, {&(0x7f0000000180)="d0d6cf907044b1bd308857d44c0b35533f29744da85c00679f681705dfb30a45515058663ca06d0f94f74efed5e83f5e26173aac3be2d6e4ff863f6641e2dc68a70730ad4298af654f780fd191f5b0bf02e43189bb28234c1ccaf4a43d679371e7e82190335c8b2714f92fa8815c88e827f6eaad06d63f0389c3cf7b2e1132a5e53f465cdff80e49255023cca250fe4a073ab0feb86ab5692ac41464d293610e8c67bf1c5b5db4fe214225e65c215b2cf6202a4c3433dab3d772047a1d1351e3a4be0a2867c83388295b0d16d329cbaf8b0e06", 0xd3}, {&(0x7f0000000340)="7609ccc3f5f534d9acbb737d7d0379e7aa5513f9d18c857c41a06c1ff08b242a96c3374985b3182be2defc5da4741797627e55ef08f465844d79eebc7db179c7d6f89a8063b01096d38b608c91df931b63dad42a0c8da24671903bcbb53a8009ea30d4bb7bc720277ea37a08202e4f17612360f553067d0f145ec7cefb693db60577bf42c529135f5bf9f2063edaf563af4387b2c626a31f76821a20237c0e67f81449d19e5248ba3f21d4e43615f69a2c723f29fc9f6d0f7ff51c9bc4922c638962e4b5b5117e8270bd66547c62d8670b7f09c65c7a8414276a3ed423dd5ff26f8fd23c3a178b4e6efbbe479ff00af6", 0xf0}, {&(0x7f0000000440)="a69b1179ce53b02ab4af68b1f29375e96205558ab681b49032606fac7843f07c08b701d727547aa43c2c6e327ea9a0a052aaec6b4750ffda41443137c748681cd4294fd0ef66c1f09a3713b4e985abbf9e2142bc7f447d", 0x57}, {&(0x7f0000000540)="1be2b9d8f8ed7cddc7e4a68ae87c8d006e7a5cdf135cb3204df75505b5431c551804a8830717add5c5d8e293d865f5e24197c4db6e77f39fe95e49e2e534965e6baeef7335ff1616123549b29a236754e737f5ca4fac9eb8a6daae64c8d373875f1c7b778c0b98d0733b871966390e9071f7cc7e2bf87f903d814a7726fc4c49072bdcc8d8daf38646072f4273a297dd378afbb4274afe6b9ae218860e535f64573aea1a838801e5bb73133796f1a9f4a5c74aface612722ca23ac7439ef71108f60bf3cb8c60c2fa8a5890189ef403019d961e16db4906d8a953835e0", 0xdd}], 0x5, &(0x7f0000002540)=ANY=[@ANYBLOB="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"], 0x11e0}, 0x5}, {{&(0x7f00000006c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000740)="df8902e9c1f24815e4b3738ff41e0f77867805484e8031680b466b611f40783428d6e4d1816cfa0453bd8db9324be0bd32f3c41ac1c568977d4a47c14add43e17bb03fea3e1d94e38520278743bb5ff77cd7950edcaa640cca15d3150bc4bc9b8cc4bbaa623bc010076866b98518f90fb5014c50e38e34cc", 0x78}], 0x1, &(0x7f0000003740)=[{0x40, 0x119, 0x100000000, "a349fb78fa6b9c910ccae2d32d295f1d5862dbda92a16da929057cb980020264c3ec2992bdf9f40036"}, {0x110, 0x10f, 0x401, "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"}, {0xd0, 0x11e, 0x2, "d1a8c368f4ecbd29a5b81a7deb24489613a215a8806ac5add6cb2d7ab986f955153fd17e88e4c72b4d5f5972346b19ff93e89fb2154415e3f87cf67c2c551bef78fa8ea400c66a01110da202875dce6fe228f4333423f415e7231633eaaf5691b9a5181226c38886ba2af2dcd2b38c36debee62a10aefdf8db0cf6d2998172327b9bd77d5035be16fceea56d6ab8f3abf3db899244afd4ec589d1811d661b350448e4675916c1a462d394c9ecdf2ff95bfce02ec69368b61c2ebbfc66528dc"}, {0x1010, 0x11f, 0x7, "e215bcb4547f1d56ba9e5a9b4b491fa34701e1be61d421176f674813d159117a7d793de123de379f100619139e77b28d236b891c86936f2dfbdb8bb17d8f63275df4a9e1fee0768fe0a3614f0a72395d9e8da3eb0656baa0ad00a8e2e517ad781aac102951705553dc12f3366d7dc3801232700e38151997c00530be9a998549fc0028fc5aba81e8fd22ad43e2e14f3cb5ddc2fab9d104a902ff5d35807315d76cbe5e294441e93b719a0dd973b670bb8deec873b596e895a032a261a2f99df3abebbf61236317a0fa6cbe90ae1b97a88b4dabce7e24838a90dc6f67e2e3ff6b2b55a2878ebc5b9a4fb99abce4b1a8b9cf8e170abd87aa0806268a5d09cefa05318bed55fd8f1d1bde4f39dd284feb243431aa2f2d6995456a280a95fc261b0540950cb064221a7796e13575c758f09cc4738c6a7b38b92c84cce9aaf83c7d7af40ba43107a08cbb96ec886839a729b79a34064784a35b2bab5e5ac7e98d92b3fba1907f914731120c166df5294ac011a9371353d52dc5b20ab3f059e1923b758515bff4c864c4a43fe24ef37e6b4248b1f1ede626ff729c65e946f6d9f58465e5354888a88f9c3224bb85568a95b3e755f4a2255591a042aea50527d9079e106da232dd56ae13de11cd87bd511af42b98acb22a633470b9a381ca8c0091438bdbc071a0e466479abe7a8cc5f99c88187d51192a0d49e74d77216d27f3c26f8fe4e03c15029894a0db9fa7fd8f856ad28381c1ab6cfa7ec38948082c881c2b75b678e17e1c8607ad57408abde540b5627ad10226f7925c661564d3350a8626f3882ea917cb3d2478f2eaf5c63e309811fb8e3ebd9625ad4922c1a29ddc3f1c0bcd56e85ac6a1fa15c906faa6110830dab5dd5ff254b25fa07a542a3e4e3ac53d8ae61937320dcdd5b824c78fd0931f5ee00e3246873792bf80cb94cc82e193a03d5ad2ebc69d8f533fc7395168135222f388214edf63304932cc9d6a6d380dce94661ef496aae47d55a1dc73a59c88b043deb16bf27045d3e3418c2257d663f12cc1a90ce4e41d6edc51c4ac6e50cdf8699ebb2a71e9104a991caf0c390f73f4d6db7a5d6bf78558e784fbe1de647dfc7dac53f2abeb2d34d37d004af62c7816bd42e3e40e839b783047d9b64820c5b6c2624760a2a010978ac6a86ca0e4ace0b71c5891e3522cab1fb021b7e6b240f5819f38669f76462a9f7d47fe953936c99de9e43c4db4408c995b9fcbecc863503d778616c45ce7643ed39bf6cd2d0d716fc18dc4146e2af582afc9f1963ed689b016509470ec3952a1a2cec0cc4e0d1469854039e614f328ab0833cd74ac992ed443a2568f21c83ab19a8f23dffac74ec38308b29510753d60a0c1c6b42e49b706a7baf3225b5def3145fbbd06e0110dc602d27ad0b71585b532350a8e991e14e219a7cf0c5781825722479ea2f2b5b32db12663ba0d1b34051e723aa1edf6c9e97901d0ef0c3933feedacd4e87c75eb9fb089aaa0bec93e025a3b5164eb5811c2706d46197e3d3ff9fad3da488baba07634022bc6e93acf11168ba10929fc2931d04666daca9fa3cd8dd8147a564224d6beb43bfe331721c9477ad783ff0bb94b5e955137cb77c9d4a18827e8173d1ac81ff5a29ccb093ea5c8918037828f884272e8845671d43f5a56e5d478bd315fb75a2e1cd294652c3c96680df1655f09a3a842d65e945d15e94da5100d90b86684bd9e69f889369241ab40a02c10d47c2b22765c65f5b1f0928bde0f01796bd39d1fdfed00ef301514f8d5cc50253ef21cf8485ab26276955149ffb8ec223a5c6fb5056d6d9caac0499174afb1f414a83b4fff05c6ea574e00a389e072aebc8a30076e977bd3898ed5db605171712db8c9501b7c1be691ad808e7c9327c7dc84d26b7c512b36ec1990bda7412a1684143e315e7414d733d4ebc123c5b07d1dd305ac2eb25e5f238728c96eb679f752c0d029b05f262c68ea9fca917103fc16c9fc2e42a4d4d243a810ae58d048adce007c0f809742ac6394044d353265e36347a49b03cbd7821cf4f07b0dcc87b8b3b3fef0c0ce9219be04aa8495fd46272ffcf288e58f8a9f20f771891992d871e0f6de0ad362c5dfee7565dca20ecd3a81443eb9e78acb8fea349f5c7d744ed8031ceaeeb44fd93a41d2b8e3b9a21a5e3aa8775c322f6ea58a219d8517736485500e9f110c958e35d75c5ad8b453aa7842d82c440195163c28b8eec26a3d0ebc65c232eafb90f2d8c3bad4d0996732827ef4ba9bcbeb33306b47e0b6990a2d46dbbf9d793b89a9acb9443cd85b4934e0c9b1c6659518822f0b39f35dfbc4b2a746064c067c1dbe97922174d59d5733eee3f2705ad4501ef06a6b44db1bf55c5b0dd83969745b2311123ca3e489a05cf34d44347f3b46817d7c75aa90ee3e5b620c9518eb01de967626ea81c8908822c9dd8972b22bbf01a93b884c245b18fc52e07a5a88d91c5a0268f599fab001a9158ba915d3ad6f2ecf1e933ef75dd9915cc2c3b7263d3dfb9fcf448a8530f5328037bb77180b87e33e667e6920f0aa077968dd51ba3391c3ccbb746f439525031decd4cc3d7b041ec5c718089b79e0637ff56efaa2a1678ac82cba43ccd16bb77a9003e211d7fc8023eed8b3aa9ce98d71749bec03f67d4daac6bd91e06e852c67a24b74a3e6a825536c03d6b0880d3e48880501c66b5c03d97d0cdc7c3e6e736e32760ebb9ef7f1482667fcd5260ec861a6ac428bd7ef36af9eebfac16e43bd39e0df43b6bba0920f2ba3fa4a25b3b7e0088c7692f3501eb5516736cd569fbb79361241469d603db9fe4fb3f07f097f7589aeb3221251eb6a93db52dd965f15121bdda99d2caeef9dab79a3f1cbf9ae781508b9966bf01c916323e1732ac2bcf4a4675ebaf215c01894bfc09851b7aee53435ab37e69da0a2431003fe1d36d136765b663749bd30e3c32dfd88d56d96e413cadf9fa040e40d3a2df4aaaa461ae4c43427e12d6cf675fccc16c0412043bb977af29761b136c2f6a6bb6c4cb748c71aecf81e326423d8cb6442a854d20b7c75425d803875ddfcb0c7db8b0433868121b549025b81992b916bce46ba4c2ad9316561094b91cfb502fb38953c5991475561480e770b20a2f77fa193cc9b8998f87d597e40644c4b54677b56945a938092cef10caa757f29ef45c53292094602808318be645cf8d0da72245147b3f76267f9098773304256d5d8b66dd3f2bb23eb55461ef84fc002da4e5d2c9227ecfcbc4988f4dded6d98060db4cfb28625c989bc526098888ce6031688502073818c6fa6e8d7f6e847db2a8f355f171a88b2b1d1e33f54a4c099d95c27ae8a7f82228d299e8c0fce0f02a1792452833ba3dda77b5a651f290cc6ba865146b673a07b760e93fd1e44ef9d4060c6ab175431b0a56ba62bb0f631de4d3aa7d7cd58f0f7514280d885573aa415b862556b68b37cef1b58eb6ae64ac6e5d5389fb272c7bbdc14773805cbb5bd8db6a6d47fc9ca06e341643e8bc5b5e65f885f0f19f9032ce46c203f2765b8b84e2a180464d2a31c8593945c68ae4ffd35cbc103a1057778788f3eb7b555a41f38d7484b6010149e0faa85e077a9e0e041cf9a25b1902c9b022e0b01be8b5feba5d49983e04908f58833dc7c44fba2bfff3ddb0a6f6dff5bdbcb02f0c0d6418a35b70608599fe80a3a22c8fb29e252dbb67c6dcbbe2c2da4905b6e0fed43426b127d4ef2a738f7982a46bf0a7d2c5f722682ec4e154030474406364d7adf42a0867a1ea2fe6459d4b02245799bbee733ae445ee3e1e88ba70b0ba2f0e9e0daf40b4bc37c45643c03c230e22018696475d209620c9b864c78b016fd8557615c4692fc9579c0f62d5e35cfabd8ea3c8dab634822f38bc891e4f2db6097a3ae9e804aa231b3e22575796f41ed59b40462687f2ab51d37ea53c4d2cf96f0de01d9e16903127c50cbdfa9ddda988948850aa61a706d85a4f15869ff57b8fcec974cd75fe36366c13b2924195bad4b660bd6b452212b2ddd74c99ac47a3f87f2c4249105c5706e13b56f80def489664cb8a61cfc59084ebb51024f0444aa3b2b6b3828b46dea40be7a4f18f9d67a675fad451cb970aae01a9434b4e2b33b9cf7eac56680da519ed43a09ba039666cfd506c645b70eca3e167ff0c87a99f93c62e39a12c2e3a376fe6a9b3c78ef4af794a979b35133fa4dfcc786ca2d61bdf2ee286c05eef65ce6473f64f4f30b7c1dae632717cce4424bec6171a46cc9cdc91dd9d9ce0b2af33947bc7936509806108dd48debbbf279ff0bd21cc7bbef1972b0efa97720e27f2185ea6643df2aba00d728c7bfb6a1a3c5ee1786bcbd54139e55fd43975dc145ed4e6ef73bab649643c1a17eac5fbef37c5fc4670d91399bd5b11ec324df6b258f0080914f2e58d7a73541c25a5dc6c811748b2ee80f1cab3fbcf0d7def445a4685fcff011f9892421e50c4b7af84e929cd1ea15524705d839f2be99ebf153f38a2a2289bce8be2f80979aaac5a45ce4c00cd496e585068627a51790fbfcbe1624defe8a2beb4394221eb5be508e30af62a32b0e2b98e7fe383ad6158c309f25a286f460b111ed6b3a1e4e9b9287db4571267886a8fb2a58f6fcf104ad91eb8741b0463522c7b1426888040c87136a0ed522d2648441f388f0f167c998377f6fbe6347d6dff89d0f32dc14647b8183ee1ba8d263175addb01161346f5abb4c1a63bb1c75bc8b692dfddbe3a9a7df7fb4d1b6e052ea170bfc39f25f22c94e9072d5a1d53dd64e7f924fd91386434f95885d795444631fc549b5a90e222c5e704319dd53350cc3a8a6f4c5c697f24f62ca495ab738f069b18611b932e3aa5d5bb553d7fa0f2eaef5513f44c972ec0c1c80d1fff4bd4d3727452145bc2caf8a14caf8767c5574da0f6dd3df4c348d55050dd175e04e8f6f957fc08d57de73bd79706ddcf3440802134f5de680f3cefcda804037baa842644c896225e4b51b6dd9791aab30328a3f61fa2dfdc236bbbb5c299dc1a10eb0bcc1eea54b2216cf6bb6e10c40be0fdd748cea1d996a1a1acc32cd6b86e9120440b68ffe5a491a5372dd69365a0dc65622d6fb5e75894b3b3efe9707c42cc1e28558324ad7b4b2b5d1d3b9fb8e2f16a3831d1c890e7f4bdebbc88f7da8be9cf9c668f2433f838ba725ceb70d47e098248ed9c521de71cdd9cd01353230630ff361d647fcf1085ef4b3944f19b752f3e354fff548b237de436950d814183f07a16849ca025d08ed515731ab81529044eca60ecf7a6308178a7653253f84a5656491864f29c3b72b28d2fa6e6ca166f2481994b765ccd9d1d6c150154158f2468b0ddb4c411c806be522f065aa62c177900193cd21fdd0a95978529a86ee4116b890c688a0458dbe3379d280079c4bccfaf450e40d5a0a73a5ff1a1884384eeaa7c472c524f4aef64bb9f1d4535fe79b23f1abf1ae4df5dca22eb74e90aee0b5c1817acdf7507936dd26c63f484dfa4f8894c8c1ba4fe33cc51fdfa8dccef2b458960b0e0df1d718835d2a87f3c57f9e9596d59acf58a3ff0c2a14e960dfabf7f2023eeb27564dcb8825e865f04fa6209b5c8ed322df9aaf3d74686606f90a3c0aef5039e7a8d5002dd3db267ae955165620fb99a416e44b3ce6e08e25d697f463b1f0c47989863475faba6c0292b9b1280c387a14f05aa97b8b9d43c824d9565bfa9fa57097b0832f3276a4ed3c6820f4815f1a900a8f6c7801a3c2649f200eaeb846b513de2980336d434a110243b6f0c7fe9968ec791b143887a4f6e8eadb3c8f73"}, {0x98, 0x103, 0x5, "f4777c57ecba13d0aca5e77df2263a310c0d082aff707a0e16920211497ca8d2fac1e16af5237ba8caba8635f23a506400e95cab0b4a826d0ddd65b3a87b00ece89bddd028e58029a7780cf1e4b52a950edcd783de4b26d4f51872f671ea944b436da6011ac8fd9d61b0a1890a87bdef2a1d1088a6f38ed9aad7924f81112e63f43510adbf280cda"}, {0xb8, 0x11f, 0x10000, "8c710b9dedd6066ebc823c7712a2ea565f01772fec9c66a2ac13fe53346b1c4e4f5d10dbb6fb1a17bdab5befe758a775f3ed800b8bbc2c4409893e4c617899f8e0c4a9ad2414f5e30cb5bc87c1181bf5b4f6869382ceb667a8487716275c1f18a2ee0fa6f3455dda33f4d047d8dd4b360f3f8135b2e1e6be0865c70755ed2c11cca0e38be594cd85992b933e9c0ce73b5c8a9b172ec13bd799fbbbac1bed5779baaf"}, {0x28, 0x11f, 0x7f, "500bb3c3948524378585959baba51d566e57abd68a7ef5f5"}, {0x38, 0x11a, 0x1, "293825fa242368839495f5eddae77fb0d0c6053d256d991d6eb549288e14576f61b90a31e7"}], 0x13e0}, 0xcade}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f00000007c0)="1e4fd81ce5b259e2977c27afb785f4fecd81fe60bfc0289e68f0b5df85eadc203b43873d08a1d1761406cc8cc3c576e1af055722acfb94d78f2da7a2c7c8a7867512429a2a85d8f0785ce435c7a438d2faace946bea6", 0x56}, {&(0x7f0000000840)="9f4f6aaeb0f2961587688fb580f12b18b7c9932e8b536f181fb3352d9476b76f8dcf6641b62522ee4907b289c4e298607c9989ce43a5f084b5dc33517248517a35676fcacde6283005f2", 0x4a}, {&(0x7f00000008c0)="54140867738ef33669b240eb28f3e7136da0f40196812a234b89fda18f7140a96c574a05d4617de508968bfd1f776bef99536724fc3e92cdfb32e6db8f188cff3d60b07410dab90034c7ef9ad078e39fdcc2268e41bcd3704da2a50fb7114ec3f4de92d810642d3c7b8a33f5d3b7670c864efa0a7399994bd0386b74831829bd5d894f0979c06642d9073e4ccc2d30977b7c4da6564e9df1296b16c0b2164ab9d6dc3f83e063982a2177bffc611e593dc4b0181ae9564065920fd868696c8335b823eba1fe51e1de9d8ffcb7347b8e09b45d48660627a309414e8930dc5e901c7cce5ee580bce64c41e14e325291f1d6265a31595d5d337b68", 0xf9}, {&(0x7f00000009c0)="c291f0d933616d6fea5df65d50b5df97ad3a3f7821b133200a619d9929af0f1a1e1cc32eeb4aec2b10d5025fd52c6fbba9f43947fe59845cd1744409ca9d6410964a0aa98ca53aa38086daa9fbbc6ebe758bd3381a2bb7292ebf9f74583514a6f170d4122fa5da77", 0x68}, {&(0x7f0000000a40)="68f572da2b944cadf9691135012fbb3bb8ba707fabf04842a3e1a839f01f98c2d270ca5d8edc07acbfb34a64378929902d48172cabe6e99be5e1a30a61fec5af57fc5b520029f6e181d3a2fabffbf24914813fc7981846d0b31f5c2d3fc9a0dc35635f91d6c9282cacd42014a181843bbeffd9d383f43c1c607fc96314f3ca", 0x7f}, {&(0x7f0000000ac0)="f154e052895a25f40bfb068848848ed2b7f491cd7d17c9c69eb7168e25016c4d6266d0af803871da7e01bcda980ee9f3653c472763ba31a33969fdb438ecf00942cec2504bb03ae55bd7bb91528c2782c475776e33b81cdf5fd61de6a0b8e9fa4f524044e8bc53fa06dba1134a54c1d22bc16087d685284c23922bb821f6092698203c99d88341b324a671f8c418cbf1f3136a9cd5f51951b4160a63ada1434f466e9f225c38dbf748cc352fb265be0557a6eda66806ea1f63be7411422ac5f538b2fd23ca8978a808314c1dd235fcfaa26b0a1277bad65f657a0b24282ec59fb4359a4f7f5357011a66a0", 0xeb}, {&(0x7f0000000bc0)="ad6ecfd315eef2e68935242a8e61e7c615c53d25a0b025d497dccc6fb96291bb168501b106f79d423001338fdc6a2072a60592b355af27badb7adfb9a06ccf8b937c26cbcf3c33b5f095c51f000ebb77ac79f01d71c2b56c6f8eeba06f2458422e3f9272ab20e1682c0844415878789ece09d0f7c8095f09df7610b8337a1a1b20a3e0b715d235c1f0b56776c5ff09a8a576b1c36f9bc74ea6da80449d8c55bb20b836b23f585d066f8c9f50b646fa24eef761aebd5ed61cf473d510e87fa8b76be1b35705ea2d05c48131ec4dbc095b617b73161b787aa12115d78ded34b1b782fa09dea36df8dcb91d83", 0xeb}, {&(0x7f0000000cc0)="9d3a2b6fd5cd0056bf7123e79467aac65fe0e9361e6026e3912334ff3a0a86399b355c78cc5db01c9bb199d49a5bb3b7f2150f2df1e80b894c0bb53be72e6e7f12", 0x41}], 0x8, &(0x7f0000000dc0)=[{0xc8, 0x1ff, 0xfff, "35f4e5cc2acb9c80dad937a71f83404805eff30dfc94f868df8911a966a0844a7976854c7311addf16eb39f2ff933a11722d209373c4357a065c38044acaa0fd067185fe61c4452028d07d2e2746597c8669830ab166950aa69b6eb624505e0ef39b0bb3f9ebd255f8f1df437ef8d67846c46287f8028b0997ebcb645be108d322a6b26dd81df117f2fc5349f3f6883792b1ba34f39beda68000cb5cd3ff9711cb2d8c3dd49df1fda3ee44a702450e2abade1a"}, {0x60, 0x11f, 0x80000001, "d9c2d7fe9eca5867a32f2fa4be82821c6c1a7ccb7039389e593ab41eb903192285d0fc930f6df6e2b70a47dfef0cd513c4b3bd6c344b40b50ee35bdde11452b7ae7e7b4e0716b3fd78d4a91a"}], 0x128}, 0x800}, {{&(0x7f0000000f00)=@can, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000f80)="22eb86def215ae3b37c7884a5f3fb4aaec24378177f2b8a8ac6224f627f72fd29a6a6277ab0790c8e0b5eb13a30b04385411ec00fca3af37cf9316e410028f4ed9ed9a4bfb3b618db6330cd6ba6c8b2824bba13fc587dc80b3a25019a78657d43219e3f3369f300dbcd359a7a12c77a936e17cfbf6690d0b7d6e11a45735927249c5d1af9736684222d2083fb641df50ac6f6440a47d6f88458e9bca4a7314cd5b9ed48360c62f2e7a3b72b348608ccd409e41f2414c98e8e61d720fd384e286aaa8af87e1ed4c", 0xc7}, {&(0x7f0000000280)="4393ffd5aeca3a327eba449aa88980431fae64b21325835c04b2cce1373d3775e97ae17eb928dd38d3c4da9613", 0x2d}], 0x2, &(0x7f0000004b40)=[{0xe8, 0x110, 0x3eb, "16fd2481931c896e401b773e873877c7af0aefefba9d5a8d319cb676704236b2dae6172c740eae99cf31ad9743818d7f038253af68210888d82f03f092c6d9344bceba10dc1bd304108ce3d15679d50ce4c82d3b7d854d3fb9ff3ad19bb72afe7adc13edb3c346c719cb996793ea506ea37ad75dd05f19262ad96e7b02a5cb74983452d6eb970ddb4043d9ded0774a05ed8d9281e0fcdbc1f4d83c7fc55d3184c1ed811b07e18eadfa0dd0e6a86b6f2c2a8a10820e9559fbcd65ea31b533ef94958cde6f5504c18eb8d622974f3088ac4a1f68b03e0e"}, {0x58, 0x110, 0x6f, "aacf8e6ed98c7fce599d004d3f41aaa42bb4c6d051a50001f993b285ad87b295b2ad513519c31653b18bc2667788a0a187375c20ed573d8cfa1f91610c09735abf77"}, {0xa0, 0x10f, 0x8, "8935f6f41f0e3257e183f10977b145004ff20009cd0a9906ade1f5b1a33fa94ee069a2cdd293c6a13cd28f91cb32776ab0498e83481c90b686dcc501eaa623715312aae3a7263f38e4dbba7699b436fbdf3ff1e037842fc371736b1d5f7eea5a7bfe487bab67c868bbfb9a9d2a1930732acbb3ac93a4c09e579b6966ea1894ddbe8be40e04748fd235ae68e6"}, {0x50, 0x0, 0x4, "e75e692ab0c1d0a50447672dac9dfca013faf013ad3a5401019cf346e666f0ee6df171eff44fa1ddbff2cc6cd49e181188396a58b94ca14c2a"}, {0xa8, 0x11f, 0xff, "d4a4c6f9209a7cd02061099ea69dfd5a3b4a4765d409bab47af020c20508c62c9d4ca5a7b1fdda0297943624bbc7f07cae3e56162e3157841bd2c201ab3254e919c4298913ecc6d80f9a9390e9bae38ab4bc0440b9cbf6155abdc640d0ad4371ffa227103e8d370b4a53e069f69ea01d94b48ac584cabe52b446927589a7464b797c6dbef5638a3398e479fc434c626f7d215532944966"}, {0x100, 0x102, 0x7fff, "ffd89874c1df3d24a4da226524ea2f95e9895eeb176243957b7681b11a95ba9e2b4dae1a10452ec943d7eca91480490cf8203531f2eae58721887a97dae06c6b91eb537e81eed26dcbb64479193eb8299e585f0592a4404ce76647ae1d11a0ddf2da30fce9a175bcd3157f97b9734d07935b8fac79eb25242297567cc095a96bd3f4b0f3716af288b1acd58870f25dbef52eea5bcc69717021b5f31464f0caed8001bb59e61e546d78c302a4c5076fc64bdb1ec69a170e295eaae49b46a6f12c44a5e240025235481403cccaccd4d30bac9b6afd051dddbcfa81d616472da6c9ab7fe592fd163438389cec3a"}, {0xf0, 0x10f, 0x0, "7ad92b9f83f5b050e6c32204271007b4761420cadda1789bd07b8220b40477651ae9a6c4c989963e423fcc31852a50461e4ff20f36e71575f9900c85324ad3b6a23561366b946efc475573cc9df95ba5e122beb294c84e0a381e3d7ef83e1f456dd631a05d0ef7fd430eac5dd49564d9efb4cde875d4d1ec7fe99214175a53cc257da4ba83de20a0f9a590fba2a769ffd35f76985818b4db8fd2c4e31de5e25ae7d8528a947a3c5f325c0d3f729436c22bbdc2021d0cd67479f3f1dadac00d986d1faa91443c99ac36c06b769a96ba7917c70447e2f582f1399118af9cf47c43"}, {0x1010, 0x0, 0xa6, "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"}], 0x14d8}, 0x8000}, {{&(0x7f0000001080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x4, 0x2, 0x4, 0x2, {0xa, 0x4e24, 0x9, @empty, 0xb9e}}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000001100)="bc4b55f633fc5bdd9d43a0514ed069d7e1055a2b8a81a0ab5ee6591766b0bd17327500fd8f5fa96fcebe357dd2b00e92c80476e9c1ca7a05a44ff8", 0x3b}, {&(0x7f0000001140)="7a0c75096c3c594394bf8d8f1e3606d5d63fddf9901e3b93d29da9b1792295b189043814a08cebe583111ae958c798a3d035471cd6d4b0ced375193aa21912430dabcf27b774b9f3d7f44903defb8bbb3e0572bbced632b4c7afebb9154507f88a91c8c8d26cf32178e20416d3909aeafe1b8181a6ecf001595990225452a414505e0e8d6fa32cd47bd930f4133d9a75cdaa729f2148524781f42e728aaa8a1bb85d29569d16b283b15ee7db8bae1af4f1da9d945676a5e4ff06f28b7686aea85b8af92ca63e0ceab956669af1249d1db65969123f7bed92d7848f3bf4d87ea417d4", 0xe2}], 0x2, &(0x7f0000006040)=[{0x38, 0x84, 0x0, "8a78af9379e115a2cbdce2e979cf6f106772ba6398cf6820d545e1fc544ebee0204c"}, {0x110, 0x119, 0x7, "6fff2e379e7ec8270df408094f042933c77ab841166fea293eea89b396db4c0c5783478eb0d85176b8e745ba373009239c416f90e97dc347a981216bc2f222019a698f7a01f7b665754f1b7ed3f5255bff69e417ee6a8bc04300072162bd32e055018efe42900ff5cc74e37736023e35d77bfbac1d11d08f54c6b7e15d42b79543b4343e50d0f56f930e7302b4f6471538736b3f23dd148d80a360c098d6db576ae1bcc6821340711cf73b7db69392d7ca6032b0175b0158509846fb78e30fc24d090923cb306eee21c35ea45c127f6442599b313c4307765d83c53d5c820b774b9cb81cb6f1ac0124f873cdb6d37b8b11b6796094ef667123"}, {0x70, 0x1ff, 0x6, "e287b481aeb8f4fead4e97b29f7f856fe89f09134f3494d0a4d591aed3cfa7c62c025cb3ea8642f684bcdb15b9c46060e7e43ebc5e2e7b01ab0ec8eb398f99ccf8d0bdb2ee5ec40587e18e2a88c580d6cdf6436ee03aba67c7c305b1e307"}, {0x1010, 0x114, 0x7, "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"}, {0xb0, 0x185, 0x9, "ae7704741dd04f4929d4a011b3d084acc5c2a5edec00d3290a0e5c8f2619a06ded3d12152ef5e67b21a6e02146f621067a1e1b2105c8b3b2b02118e2bffd672d1b7f8856b9cdd7b91b2b20c13b43cd2ea298b46038ff3f30eeff680d16e8015cfaec2339e919f59d775dbfead3c67d3500288420b9356c06c24e3abcd3974fa239c21dfc3f689ad3e01a1f35146b5e9bbfc0a7e2d5e4f6293c99a4"}, {0xc8, 0x11e, 0x9, "5edad8be73ea458ca6aa86d16b9e8f27b5f07d4320919cad8774c0370f9074998436022625dc42326c109056d5bfc9a9dc9b8cef66aa5f6a73e8001fac9605b454c7009e7a01add784b7e41d6e60a7c99bea90d0c786f51d83e79d8c73a648d9de65fc950dabdd9beb544859f931259d6a616e304a1d7da1f8026c863688d4f3057272cbad06de6539ae223acedcb795cbaba72c09c8df6f82e8ff592a450c54b82d1b7b454bc65d94dde52aa3bf08530b880486"}, {0x108, 0x116, 0xf2, "3a85019a8ec966853b1f5e75d03fe6b9e6fbd819a95bf06e0a31fa8f5f82bd6204daaed939ec780e521d5d921198d55e8df61b7b50da12c8a877cc8d5dcb0c5885d335105d425063879f58f559d6da34f72053d754fd7cbc54f522f95a040ef50b10db501becf86b68b5d2dda661d7621bd530739d98dd0b40615356f989e67c1df01c7d637fb91e3038e0a4a87ad4eedb16b657381348fee240713a70277db0817295dab7b06d5732d9b88bc93271f904d6703ce9c755d9fb362adfa467b37691a155c1d1ef36bea076cf0d83adcd288f537b271dc8572851fd96174d0a35650c030ac668bbef807deed689a11cf0a2321c"}, {0xa0, 0x108, 0xffffffffffffff80, "579d345da497319778101482553235260e93fc49e291c1a86ad472783274a3c52661db8ddbf95fa07df6e8284c1b9527366f1226f390993754a529d1a6b44cdf708e79b817ddb694a7406b412b2cc65d0b3d46853c43264544ac5d73c391de72cb77ac55df3eab1a7ab2bc7c7a43b28f7114b75a4b9724b23c9aa42ad3cf1d0ffbab4336f5658808f679cb0109352c"}], 0x14e8}, 0x6429}], 0x5, 0x4000014) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000000040)) listen(r0, 0x4) 09:56:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) fchdir(r0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r4, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) ioctl$FICLONE(r3, 0x40049409, r3) 09:56:38 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x4044880) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="020328c74b0a00000000002000000000020009004000000000000000000003400600000000000200ee00e0000054d81458386fe8b900020001400000007182197102000404000500060000e42c0a5b157d420f010000ddff00fca0d92893d2b34655f490e314d0f6a2fb65a2125e4fdd1f09a522483fd31b414d1c960a26944e0daf863fedcd2135f0b353e66b1d64a60e945119a05067788bb931b3f5c19a"], 0x9f}}, 0x4000801) r2 = fcntl$dupfd(r1, 0x406, r1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000280)='\x00', 0x2) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000040)={0x80, 0x9, 0x1f, 0xff, 0x200, 0x9}) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f00000000c0)) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) sendfile(r3, r4, &(0x7f0000000200), 0x7) r5 = socket$inet6(0xa, 0x1, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x40, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x1c, &(0x7f00000007c0)="9c9b9793bef2e32649255fb7aa32afa49d718de7c96db1a2171ffbb79dfcc28299c02408203b20742abfb604c44e63692b519adae8ee04991ad94910821c0185fbbff5de2212f9b168f8f4e768a53246443e2eee4e9cae8652f01e5583c8fe6a536d32048ba3acc7ca9e5b4d9fac3f2b939e5b6924941ee2584d4fc7895b898bc021cdeb40240b91c32b64d99d5dcb0a6e99c742db655a0a485f7a53d306c0b6a6f7791b28339896bb9ab1b7f9381b370536d75738de927ba96c2f92f9040dcf2f1b8f46f8c5c330c0e59c54bb9d3084ee90502804e0ab10fd58aaa4c524c01210dad31796", 0xe5) perf_event_open(&(0x7f00000004c0)={0x0, 0x47, 0x0, 0x101, 0x4, 0x200, 0x0, 0x5fac, 0x10, 0x8, 0x0, 0x20, 0xfff, 0x12cc0000, 0x3, 0x1000, 0x4, 0x8, 0x54, 0xff, 0x2, 0xee800000000, 0x90d, 0x7, 0xa19, 0x80000, 0x5, 0x0, 0x8, 0x6, 0x0, 0xffffffff, 0xd0, 0xed, 0x401, 0x3, 0x20, 0x2, 0x0, 0x400, 0x0, @perf_config_ext={0x6, 0x7}, 0x2308c, 0xcf, 0x9, 0xa, 0xfffffffffffffffc, 0x7}, 0x0, 0x4, r2, 0x8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x45, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x0) syncfs(r0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x23800, &(0x7f0000000000)=ANY=[]) quotactl(0x0, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000140)) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0xfffb, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) sched_setscheduler(0x0, 0xa, &(0x7f0000000140)) setsockopt$inet6_dccp_int(r5, 0x21, 0x0, &(0x7f0000000540)=0x4, 0x4) sendfile(r3, r3, &(0x7f0000000240), 0x2000005) 09:56:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x480183, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x802902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$pptp(0x18, 0x1, 0x2) socket$pptp(0x18, 0x1, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x77, 0x0, [0x4000000f]}) [ 206.102651] device lo entered promiscuous mode [ 206.144528] device lo left promiscuous mode 09:56:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:39 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x4044880) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="020328c74b0a00000000002000000000020009004000000000000000000003400600000000000200ee00e0000054d81458386fe8b900020001400000007182197102000404000500060000e42c0a5b157d420f010000ddff00fca0d92893d2b34655f490e314d0f6a2fb65a2125e4fdd1f09a522483fd31b414d1c960a26944e0daf863fedcd2135f0b353e66b1d64a60e945119a05067788bb931b3f5c19a"], 0x9f}}, 0x4000801) r2 = fcntl$dupfd(r1, 0x406, r1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000280)='\x00', 0x2) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000040)={0x80, 0x9, 0x1f, 0xff, 0x200, 0x9}) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f00000000c0)) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) sendfile(r3, r4, &(0x7f0000000200), 0x7) r5 = socket$inet6(0xa, 0x1, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x40, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x1c, &(0x7f00000007c0)="9c9b9793bef2e32649255fb7aa32afa49d718de7c96db1a2171ffbb79dfcc28299c02408203b20742abfb604c44e63692b519adae8ee04991ad94910821c0185fbbff5de2212f9b168f8f4e768a53246443e2eee4e9cae8652f01e5583c8fe6a536d32048ba3acc7ca9e5b4d9fac3f2b939e5b6924941ee2584d4fc7895b898bc021cdeb40240b91c32b64d99d5dcb0a6e99c742db655a0a485f7a53d306c0b6a6f7791b28339896bb9ab1b7f9381b370536d75738de927ba96c2f92f9040dcf2f1b8f46f8c5c330c0e59c54bb9d3084ee90502804e0ab10fd58aaa4c524c01210dad31796", 0xe5) perf_event_open(&(0x7f00000004c0)={0x0, 0x47, 0x0, 0x101, 0x4, 0x200, 0x0, 0x5fac, 0x10, 0x8, 0x0, 0x20, 0xfff, 0x12cc0000, 0x3, 0x1000, 0x4, 0x8, 0x54, 0xff, 0x2, 0xee800000000, 0x90d, 0x7, 0xa19, 0x80000, 0x5, 0x0, 0x8, 0x6, 0x0, 0xffffffff, 0xd0, 0xed, 0x401, 0x3, 0x20, 0x2, 0x0, 0x400, 0x0, @perf_config_ext={0x6, 0x7}, 0x2308c, 0xcf, 0x9, 0xa, 0xfffffffffffffffc, 0x7}, 0x0, 0x4, r2, 0x8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x45, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x0) syncfs(r0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x23800, &(0x7f0000000000)=ANY=[]) quotactl(0x0, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000140)) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0xfffb, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) sched_setscheduler(0x0, 0xa, &(0x7f0000000140)) setsockopt$inet6_dccp_int(r5, 0x21, 0x0, &(0x7f0000000540)=0x4, 0x4) sendfile(r3, r3, &(0x7f0000000240), 0x2000005) 09:56:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) fchdir(r0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r4, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) ioctl$FICLONE(r3, 0x40049409, r3) 09:56:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mremap(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x101, 0x2000) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/xfrm_stat\x00') r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000300)) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, 0x8f, "c9613f1ffe6b80da5a93589f64ccdfe625dcabdf8505911df32f507ea9db1d3cc727938ab781402add70b1d6952ab04275ff2c100313eb5686d0886b7bf28278d38c5a61267ab24c9130f14ca83c8ad551bbd481ef14b1c84e33168dc59419619f9dd413ce005fc94fa054cdcbf4ae178c138004b17e2854ef0e8774f335f5143c1e5737976875492bf7ea45e2c079"}, &(0x7f0000000040)=0x97) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000440)={r4, 0x8f, "a5dae17377613df8fe318c58f627073f4f7ece2a179271ad30d2a102fcdf059de2f6cdbcd841ea605eb508c3d980e741b83c68dbe7db3ce01dc455c40c757c8b2031ed39980f7af9106f0beed70d3e25af581df819cb3e8b63eb5f9685ec4342c9a139614f0a74ca6ab9649fa6820709739126a2dcd6f276cff3d4e2f5a08217d52f11247e87e0ca7ad51f29b895ed"}, &(0x7f0000000240)=0x97) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) gettid() r5 = getpgid(r3) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000580)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000005c0)=0x10) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='\x93\xd0\xc5,\xb2s\xa4n\x89\x99\x9b\x88\x85pagemaW\x00') fcntl$setsig(r0, 0xa, 0x1e) sendfile(r0, r6, &(0x7f0000000000)=0x100002, 0x8001) connect$bt_rfcomm(r2, &(0x7f0000000600)={0x1f, {0x27, 0x100000001, 0x5ae5, 0x629b, 0x685, 0x1000}, 0xffffffffffffff7f}, 0xa) 09:56:39 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x4044880) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="020328c74b0a00000000002000000000020009004000000000000000000003400600000000000200ee00e0000054d81458386fe8b900020001400000007182197102000404000500060000e42c0a5b157d420f010000ddff00fca0d92893d2b34655f490e314d0f6a2fb65a2125e4fdd1f09a522483fd31b414d1c960a26944e0daf863fedcd2135f0b353e66b1d64a60e945119a05067788bb931b3f5c19a"], 0x9f}}, 0x4000801) r2 = fcntl$dupfd(r1, 0x406, r1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000280)='\x00', 0x2) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000040)={0x80, 0x9, 0x1f, 0xff, 0x200, 0x9}) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f00000000c0)) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) sendfile(r3, r4, &(0x7f0000000200), 0x7) r5 = socket$inet6(0xa, 0x1, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x40, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x1c, &(0x7f00000007c0)="9c9b9793bef2e32649255fb7aa32afa49d718de7c96db1a2171ffbb79dfcc28299c02408203b20742abfb604c44e63692b519adae8ee04991ad94910821c0185fbbff5de2212f9b168f8f4e768a53246443e2eee4e9cae8652f01e5583c8fe6a536d32048ba3acc7ca9e5b4d9fac3f2b939e5b6924941ee2584d4fc7895b898bc021cdeb40240b91c32b64d99d5dcb0a6e99c742db655a0a485f7a53d306c0b6a6f7791b28339896bb9ab1b7f9381b370536d75738de927ba96c2f92f9040dcf2f1b8f46f8c5c330c0e59c54bb9d3084ee90502804e0ab10fd58aaa4c524c01210dad31796", 0xe5) perf_event_open(&(0x7f00000004c0)={0x0, 0x47, 0x0, 0x101, 0x4, 0x200, 0x0, 0x5fac, 0x10, 0x8, 0x0, 0x20, 0xfff, 0x12cc0000, 0x3, 0x1000, 0x4, 0x8, 0x54, 0xff, 0x2, 0xee800000000, 0x90d, 0x7, 0xa19, 0x80000, 0x5, 0x0, 0x8, 0x6, 0x0, 0xffffffff, 0xd0, 0xed, 0x401, 0x3, 0x20, 0x2, 0x0, 0x400, 0x0, @perf_config_ext={0x6, 0x7}, 0x2308c, 0xcf, 0x9, 0xa, 0xfffffffffffffffc, 0x7}, 0x0, 0x4, r2, 0x8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x45, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x0) syncfs(r0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x23800, &(0x7f0000000000)=ANY=[]) quotactl(0x0, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000140)) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0xfffb, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) sched_setscheduler(0x0, 0xa, &(0x7f0000000140)) setsockopt$inet6_dccp_int(r5, 0x21, 0x0, &(0x7f0000000540)=0x4, 0x4) sendfile(r3, r3, &(0x7f0000000240), 0x2000005) 09:56:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) fchdir(r0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r4, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) ioctl$FICLONE(r3, 0x40049409, r3) 09:56:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mremap(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x101, 0x2000) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/xfrm_stat\x00') r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000300)) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, 0x8f, "c9613f1ffe6b80da5a93589f64ccdfe625dcabdf8505911df32f507ea9db1d3cc727938ab781402add70b1d6952ab04275ff2c100313eb5686d0886b7bf28278d38c5a61267ab24c9130f14ca83c8ad551bbd481ef14b1c84e33168dc59419619f9dd413ce005fc94fa054cdcbf4ae178c138004b17e2854ef0e8774f335f5143c1e5737976875492bf7ea45e2c079"}, &(0x7f0000000040)=0x97) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000440)={r4, 0x8f, "a5dae17377613df8fe318c58f627073f4f7ece2a179271ad30d2a102fcdf059de2f6cdbcd841ea605eb508c3d980e741b83c68dbe7db3ce01dc455c40c757c8b2031ed39980f7af9106f0beed70d3e25af581df819cb3e8b63eb5f9685ec4342c9a139614f0a74ca6ab9649fa6820709739126a2dcd6f276cff3d4e2f5a08217d52f11247e87e0ca7ad51f29b895ed"}, &(0x7f0000000240)=0x97) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) gettid() r5 = getpgid(r3) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000580)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000005c0)=0x10) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='\x93\xd0\xc5,\xb2s\xa4n\x89\x99\x9b\x88\x85pagemaW\x00') fcntl$setsig(r0, 0xa, 0x1e) sendfile(r0, r6, &(0x7f0000000000)=0x100002, 0x8001) connect$bt_rfcomm(r2, &(0x7f0000000600)={0x1f, {0x27, 0x100000001, 0x5ae5, 0x629b, 0x685, 0x1000}, 0xffffffffffffff7f}, 0xa) 09:56:39 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x1000000, &(0x7f00000001c0)='\'}bdevcpuset\x00') mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='securityfs\x00', 0x1801, 0x0) 09:56:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) fchdir(r0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r4, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) ioctl$FICLONE(r3, 0x40049409, r3) 09:56:39 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x8, 0x119000) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000280)={0x1, 0x80000000}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x2001, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000200)={0x13, 0x7, 0x1, {{0x6, 'cgroup'}, 0x6}}, 0x13) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfc}}, 0x69) r3 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0xc0000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000100)={0xffffffff, 0x7, 0x3, {0x0, 0x989680}}) r4 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000180)={0x0, 0xfffffffffffffff7}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000080)={@host}) 09:56:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:40 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x1000000, &(0x7f00000001c0)='\'}bdevcpuset\x00') mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='securityfs\x00', 0x1801, 0x0) 09:56:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:40 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) fchdir(r0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r4, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) 09:56:40 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000140)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x220, r2, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa68}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x22}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd5}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_BEARER={0xf0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd8db}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6125}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x1a}, 0x100000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x14bf}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6, @mcast2, 0x100000001}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x40084}, 0x800) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x2c}}, 0x0) [ 207.187771] device lo entered promiscuous mode 09:56:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) [ 207.214144] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 207.226232] device lo left promiscuous mode 09:56:40 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x1000000, &(0x7f00000001c0)='\'}bdevcpuset\x00') mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='securityfs\x00', 0x1801, 0x0) 09:56:40 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) fchdir(r0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r4, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) 09:56:40 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) fchdir(r0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r4, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) 09:56:40 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x1000000, &(0x7f00000001c0)='\'}bdevcpuset\x00') mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='securityfs\x00', 0x1801, 0x0) 09:56:40 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) fchdir(r0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r4, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) 09:56:40 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x1000000, &(0x7f00000001c0)='\'}bdevcpuset\x00') 09:56:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:40 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x40000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="73afa65208679bc65579e20e54ba5833", 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getdents64(r1, &(0x7f0000000040)=""/48, 0x1a) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0xfffffffffffffffb) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0x1f) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r2, 0x6d}}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f0000000080)=""/127, 0x7f) 09:56:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:40 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) fchdir(r0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 09:56:40 executing program 3: mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x1000000, &(0x7f00000001c0)='\'}bdevcpuset\x00') [ 207.999885] device lo entered promiscuous mode [ 208.016700] device lo left promiscuous mode 09:56:41 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000100)=0x6) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffd) 09:56:41 executing program 3: mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x1000000, &(0x7f00000001c0)='\'}bdevcpuset\x00') 09:56:41 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) fchdir(r0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 09:56:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) [ 208.202817] input: syz1 as /devices/virtual/input/input5 [ 208.283769] device lo entered promiscuous mode 09:56:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) [ 208.335397] device lo left promiscuous mode 09:56:41 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) fchdir(r0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 09:56:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:41 executing program 2: unshare(0x24020400) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x800, 0x4000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2000000040045730, &(0x7f0000000000)) socket$unix(0x1, 0x3, 0x0) 09:56:41 executing program 3: mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x1000000, &(0x7f00000001c0)='\'}bdevcpuset\x00') [ 208.508770] device lo entered promiscuous mode [ 208.563258] device lo left promiscuous mode 09:56:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:41 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x40001, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)={0x22c, r2, 0x220, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc36}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}]}, @TIPC_NLA_LINK={0xe4, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb4a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x26}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffff9d4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x22c}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000600)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) 09:56:41 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) fchdir(r0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r1) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) 09:56:41 executing program 3: mkdir(0x0, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x1000000, &(0x7f00000001c0)='\'}bdevcpuset\x00') [ 208.729992] device lo entered promiscuous mode [ 208.786917] device lo left promiscuous mode 09:56:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) fchdir(r0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r1) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) 09:56:42 executing program 3: mkdir(0x0, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x1000000, &(0x7f00000001c0)='\'}bdevcpuset\x00') 09:56:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x290, [0x200003c0, 0x0, 0x0, 0x20000548, 0x20000578], 0x0, &(0x7f0000000000), &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'veth1\x00', 'ip6gre0\x00', 'bcsf0\x00', 'teql0\x00', @dev, [], @dev, [], 0x120, 0x120, 0x158, [@rateest={'rateest\x00', 0x48, {{'nr0\x00', 'ip6gre0\x00'}}}, @owner={'owner\x00', 0x18}]}}, @snat={'snat\x00', 0x10, {{@random="196002f0dd7f"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'bond_slave_1\x00', 'eql\x00', 'gre0\x00', 'vlan0\x00', @dev, [], @local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@link_local}}}}]}]}, 0x308) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) setreuid(r1, r2) [ 209.070617] device lo entered promiscuous mode [ 209.116061] device lo left promiscuous mode 09:56:42 executing program 3: mkdir(0x0, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x1000000, &(0x7f00000001c0)='\'}bdevcpuset\x00') 09:56:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) fchdir(r0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r1) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) [ 209.374093] device lo entered promiscuous mode 09:56:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) [ 209.399916] device lo left promiscuous mode 09:56:42 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x1000000, &(0x7f00000001c0)='\'}bdevcpuset\x00') 09:56:42 executing program 2: r0 = socket$inet6(0xa, 0x200000000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)) 09:56:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) fchdir(r0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) [ 209.663748] device lo entered promiscuous mode [ 209.674263] device lo left promiscuous mode 09:56:42 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='reiserfs\x00', 0x1000000, &(0x7f00000001c0)='\'}bdevcpuset\x00') 09:56:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:42 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000001300)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001340)=0xffffffffffffffff, 0x4) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0x40405515, &(0x7f0000000080)={{0x5b, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0}) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="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", 0x1000, 0xfffffffffffffff9) keyctl$read(0xb, r2, &(0x7f0000001200)=""/207, 0xcf) r3 = accept$alg(r1, 0x0, 0x0) listen(r3, 0xffffffff) 09:56:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) fchdir(r0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) 09:56:43 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='reiserfs\x00', 0x1000000, &(0x7f00000001c0)='\'}bdevcpuset\x00') [ 209.949992] device lo entered promiscuous mode 09:56:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) fchdir(r0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) 09:56:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:43 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='reiserfs\x00', 0x1000000, &(0x7f00000001c0)='\'}bdevcpuset\x00') 09:56:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000180), 0x0) write(r1, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000003c0)={0x0, 0x7f, 0x2, 0xffffffff00000001, 0x400, 0x2}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000440)={0x4, 0xc, 0x5, 0x4, r4}, &(0x7f0000000480)=0x10) getgroups(0x4, &(0x7f0000000240)=[0xee00, 0xee00, 0xffffffffffffffff, 0x0]) chown(&(0x7f0000000380)='./file0\x00', r2, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {0x1, 0x2}, [{0x2, 0x0, r3}], {0x4, 0x4}, [{0x8, 0x4, r6}, {0x8, 0x4, r7}], {0x10, 0x1}, {0x20, 0x7}}, 0x3c, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x447d, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000340)) 09:56:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) fchdir(r0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) 09:56:43 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1000000, &(0x7f00000001c0)='\'}bdevcpuset\x00') 09:56:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 09:56:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000240)=0x100000001, 0x4) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x7ff, 0x400) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000080)=0xc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 09:56:43 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1000000, &(0x7f00000001c0)='\'}bdevcpuset\x00') 09:56:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) fchdir(r0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) 09:56:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 09:56:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x2, 0x2, 0x2, 0x9, 0x3, 0x401, 0xfffffffffffffffe, 0x9}, &(0x7f0000000140)={0xffffffff00000001, 0xe59, 0x10000, 0x8, 0x80, 0xcd3, 0x80000001, 0xabcc}, &(0x7f0000000180)={0x100000000, 0x3f, 0x2, 0xcf, 0x1, 0x3, 0x400, 0xab}, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200)={0x1000}, 0x8}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) 09:56:43 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1000000, &(0x7f00000001c0)='\'}bdevcpuset\x00') 09:56:44 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) fchdir(r0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) 09:56:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 09:56:44 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, &(0x7f00000001c0)='\'}bdevcpuset\x00') 09:56:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00\xb5\xc6.\x9e\x8d\xe9\xf2Cd\n\xdf\x800x0, r0, 0x0, 0x5b, &(0x7f0000000140)='numa_maps\x00\xb5\xc6.\x9e\x8d\xe9\xf2Cd\n\xdf\x800x0}}, {{@in=@multicast2}}}, &(0x7f00000002c0)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000300)={0x80000000, 0x7fffffff, r1, 0x0, r2, 0x0, 0xfffffffffffffffa, 0x80000000}) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f00000003c0)={0x7994}) 09:56:44 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) 09:56:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:44 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 09:56:44 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) [ 211.454644] device lo left promiscuous mode [ 211.459242] FAULT_INJECTION: forcing a failure. [ 211.459242] name failslab, interval 1, probability 0, space 0, times 1 [ 211.470613] CPU: 0 PID: 9993 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 211.477747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.487136] Call Trace: [ 211.489787] dump_stack+0x173/0x1d0 [ 211.493459] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 211.498688] should_fail+0xa19/0xb20 09:56:44 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) [ 211.502457] __should_failslab+0x278/0x2a0 [ 211.506736] should_failslab+0x29/0x70 [ 211.510681] kmem_cache_alloc_node+0x123/0xc20 [ 211.515300] ? br_get_link_af_size_filtered+0xa9/0x920 [ 211.520734] ? __alloc_skb+0x218/0xa20 [ 211.524666] __alloc_skb+0x218/0xa20 [ 211.528443] rtmsg_ifinfo_build_skb+0x150/0x400 [ 211.533175] rtmsg_ifinfo+0x112/0x260 [ 211.537036] __dev_notify_flags+0x157/0x830 [ 211.541398] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 211.546630] dev_change_flags+0x1d6/0x260 [ 211.550824] devinet_ioctl+0x10bc/0x28f0 [ 211.554938] inet_ioctl+0x6f4/0x930 [ 211.558605] ? inet_shutdown+0x5f0/0x5f0 [ 211.562701] ? inet_shutdown+0x5f0/0x5f0 [ 211.566801] sock_do_ioctl+0x168/0x640 [ 211.570727] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 211.575977] sock_ioctl+0x7b4/0xd50 [ 211.579636] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 211.584868] ? sock_poll+0x450/0x450 [ 211.588628] do_vfs_ioctl+0xebd/0x2bf0 [ 211.592562] ? security_file_ioctl+0x92/0x200 [ 211.597073] __se_sys_ioctl+0x1da/0x270 [ 211.601050] __x64_sys_ioctl+0x4a/0x70 09:56:44 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x802, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x3, 0x4e792c6c, 0x1, 0x8000, 0x7, 0xffffffff, 0x0, 0x6, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r1, 0x9, 0x1, [0x6]}, 0xa) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8001}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r2, 0x503, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x814}, 0x800) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r3, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="77bf0df6e87e889c6f36c2d18e6b3b23"}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f00000003c0)) syz_open_dev$rtc(&(0x7f0000000400)='/dev/rtc#\x00', 0x0, 0x800) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r4, 0x100, 0x70bd29, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40001) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000580)=0x9, 0x4) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000005c0)=0x20) mq_timedreceive(r0, &(0x7f0000000600)=""/196, 0xc4, 0x3f, &(0x7f0000000700)) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000740)={0x9a7, 0x7}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000780)=""/57) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000007c0)={0x13, 0x5, 0xc, 0x1b, 0x4, 0xffffffffffff988b, 0x4, 0xb1, 0x1}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000800)={r1, 0x666}, &(0x7f0000000840)=0x8) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000980)={&(0x7f0000000880), 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x20, r5, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x40000) chroot(&(0x7f00000009c0)='./file0\x00') getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000a00)={&(0x7f0000ff6000/0xa000)=nil, 0xa000}, &(0x7f0000000a40)=0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000ac0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000a80), 0x13f}}, 0x20) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000b00)={0x0, 0x0, 0xffffffffffffffb6, 0x101}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000b40)=0x5, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000bc0)={0xffffffffffffffff, r0, 0x0, 0x15, &(0x7f0000000b80)='bdevem0[*@\\bdevwlan1\x00', 0xffffffffffffffff}, 0x30) write$FUSE_LK(r0, &(0x7f0000000c00)={0x28, 0x0, 0x8, {{0x0, 0x5, 0x2, r6}}}, 0x28) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x7) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000c40)) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000c80)={0x55, 0x7, 0xfffffffffffffffb, {0x7d, 0x5}, {0x5, 0xc2ff}, @rumble={0xfffffffffffffffd, 0x5bc}}) [ 211.604955] do_syscall_64+0xbc/0xf0 [ 211.608718] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 211.613933] RIP: 0033:0x457e29 [ 211.617158] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 211.636078] RSP: 002b:00007f824ac11c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 211.643823] RAX: ffffffffffffffda RBX: 00007f824ac11c90 RCX: 0000000000457e29 09:56:44 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 09:56:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [], 0xa, "fc83eee488d0a3e04e4a2410bf724c444cd3071b7b39778ec721a599c0a4a9"}, 0x2a) [ 211.651123] RDX: 00000000200001c0 RSI: 0000000000008914 RDI: 0000000000000003 [ 211.658413] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 211.665716] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f824ac126d4 [ 211.673007] R13: 00000000004c34d0 R14: 00000000004d6308 R15: 0000000000000004 09:56:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:44 executing program 4: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) 09:56:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae61, &(0x7f0000000000)={0x8, 0xf}) 09:56:44 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 09:56:44 executing program 1 (fault-call:3 fault-nth:1): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:45 executing program 4: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) 09:56:45 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045010, 0x0) 09:56:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1000000000000171, &(0x7f0000000080)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 212.176947] device lo entered promiscuous mode [ 212.226133] device lo left promiscuous mode [ 212.230804] FAULT_INJECTION: forcing a failure. [ 212.230804] name failslab, interval 1, probability 0, space 0, times 0 [ 212.242141] CPU: 1 PID: 10030 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 212.249341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.258706] Call Trace: [ 212.261423] dump_stack+0x173/0x1d0 [ 212.265081] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 212.270302] should_fail+0xa19/0xb20 [ 212.274061] __should_failslab+0x278/0x2a0 [ 212.278337] should_failslab+0x29/0x70 [ 212.282274] __kmalloc_node_track_caller+0x202/0xff0 [ 212.287409] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 212.292803] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 212.297595] ? rtmsg_ifinfo_build_skb+0x150/0x400 [ 212.302482] ? rtmsg_ifinfo_build_skb+0x150/0x400 [ 212.307354] __alloc_skb+0x309/0xa20 [ 212.311104] ? rtmsg_ifinfo_build_skb+0x150/0x400 [ 212.315993] rtmsg_ifinfo_build_skb+0x150/0x400 [ 212.320700] rtmsg_ifinfo+0x112/0x260 [ 212.324639] __dev_notify_flags+0x157/0x830 [ 212.329000] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 212.334226] dev_change_flags+0x1d6/0x260 [ 212.338412] devinet_ioctl+0x10bc/0x28f0 [ 212.342521] inet_ioctl+0x6f4/0x930 [ 212.346189] ? inet_shutdown+0x5f0/0x5f0 [ 212.350284] ? inet_shutdown+0x5f0/0x5f0 [ 212.354394] sock_do_ioctl+0x168/0x640 [ 212.358321] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 212.363556] sock_ioctl+0x7b4/0xd50 [ 212.367304] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 212.370978] IPVS: ftp: loaded support on port[0] = 21 [ 212.372533] ? sock_poll+0x450/0x450 [ 212.381422] do_vfs_ioctl+0xebd/0x2bf0 [ 212.385353] ? security_file_ioctl+0x92/0x200 [ 212.389888] __se_sys_ioctl+0x1da/0x270 [ 212.393905] __x64_sys_ioctl+0x4a/0x70 [ 212.397827] do_syscall_64+0xbc/0xf0 [ 212.401581] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 212.406787] RIP: 0033:0x457e29 [ 212.410021] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 212.428947] RSP: 002b:00007f824ac11c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 212.436683] RAX: ffffffffffffffda RBX: 00007f824ac11c90 RCX: 0000000000457e29 [ 212.443978] RDX: 00000000200001c0 RSI: 0000000000008914 RDI: 0000000000000003 [ 212.451265] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 212.458558] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f824ac126d4 [ 212.465847] R13: 00000000004c34d0 R14: 00000000004d6308 R15: 0000000000000004 [ 212.639793] chnl_net:caif_netlink_parms(): no params data found [ 212.688090] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.694628] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.702435] device bridge_slave_0 entered promiscuous mode [ 212.710434] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.717092] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.724825] device bridge_slave_1 entered promiscuous mode [ 212.743543] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.752858] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.770450] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.778031] team0: Port device team_slave_0 added [ 212.783619] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.791074] team0: Port device team_slave_1 added [ 212.796714] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.804230] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.856503] device hsr_slave_0 entered promiscuous mode [ 212.894400] device hsr_slave_1 entered promiscuous mode [ 212.934655] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.941778] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.957774] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.964223] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.970920] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.977425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.017153] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 213.023225] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.032143] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.041796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.050047] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.057145] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.066256] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 213.078344] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.084562] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.093960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.101906] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.108366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.118614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.126545] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.132939] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.156147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.165700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.173890] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.184899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.197307] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.208351] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 213.215078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.222458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.238016] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 213.249989] 8021q: adding VLAN 0 to HW filter on device batadv0 09:56:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'bond0\x00', &(0x7f0000000200)=@ethtool_sfeatures={0x3b, 0x1, [{}]}}) 09:56:46 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0xa, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00c5c274"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) 09:56:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000000000001) socketpair$unix(0x1, 0x400000000000005, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2, 0x200000007}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x0) 09:56:46 executing program 4: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) 09:56:46 executing program 1 (fault-call:3 fault-nth:2): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) [ 213.372278] device lo entered promiscuous mode [ 213.389843] device lo left promiscuous mode [ 213.394671] FAULT_INJECTION: forcing a failure. [ 213.394671] name failslab, interval 1, probability 0, space 0, times 0 [ 213.405945] CPU: 1 PID: 10055 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 213.413153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.422524] Call Trace: [ 213.425151] dump_stack+0x173/0x1d0 [ 213.428843] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 213.434092] should_fail+0xa19/0xb20 [ 213.437855] __should_failslab+0x278/0x2a0 [ 213.442141] should_failslab+0x29/0x70 [ 213.446072] ? netlink_trim+0x398/0x400 [ 213.450088] __kmalloc_node_track_caller+0x202/0xff0 [ 213.455252] ? netlink_trim+0x398/0x400 [ 213.459274] ? netlink_trim+0x398/0x400 [ 213.463283] pskb_expand_head+0x220/0x18f0 [ 213.467578] netlink_trim+0x398/0x400 [ 213.471431] netlink_broadcast_filtered+0x1bc/0x1e00 [ 213.476603] nlmsg_notify+0x22a/0x3b0 [ 213.480457] rtmsg_ifinfo+0x1e9/0x260 [ 213.484300] __dev_notify_flags+0x157/0x830 [ 213.488660] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 213.493912] dev_change_flags+0x1d6/0x260 [ 213.498098] devinet_ioctl+0x10bc/0x28f0 [ 213.502216] inet_ioctl+0x6f4/0x930 [ 213.505891] ? inet_shutdown+0x5f0/0x5f0 [ 213.509987] ? inet_shutdown+0x5f0/0x5f0 [ 213.514084] sock_do_ioctl+0x168/0x640 [ 213.518018] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 213.523255] sock_ioctl+0x7b4/0xd50 [ 213.526927] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 213.532254] ? sock_poll+0x450/0x450 [ 213.536008] do_vfs_ioctl+0xebd/0x2bf0 [ 213.539947] ? security_file_ioctl+0x92/0x200 [ 213.544578] __se_sys_ioctl+0x1da/0x270 [ 213.548589] __x64_sys_ioctl+0x4a/0x70 [ 213.552513] do_syscall_64+0xbc/0xf0 [ 213.556284] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 213.561493] RIP: 0033:0x457e29 [ 213.564716] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 213.583634] RSP: 002b:00007f824ac11c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 213.591373] RAX: ffffffffffffffda RBX: 00007f824ac11c90 RCX: 0000000000457e29 [ 213.598664] RDX: 00000000200001c0 RSI: 0000000000008914 RDI: 0000000000000003 [ 213.605957] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 213.613255] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f824ac126d4 09:56:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:46 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000600)='./file1\x00', 0x0) recvfrom$inet6(r0, &(0x7f0000000380)=""/176, 0xb0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000001380)=ANY=[], 0xffffffe0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file2\x00') bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) rename(&(0x7f0000000340)='./file1/file0\x00', &(0x7f0000000300)='./file2\x00') symlink(&(0x7f0000000280)='./file1\x00', &(0x7f0000000240)='./file1/file0\x00') creat(&(0x7f0000000000)='./file2\x00', 0x2) [ 213.620541] R13: 00000000004c34d0 R14: 00000000004d6308 R15: 0000000000000004 09:56:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 09:56:46 executing program 1 (fault-call:3 fault-nth:3): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:46 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1483000007f10007002565"], 0xb) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:56:46 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) 09:56:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) [ 213.783813] device lo entered promiscuous mode [ 213.824181] device lo left promiscuous mode [ 213.829080] FAULT_INJECTION: forcing a failure. [ 213.829080] name failslab, interval 1, probability 0, space 0, times 0 [ 213.840469] CPU: 1 PID: 10077 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 213.847674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.857035] Call Trace: [ 213.859660] dump_stack+0x173/0x1d0 [ 213.863322] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 213.868549] should_fail+0xa19/0xb20 [ 213.872482] __should_failslab+0x278/0x2a0 [ 213.876754] should_failslab+0x29/0x70 [ 213.880699] kmem_cache_alloc_node+0x123/0xc20 [ 213.885311] ? __alloc_skb+0x218/0xa20 [ 213.889240] __alloc_skb+0x218/0xa20 [ 213.892984] ? __msan_warning+0x91/0xf0 [ 213.897008] inet6_rt_notify+0x2cf/0x630 [ 213.901122] fib6_del+0x1344/0x1510 [ 213.904794] ? rt6_sync_down_dev+0x1f0/0x1f0 [ 213.909241] fib6_clean_node+0x3e7/0x700 [ 213.913345] ? node_free_rcu+0x70/0x70 [ 213.917263] fib6_walk_continue+0xb60/0xd60 [ 213.921620] ? __local_bh_enable_ip+0x44/0x1a0 [ 213.926237] ? _raw_write_unlock_bh+0x4b/0x57 [ 213.930769] __fib6_clean_all+0x5ba/0x910 [ 213.934943] ? rt6_sync_down_dev+0x1f0/0x1f0 [ 213.939398] ? node_free_rcu+0x70/0x70 [ 213.943327] ? rt6_sync_down_dev+0x1f0/0x1f0 [ 213.947770] fib6_clean_all+0x97/0xb0 [ 213.951598] ? rt6_sync_down_dev+0x1f0/0x1f0 [ 213.956061] rt6_disable_ip+0x92e/0xa00 [ 213.960083] addrconf_ifdown+0x1d5/0x2540 [ 213.964289] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 213.969501] addrconf_notify+0x246/0x5920 [ 213.973700] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 213.978920] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 213.984310] ? ip6mr_device_event+0x35e/0x3d0 [ 213.988837] ? dev_forward_change+0xb80/0xb80 [ 213.993379] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 213.998600] ? dev_forward_change+0xb80/0xb80 [ 214.003144] raw_notifier_call_chain+0x13d/0x240 [ 214.007953] __dev_notify_flags+0x3d3/0x830 [ 214.012324] dev_change_flags+0x1d6/0x260 [ 214.016516] devinet_ioctl+0x10bc/0x28f0 [ 214.020622] inet_ioctl+0x6f4/0x930 [ 214.024305] ? inet_shutdown+0x5f0/0x5f0 [ 214.028402] ? inet_shutdown+0x5f0/0x5f0 [ 214.032504] sock_do_ioctl+0x168/0x640 [ 214.036439] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 214.041668] sock_ioctl+0x7b4/0xd50 [ 214.045335] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 214.050562] ? sock_poll+0x450/0x450 [ 214.054308] do_vfs_ioctl+0xebd/0x2bf0 [ 214.058246] ? security_file_ioctl+0x92/0x200 [ 214.062777] __se_sys_ioctl+0x1da/0x270 [ 214.066790] __x64_sys_ioctl+0x4a/0x70 [ 214.070710] do_syscall_64+0xbc/0xf0 [ 214.074483] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 214.079693] RIP: 0033:0x457e29 [ 214.082921] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 214.101841] RSP: 002b:00007f824ac11c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 214.109583] RAX: ffffffffffffffda RBX: 00007f824ac11c90 RCX: 0000000000457e29 [ 214.116890] RDX: 00000000200001c0 RSI: 0000000000008914 RDI: 0000000000000003 09:56:47 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) [ 214.124264] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 214.131550] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f824ac126d4 [ 214.138832] R13: 00000000004c34d0 R14: 00000000004d6308 R15: 0000000000000004 [ 214.178945] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 214.185659] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:56:47 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) [ 214.277280] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:56:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:47 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) 09:56:47 executing program 1 (fault-call:3 fault-nth:4): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) [ 214.449865] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 214.503959] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 214.534286] device lo entered promiscuous mode [ 214.567343] device lo left promiscuous mode [ 214.572291] FAULT_INJECTION: forcing a failure. [ 214.572291] name failslab, interval 1, probability 0, space 0, times 0 [ 214.583580] CPU: 0 PID: 10111 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 214.590780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.600170] Call Trace: [ 214.602941] dump_stack+0x173/0x1d0 [ 214.606609] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 214.611845] should_fail+0xa19/0xb20 09:56:47 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) 09:56:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x8b, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3e3c8013125199a, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000fc0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) [ 214.615609] __should_failslab+0x278/0x2a0 [ 214.619879] should_failslab+0x29/0x70 [ 214.623818] __kmalloc_node_track_caller+0x202/0xff0 [ 214.628952] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 214.634350] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 214.639154] ? inet6_rt_notify+0x2cf/0x630 [ 214.643936] ? inet6_rt_notify+0x2cf/0x630 [ 214.648202] __alloc_skb+0x309/0xa20 [ 214.651945] ? inet6_rt_notify+0x2cf/0x630 [ 214.656222] inet6_rt_notify+0x2cf/0x630 [ 214.660323] fib6_del+0x1344/0x1510 [ 214.664005] ? rt6_sync_down_dev+0x1f0/0x1f0 [ 214.668482] fib6_clean_node+0x3e7/0x700 [ 214.672586] ? node_free_rcu+0x70/0x70 [ 214.676506] fib6_walk_continue+0xb60/0xd60 [ 214.680866] ? __local_bh_enable_ip+0x44/0x1a0 [ 214.685480] ? _raw_write_unlock_bh+0x4b/0x57 [ 214.690023] __fib6_clean_all+0x5ba/0x910 [ 214.694216] ? rt6_sync_down_dev+0x1f0/0x1f0 [ 214.698663] ? node_free_rcu+0x70/0x70 [ 214.702578] ? rt6_sync_down_dev+0x1f0/0x1f0 [ 214.707034] fib6_clean_all+0x97/0xb0 [ 214.710885] ? rt6_sync_down_dev+0x1f0/0x1f0 [ 214.715334] rt6_disable_ip+0x92e/0xa00 [ 214.719359] addrconf_ifdown+0x1d5/0x2540 [ 214.723583] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 214.728806] addrconf_notify+0x246/0x5920 [ 214.733007] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 214.738233] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 214.743634] ? ip6mr_device_event+0x35e/0x3d0 [ 214.748159] ? dev_forward_change+0xb80/0xb80 [ 214.752684] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 214.757900] ? dev_forward_change+0xb80/0xb80 [ 214.762439] raw_notifier_call_chain+0x13d/0x240 09:56:47 executing program 3: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x200) [ 214.767239] __dev_notify_flags+0x3d3/0x830 [ 214.771621] dev_change_flags+0x1d6/0x260 [ 214.775810] devinet_ioctl+0x10bc/0x28f0 [ 214.779921] inet_ioctl+0x6f4/0x930 [ 214.783597] ? inet_shutdown+0x5f0/0x5f0 [ 214.787693] ? inet_shutdown+0x5f0/0x5f0 [ 214.791789] sock_do_ioctl+0x168/0x640 [ 214.795718] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 214.800941] sock_ioctl+0x7b4/0xd50 [ 214.804609] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 214.809827] ? sock_poll+0x450/0x450 [ 214.813865] do_vfs_ioctl+0xebd/0x2bf0 [ 214.817795] ? security_file_ioctl+0x92/0x200 [ 214.822342] __se_sys_ioctl+0x1da/0x270 [ 214.826391] __x64_sys_ioctl+0x4a/0x70 [ 214.830306] do_syscall_64+0xbc/0xf0 [ 214.834076] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 214.839295] RIP: 0033:0x457e29 [ 214.842532] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 09:56:47 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 214.861452] RSP: 002b:00007f824ac11c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 214.869190] RAX: ffffffffffffffda RBX: 00007f824ac11c90 RCX: 0000000000457e29 [ 214.876480] RDX: 00000000200001c0 RSI: 0000000000008914 RDI: 0000000000000003 [ 214.883768] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 214.891055] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f824ac126d4 [ 214.898433] R13: 00000000004c34d0 R14: 00000000004d6308 R15: 0000000000000004 [ 214.950862] ptrace attach of "/root/syz-executor.3"[10129] was attempted by "/root/syz-executor.3"[10130] 09:56:48 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x0, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 09:56:48 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:56:48 executing program 1 (fault-call:3 fault-nth:5): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) 09:56:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x8b, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r1}) recvmmsg(r0, &(0x7f00000000c0), 0x3e3c8013125199a, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000fc0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) [ 215.061668] ptrace attach of "/root/syz-executor.3"[10133] was attempted by "/root/syz-executor.3"[10135] 09:56:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:48 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) 09:56:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x828002102011ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) r3 = dup3(r2, r1, 0x0) read(r3, &(0x7f0000000340)=""/4, 0x1009e) 09:56:48 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) [ 215.292342] device lo entered promiscuous mode [ 215.310088] device lo left promiscuous mode [ 215.316007] FAULT_INJECTION: forcing a failure. [ 215.316007] name failslab, interval 1, probability 0, space 0, times 0 [ 215.327318] CPU: 0 PID: 10154 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 09:56:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) [ 215.334533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.343901] Call Trace: [ 215.346535] dump_stack+0x173/0x1d0 [ 215.350202] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 215.355435] should_fail+0xa19/0xb20 [ 215.359207] __should_failslab+0x278/0x2a0 [ 215.363479] should_failslab+0x29/0x70 [ 215.367412] kmem_cache_alloc_node+0x123/0xc20 [ 215.372022] ? __alloc_skb+0x218/0xa20 [ 215.375957] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 215.381443] __alloc_skb+0x218/0xa20 [ 215.385220] __ipv6_ifa_notify+0x3c0/0x19a0 [ 215.389565] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 215.394970] ? __local_bh_enable_ip+0x44/0x1a0 [ 215.399590] ? _raw_spin_unlock_bh+0x4b/0x60 [ 215.404035] ? __local_bh_enable_ip+0xb3/0x1a0 [ 215.408653] addrconf_ifdown+0x14f0/0x2540 [ 215.412951] addrconf_notify+0x246/0x5920 [ 215.417153] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 215.422384] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 215.427772] ? ip6mr_device_event+0x35e/0x3d0 [ 215.432384] ? dev_forward_change+0xb80/0xb80 [ 215.436911] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 215.442135] ? dev_forward_change+0xb80/0xb80 [ 215.446685] raw_notifier_call_chain+0x13d/0x240 [ 215.451483] __dev_notify_flags+0x3d3/0x830 [ 215.455852] dev_change_flags+0x1d6/0x260 [ 215.460043] devinet_ioctl+0x10bc/0x28f0 [ 215.464166] inet_ioctl+0x6f4/0x930 [ 215.467923] ? inet_shutdown+0x5f0/0x5f0 [ 215.472020] ? inet_shutdown+0x5f0/0x5f0 [ 215.476129] sock_do_ioctl+0x168/0x640 [ 215.480059] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 215.485286] sock_ioctl+0x7b4/0xd50 [ 215.488933] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 215.494146] ? sock_poll+0x450/0x450 [ 215.497890] do_vfs_ioctl+0xebd/0x2bf0 [ 215.501809] ? security_file_ioctl+0x92/0x200 [ 215.506359] __se_sys_ioctl+0x1da/0x270 [ 215.510386] __x64_sys_ioctl+0x4a/0x70 [ 215.514303] do_syscall_64+0xbc/0xf0 [ 215.518053] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 215.523270] RIP: 0033:0x457e29 [ 215.526489] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 215.545419] RSP: 002b:00007f824ac11c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 215.553160] RAX: ffffffffffffffda RBX: 00007f824ac11c90 RCX: 0000000000457e29 [ 215.560445] RDX: 00000000200001c0 RSI: 0000000000008914 RDI: 0000000000000003 [ 215.567733] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 215.575019] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f824ac126d4 [ 215.582306] R13: 00000000004c34d0 R14: 00000000004d6308 R15: 0000000000000004 09:56:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x8b, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3e3c8013125199a, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000fc0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) 09:56:48 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @rand_addr="dffde521a853e1791259fb331fed10a5", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c800000000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004}, 0x40) 09:56:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, 0xe, 0x1, 0x8000000000000, 0x8, 0x4a490802}, 0x100000067) 09:56:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x828002102011ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) r3 = dup3(r2, r1, 0x0) read(r3, &(0x7f0000000340)=""/4, 0x1009e) 09:56:48 executing program 1 (fault-call:3 fault-nth:6): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x01\x00'}) [ 215.858627] device lo entered promiscuous mode 09:56:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x828002102011ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) r3 = dup3(r2, r1, 0x0) read(r3, &(0x7f0000000340)=""/4, 0x1009e) [ 215.898754] device lo left promiscuous mode [ 215.904811] FAULT_INJECTION: forcing a failure. [ 215.904811] name failslab, interval 1, probability 0, space 0, times 0 [ 215.916106] CPU: 0 PID: 10183 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 215.923313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.932679] Call Trace: [ 215.935319] dump_stack+0x173/0x1d0 [ 215.939002] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 215.944230] should_fail+0xa19/0xb20 [ 215.948133] __should_failslab+0x278/0x2a0 [ 215.952414] should_failslab+0x29/0x70 [ 215.956344] __kmalloc_node_track_caller+0x202/0xff0 [ 215.961500] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 215.966896] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 215.971684] ? __ipv6_ifa_notify+0x3c0/0x19a0 [ 215.976205] ? __ipv6_ifa_notify+0x3c0/0x19a0 [ 215.980729] __alloc_skb+0x309/0xa20 [ 215.984470] ? __ipv6_ifa_notify+0x3c0/0x19a0 [ 215.989009] __ipv6_ifa_notify+0x3c0/0x19a0 [ 215.993390] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 215.998827] ? __local_bh_enable_ip+0x44/0x1a0 [ 216.003470] ? _raw_spin_unlock_bh+0x4b/0x60 [ 216.007912] ? __local_bh_enable_ip+0xb3/0x1a0 [ 216.012522] addrconf_ifdown+0x14f0/0x2540 [ 216.016815] addrconf_notify+0x246/0x5920 [ 216.020997] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 216.026231] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 216.031617] ? ip6mr_device_event+0x35e/0x3d0 [ 216.036164] ? dev_forward_change+0xb80/0xb80 [ 216.040696] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 216.045911] ? dev_forward_change+0xb80/0xb80 [ 216.050442] raw_notifier_call_chain+0x13d/0x240 [ 216.055244] __dev_notify_flags+0x3d3/0x830 [ 216.059606] dev_change_flags+0x1d6/0x260 [ 216.063791] devinet_ioctl+0x10bc/0x28f0 [ 216.068008] inet_ioctl+0x6f4/0x930 [ 216.071676] ? inet_shutdown+0x5f0/0x5f0 [ 216.075771] ? inet_shutdown+0x5f0/0x5f0 [ 216.079863] sock_do_ioctl+0x168/0x640 [ 216.083784] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 216.089006] sock_ioctl+0x7b4/0xd50 [ 216.092665] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 216.097883] ? sock_poll+0x450/0x450 [ 216.101628] do_vfs_ioctl+0xebd/0x2bf0 [ 216.105557] ? security_file_ioctl+0x92/0x200 [ 216.110083] __se_sys_ioctl+0x1da/0x270 [ 216.114094] __x64_sys_ioctl+0x4a/0x70 [ 216.118009] do_syscall_64+0xbc/0xf0 [ 216.121757] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 216.126976] RIP: 0033:0x457e29 [ 216.130197] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 216.149241] RSP: 002b:00007f824ac11c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 216.156977] RAX: ffffffffffffffda RBX: 00007f824ac11c90 RCX: 0000000000457e29 [ 216.164262] RDX: 00000000200001c0 RSI: 0000000000008914 RDI: 0000000000000003 [ 216.171544] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 216.178828] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f824ac126d4 [ 216.186123] R13: 00000000004c34d0 R14: 00000000004d6308 R15: 0000000000000004 [ 217.214949] ================================================================== [ 217.222452] BUG: KMSAN: uninit-value in gue_err+0x482/0xb00 [ 217.228159] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.0.0-rc1+ #9 [ 217.234808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.244148] Call Trace: [ 217.246730] dump_stack+0x173/0x1d0 [ 217.250354] kmsan_report+0x12e/0x2a0 [ 217.254161] __msan_warning+0x82/0xf0 [ 217.258093] gue_err+0x482/0xb00 [ 217.261470] ? fou_build_header+0x690/0x690 [ 217.265795] __udp4_lib_err+0x12e6/0x1d40 [ 217.269979] udp_err+0x74/0x90 [ 217.273168] ? __udp4_lib_err+0x1d40/0x1d40 [ 217.277481] icmp_unreach+0xb65/0x1070 [ 217.281371] ? icmp_discard+0x30/0x30 [ 217.285166] icmp_rcv+0x11a1/0x1950 [ 217.288809] ? local_bh_enable+0x40/0x40 [ 217.292867] ip_protocol_deliver_rcu+0x584/0xba0 [ 217.297633] ip_local_deliver+0x624/0x7b0 [ 217.301784] ? ip_local_deliver+0x7b0/0x7b0 [ 217.306107] ? ip_protocol_deliver_rcu+0xba0/0xba0 [ 217.311043] ip_rcv+0x6b6/0x740 [ 217.314322] ? ip_rcv_core+0x11c0/0x11c0 [ 217.318390] process_backlog+0x756/0x10e0 [ 217.322537] ? ip_local_deliver_finish+0x320/0x320 [ 217.327464] ? rps_trigger_softirq+0x2e0/0x2e0 [ 217.332058] net_rx_action+0x78b/0x1a60 [ 217.336041] ? net_tx_action+0xca0/0xca0 [ 217.340098] __do_softirq+0x53f/0x93a [ 217.343907] ? ksoftirqd_should_run+0x30/0x30 [ 217.348399] run_ksoftirqd+0x26/0x50 [ 217.352108] smpboot_thread_fn+0x4d0/0x9f0 [ 217.356353] kthread+0x4a1/0x4e0 [ 217.359722] ? cpu_report_death+0x190/0x190 [ 217.364057] ? schedule_tail+0x1b2/0x410 [ 217.368132] ? kthread_blkcg+0xf0/0xf0 [ 217.372020] ret_from_fork+0x35/0x40 [ 217.375727] [ 217.377338] Uninit was created at: [ 217.380956] kmsan_internal_poison_shadow+0x92/0x150 [ 217.386047] kmsan_kmalloc+0xa6/0x130 [ 217.389839] kmsan_slab_alloc+0xe/0x10 [ 217.393720] __kmalloc_node_track_caller+0xe9e/0xff0 [ 217.398812] __alloc_skb+0x309/0xa20 [ 217.402517] alloc_skb_with_frags+0x1c7/0xac0 [ 217.407109] sock_alloc_send_pskb+0xafd/0x10a0 [ 217.411688] sock_alloc_send_skb+0xca/0xe0 [ 217.415916] __ip_append_data+0x34cd/0x5000 [ 217.420230] ip_append_data+0x324/0x480 [ 217.424206] icmp_push_reply+0x23d/0x7e0 [ 217.428256] icmp_send+0x2e74/0x30c0 [ 217.431968] ipv4_link_failure+0x5e/0x220 [ 217.436104] arp_error_report+0x106/0x1a0 [ 217.440248] neigh_invalidate+0x359/0x8e0 [ 217.444402] neigh_timer_handler+0xdf2/0x1280 [ 217.448889] call_timer_fn+0x285/0x600 [ 217.452766] __run_timers+0xdb4/0x11d0 [ 217.456646] run_timer_softirq+0x2e/0x50 [ 217.460697] __do_softirq+0x53f/0x93a [ 217.464480] ================================================================== [ 217.471823] Disabling lock debugging due to kernel taint [ 217.477261] Kernel panic - not syncing: panic_on_warn set ... [ 217.483144] CPU: 0 PID: 9 Comm: ksoftirqd/0 Tainted: G B 5.0.0-rc1+ #9 [ 217.491096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.500440] Call Trace: [ 217.503019] dump_stack+0x173/0x1d0 [ 217.506641] panic+0x3d1/0xb01 [ 217.509850] kmsan_report+0x293/0x2a0 [ 217.513652] __msan_warning+0x82/0xf0 [ 217.517449] gue_err+0x482/0xb00 [ 217.520828] ? fou_build_header+0x690/0x690 [ 217.525148] __udp4_lib_err+0x12e6/0x1d40 [ 217.529317] udp_err+0x74/0x90 [ 217.532503] ? __udp4_lib_err+0x1d40/0x1d40 [ 217.536818] icmp_unreach+0xb65/0x1070 [ 217.540710] ? icmp_discard+0x30/0x30 [ 217.544534] icmp_rcv+0x11a1/0x1950 [ 217.548172] ? local_bh_enable+0x40/0x40 [ 217.552225] ip_protocol_deliver_rcu+0x584/0xba0 [ 217.556984] ip_local_deliver+0x624/0x7b0 [ 217.561143] ? ip_local_deliver+0x7b0/0x7b0 [ 217.565456] ? ip_protocol_deliver_rcu+0xba0/0xba0 [ 217.570386] ip_rcv+0x6b6/0x740 [ 217.573664] ? ip_rcv_core+0x11c0/0x11c0 [ 217.577717] process_backlog+0x756/0x10e0 [ 217.581869] ? ip_local_deliver_finish+0x320/0x320 [ 217.586796] ? rps_trigger_softirq+0x2e0/0x2e0 [ 217.591369] net_rx_action+0x78b/0x1a60 [ 217.595361] ? net_tx_action+0xca0/0xca0 [ 217.599416] __do_softirq+0x53f/0x93a [ 217.603217] ? ksoftirqd_should_run+0x30/0x30 [ 217.607717] run_ksoftirqd+0x26/0x50 [ 217.611428] smpboot_thread_fn+0x4d0/0x9f0 [ 217.615666] kthread+0x4a1/0x4e0 [ 217.619121] ? cpu_report_death+0x190/0x190 [ 217.623471] ? schedule_tail+0x1b2/0x410 [ 217.627532] ? kthread_blkcg+0xf0/0xf0 [ 217.631433] ret_from_fork+0x35/0x40 [ 217.636298] Kernel Offset: disabled [ 217.639922] Rebooting in 86400 seconds..