[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 81.192570][ T32] audit: type=1800 audit(1568968367.244:25): pid=11623 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 81.215865][ T32] audit: type=1800 audit(1568968367.264:26): pid=11623 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 81.251481][ T32] audit: type=1800 audit(1568968367.284:27): pid=11623 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.216' (ECDSA) to the list of known hosts. 2019/09/20 08:33:02 fuzzer started 2019/09/20 08:33:06 dialing manager at 10.128.0.26:33539 2019/09/20 08:33:07 syscalls: 2382 2019/09/20 08:33:07 code coverage: enabled 2019/09/20 08:33:07 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/20 08:33:07 extra coverage: enabled 2019/09/20 08:33:07 setuid sandbox: enabled 2019/09/20 08:33:07 namespace sandbox: enabled 2019/09/20 08:33:07 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/20 08:33:07 fault injection: enabled 2019/09/20 08:33:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/20 08:33:07 net packet injection: enabled 2019/09/20 08:33:07 net device setup: enabled 08:35:44 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) syzkaller login: [ 258.798478][T11787] IPVS: ftp: loaded support on port[0] = 21 [ 258.949152][T11787] chnl_net:caif_netlink_parms(): no params data found [ 259.010656][T11787] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.018115][T11787] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.027093][T11787] device bridge_slave_0 entered promiscuous mode [ 259.036970][T11787] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.044212][T11787] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.054263][T11787] device bridge_slave_1 entered promiscuous mode [ 259.086192][T11787] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.099098][T11787] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.132654][T11787] team0: Port device team_slave_0 added [ 259.141941][T11787] team0: Port device team_slave_1 added [ 259.327609][T11787] device hsr_slave_0 entered promiscuous mode [ 259.363546][T11787] device hsr_slave_1 entered promiscuous mode [ 259.624321][T11787] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.631577][T11787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.639699][T11787] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.646942][T11787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.728155][T11787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.749481][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.761533][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.775235][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.788730][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 259.808231][T11787] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.826345][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.836173][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.843443][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.904223][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.913532][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.920711][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.931513][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.941414][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.951067][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.960333][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.973219][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.018659][T11787] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.253026][ C1] hrtimer: interrupt took 83895 ns 08:35:46 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="100000001701000003000000000000007000000017010000020000005d0000002889532cdd95ed9f198320f9dfd00abdc43733d31812f63cbf158f6a3615c1b4b12bfa852598a31e3dd1240ea272bfbfd768b6373d2f78c727b6d2aa9f34570a997615f3148fc148f57a3093a5a20000001000ffffff1001000017010000000009000000180000001701000002000000060000000c07bc2e84840000e6035b49fa09d0211b0a98ebd28019bd629e98e08dd249823e1be109e1d2c99faf5bc6b3450a88d67cc6927a2c0707100000699f8115a85bd54af081efb8ee3d1458f9b69bc02c17add700000000000088f2bbb21b89b205180d3b8b1ef653626259665b75939423b88c6e5d362058e3334dbc99eecf1e0721fcf05124fd4134601a110000000000000000000000000000000000000000000000000000c85e09"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 08:35:46 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="100000001701000003000000000000007000000017010000020000005d0000002889532cdd95ed9f198320f9dfd00abdc43733d31812f63cbf158f6a3615c1b4b12bfa852598a31e3dd1240ea272bfbfd768b6373d2f78c727b6d2aa9f34570a997615f3148fc148f57a3093a5a20000001000ffffff1001000017010000000009000000180000001701000002000000060000000c07bc2e84840000e6035b49fa09d0211b0a98ebd28019bd629e98e08dd249823e1be109e1d2c99faf5bc6b3450a88d67cc6927a2c0707100000699f8115a85bd54af081efb8ee3d1458f9b69bc02c17add700000000000088f2bbb21b89b205180d3b8b1ef653626259665b75939423b88c6e5d362058e3334dbc99eecf1e0721fcf05124fd4134601a110000000000000000000000000000000000000000000000000000c85e09"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 08:35:46 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 08:35:46 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000480)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, &(0x7f0000000300)) getuid() bpf$PROG_LOAD(0x5, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xffffffffffdffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 08:35:47 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000480)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, &(0x7f0000000300)) getuid() bpf$PROG_LOAD(0x5, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xffffffffffdffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 08:35:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/9) [ 262.308954][T11815] IPVS: ftp: loaded support on port[0] = 21 [ 262.453940][T11815] chnl_net:caif_netlink_parms(): no params data found [ 262.510209][T11815] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.517590][T11815] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.526409][T11815] device bridge_slave_0 entered promiscuous mode [ 262.536337][T11815] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.543739][T11815] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.552623][T11815] device bridge_slave_1 entered promiscuous mode [ 262.586612][T11815] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.599827][T11815] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.635370][T11815] team0: Port device team_slave_0 added [ 262.644710][T11815] team0: Port device team_slave_1 added 08:35:48 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') syz_open_dev$mice(0x0, 0x0, 0x0) pipe(&(0x7f0000000440)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 262.738132][T11819] debugfs: File '11818' in directory 'proc' already present! [ 262.751696][T11815] device hsr_slave_0 entered promiscuous mode [ 262.765740][T11819] binder: 11818:11819 ioctl c0096616 0 returned -22 [ 262.775766][T11820] binder: 11818:11820 ioctl c0096616 0 returned -22 08:35:48 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') syz_open_dev$mice(0x0, 0x0, 0x0) pipe(&(0x7f0000000440)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 262.793608][T11815] device hsr_slave_1 entered promiscuous mode [ 262.836330][T11823] debugfs: File '11821' in directory 'proc' already present! [ 262.842829][T11815] debugfs: Directory 'hsr0' with parent '/' already present! [ 262.846680][T11823] binder: 11821:11823 ioctl c0096616 0 returned -22 [ 262.871460][T11815] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.878842][T11815] bridge0: port 2(bridge_slave_1) entered forwarding state 08:35:48 executing program 0: syz_open_procfs(0x0, &(0x7f0000000440)='clear_refs\x00\xb0I\v8e\x84V\x1f\x13.\xd2e\xc6\xd1\x00x\xe6\fK\xa3/\xd7\xb9Iq\\\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\xac\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=/\x89\x06r\b\'Ho\xf7\x88B7e\bU\'\x83\xf0\x9c\xbf\xdc7\xf8;\xea}\xa8\x9fvs\xc4\xd36\t\x1eu7L\xe0\xb0~?\xdb\xf9t]5\x0e\xe0\xad\xa2_\xadL\xe6\xc4\xed\\\x85:5\b\x9b\xa0.h|\x84\x05\x00\xdd5\x0e\xb1\x18\x06\xbf\xe2\xd61\xc1\xa0-\x18\x12\xba\xa2\xf1\xc2D\x92\xd4\xc5\xf7$\x18\x8a\b/\x8e\xa2\xf07\xa9\x05x\xa91\xd6\x9f\x15\x18vX\x9b\xa4\x95\x83\xd0\xee\x92\xb1\xcb&y\xa7F\xb2\x8fsp{\xb64\xd4!\xf5d_\xea ;\x11\a\xd0\x18\xa8\xba\x1f\x95\xa5\xa6{f\xb2\xd2\x9f') syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score\x00') syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) write$apparmor_current(r0, &(0x7f0000000380)=@profile={'stack ', '\x1euser}\x00'}, 0xd) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f00000002c0)) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000180)={0x3f, 0x5, [0x0, 0x200, 0x2], 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 263.012241][T11815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.036171][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.068010][ T2892] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.084672][ T2892] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.100878][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 263.136320][T11815] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.159056][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.168582][ T2892] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.175893][ T2892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.250682][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.260202][ T2892] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.267545][ T2892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.278053][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.288313][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.298148][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.307636][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.325396][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.338459][T11815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 08:35:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x5, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r2}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000cab000)=0xffffffffffffff8b) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmote=00000000000000000100000,user_id=', @ANYRESDEC=r3, @ANYRESHEX=0x0, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x04', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuseblk\x00', 0x21, &(0x7f0000001600)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id'}}) [ 263.415644][T11815] 8021q: adding VLAN 0 to HW filter on device batadv0 08:35:49 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r4, 0x0, 0x0, 0x40000000) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000180)=0x8) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000580)={0x7b, 0x5, [0xc001102a], [0xc1]}) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r5, 0x0, 0x0, 0x40000000) write$P9_RCREATE(r5, &(0x7f0000000140)={0x18, 0x73, 0x2, {{0x82}, 0x4}}, 0x18) creat(&(0x7f0000000280)='./file0/bus\x00', 0x0) [ 263.695526][T11851] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:35:49 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r1 = getpid() sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x6080040}, 0xc, &(0x7f0000000080)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="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"], 0x1a13}, 0x1, 0x0, 0x0, 0x24000000}, 0x2000) r2 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000180)={0x0, 0x100, 0x2, {0x0, 0x0, 0xfff, 0x4}}) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$void(r0, 0x5451) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, 0x0) ioctl$HIDIOCGDEVINFO(r0, 0x801c4803, &(0x7f0000000240)=""/171) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000100)={0x3, "9ad46cf27856f8cf0dac5e665fc06f19569cf42a31d24b51ef1ef9654cca06e3", 0x5, 0x2, 0x3f, 0xff}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000300)=0x3) 08:35:49 executing program 1: socket$inet_sctp(0x2, 0x1, 0x84) r0 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='nolazytime\x00', &(0x7f0000000080)='-bdevppp1[\x00', 0x0) 08:35:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2c0000001500010900000000000000200a0000000300000114000200fe88000008000000000000000000e0585f95e16c5a272c1385380e143c159b493b01dd0020164fc5dfa8d1a8a43a39588168f59853fc39b55d5ff6f4f0319961ec1e871f367da1a6c6f56cf67817d4606485fd20bc000189b90e64540434108c0655b8638faaec6996d2ec1661b48b0694fb6d99ab9b3d134d1ab811875d4126107e55b21c89a56b085b0c66caec0000000000000006bba3e11d3e8dd03cf73f64ebcdc87a58006cb53643d300abfa507a63379d2e14178a98a604d206197b3da64bc142b1d68894ffbb0477b28e258a0d6c6fd527181586a35a0a51bb787ffe88c96500001ec700000000000000006c89312df8570d07226bc5484ae0414bd0bc043d86d6c22f5c036d77ca5ce1bd79a1372ecb7014edf32ad65fef0b3f399d9f4a654f90a6d360c63b3f5f9f34cde5a28c473f1230793cdb0922eab8ca81d69ed05bd114136a0add8cf07087b255cd50ab4aced40f856d4d96553f5f374d75f5048b4e7f919e1d619ef8ef9e442077f918751d371664b7a5e5c9af9411e88f4fab08f1e12066dc3ae1ea9e9b589d2ce5e860d4541a1f02bab61a8a517b7cc9b517"], 0x2c}}, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492191, 0x0) 08:35:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$inet_dccp(0x2, 0x6, 0x0) io_setup(0x4, &(0x7f0000000500)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r3, 0x0, 0x0, 0x40000000) ioctl$VT_DISALLOCATE(r3, 0x5608) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:35:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r2, 0x0, 0x0, 0x40000000) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0xc6c1f9b823c91830) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b84d187c2c0001000b0000005754f2b8b2542e89a6d8e0b800000000ff010000000000000000000000e306974e00000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) shutdown(r5, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x5, &(0x7f0000000040)={@empty}, 0x20) 08:35:50 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x200000000000042) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r1, 0x0, 0x0, 0x40000000) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000100)={0x7ff, "4a49b4879f9f2aac57b40b85c3d24059bc8b9fdd8010273f8cd32c01f42316ef", 0x2, 0x20, 0xffffffffffffffff, 0xff, 0x10, 0x0, 0x7}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 08:35:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x1, @loopback, 0x8}}, 0x24) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 264.385253][T11875] vhci_hcd: vhci_hub_control:348: invalid port number 10 [ 264.393232][T11875] vhci_hcd: vhci_hub_control:628: default hub control req: 0900 v0000 i000a l0 [ 264.420517][T11879] vhci_hcd: vhci_hub_control:348: invalid port number 10 [ 264.428377][T11879] vhci_hcd: vhci_hub_control:628: default hub control req: 0900 v0000 i000a l0 08:35:50 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x200000000000042) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r1, 0x0, 0x0, 0x40000000) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000100)={0x7ff, "4a49b4879f9f2aac57b40b85c3d24059bc8b9fdd8010273f8cd32c01f42316ef", 0x2, 0x20, 0xffffffffffffffff, 0xff, 0x10, 0x0, 0x7}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 08:35:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x1, @loopback, 0x8}}, 0x24) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 264.594840][T11883] vhci_hcd: vhci_hub_control:348: invalid port number 10 [ 264.602210][T11883] vhci_hcd: vhci_hub_control:628: default hub control req: 0900 v0000 i000a l0 08:35:50 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x200000000000042) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r1, 0x0, 0x0, 0x40000000) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000100)={0x7ff, "4a49b4879f9f2aac57b40b85c3d24059bc8b9fdd8010273f8cd32c01f42316ef", 0x2, 0x20, 0xffffffffffffffff, 0xff, 0x10, 0x0, 0x7}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 08:35:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x1, @loopback, 0x8}}, 0x24) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 264.732474][T11889] vhci_hcd: vhci_hub_control:348: invalid port number 10 [ 264.739683][T11889] vhci_hcd: vhci_hub_control:628: default hub control req: 0900 v0000 i000a l0 08:35:50 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x200000000000042) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r1, 0x0, 0x0, 0x40000000) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000100)={0x7ff, "4a49b4879f9f2aac57b40b85c3d24059bc8b9fdd8010273f8cd32c01f42316ef", 0x2, 0x20, 0xffffffffffffffff, 0xff, 0x10, 0x0, 0x7}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 08:35:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x1, @loopback, 0x8}}, 0x24) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 264.883623][T11895] vhci_hcd: vhci_hub_control:348: invalid port number 10 [ 264.890784][T11895] vhci_hcd: vhci_hub_control:628: default hub control req: 0900 v0000 i000a l0 08:35:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x1, @loopback, 0x8}}, 0x24) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:51 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd, 0x0) sync() shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffa000/0x3000)=nil) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r1, 0x0, 0x0, 0x40000000) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000040)={0x0, 0x7, 0x2}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x3, @sdr={0x0, 0x3}}) 08:35:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x1, @loopback, 0x8}}, 0x24) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r1, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x3, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x1}, 0x0, 0x0, &(0x7f0000000140)={0x2, 0xe, 0xffff, 0x8}, &(0x7f0000000180)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x7f}}, 0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006b9"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)={0x3, 0x2, [{0xc1}]}) 08:35:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x1, @loopback, 0x8}}, 0x24) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:51 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x1008000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000080)={0xfffffffffffffffe, 0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0xffffffff}, 0x802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r4, &(0x7f0000005280)={0x8, "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", 0x1000}, 0x1006) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)) 08:35:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x1, @loopback, 0x8}}, 0x24) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x1, @loopback, 0x8}}, 0x24) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x1, @loopback, 0x8}}, 0x24) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:51 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @win={{0x0, 0xfffffffffffffff9}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0585611, &(0x7f0000000340)={0x0, 0xb, 0x4, 0x0, {0x0, 0x2710}, {0x3, 0x8, 0x0, 0x0, 0x0, 0x0, "eb182cf7"}, 0x0, 0x0, @userptr, 0x4}) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@dev, @loopback}, &(0x7f0000000040)=0x8) 08:35:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x1, @loopback, 0x8}}, 0x24) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x6, 0x4, 0x2, 0x401, 0x80}) r1 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000005c0)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x70e000], 0x1, [0x0, 0x70e000]}}) 08:35:52 executing program 1: futex(0x0, 0x8b, 0x0, 0x0, 0xfffffffffffffffd, 0x0) clock_gettime(0x283740c145bd3a12, &(0x7f00000000c0)={0x0, 0x0}) nanosleep(&(0x7f0000000000)={r0, r1+10000000}, &(0x7f0000000040)) 08:35:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x1, @loopback, 0x8}}, 0x24) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:52 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) bind(r0, &(0x7f0000000200)=@l2={0x1f, 0x0, {0x9, 0x5, 0x1, 0x40, 0x7ff, 0x100000000}, 0x400}, 0x80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0xde, 0x4, 0x4fe1, "85ed3a393ede7621a3ef3be034cb8427", "2fd498ad1737081e699d48de06813da6308e53185ff866c2920552b376a21aaf39d881427332cff04b8334331ee3b4a31467565e2ac0fb62582b8956a31afcdc581ac29c947ba3cb126289e4fea4e00c8915e82e8cc6f22e3a784c3f17b29585dfc98a94b5d5bda3219b9990a38a8cdeb253d67e41ce9fb973d639419d7458b4f137e49e71276dde3efad208e9b854f3250f8f0d2144965ef0f366e301f571ffa161dac838dd0bc2b377bd71f30184906f1339ebec2b9916ac7e6ccedb71d9fbb37f22b4c60bd4e34a"}, 0xde, 0x1) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) 08:35:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x1, @loopback, 0x8}}, 0x24) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:52 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhosu-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001300)=ANY=[@ANYBLOB="010000000000000000000000000000000010"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af30, &(0x7f0000000280)=ANY=[]) 08:35:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:52 executing program 0: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:52 executing program 0: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:52 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r0, 0x0, 0x0, 0x40000000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r1, 0x0, 0x0, 0x40000000) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0xc008ae88, &(0x7f0000000580)={0x7b, 0x5, [0xc001102a], [0xc1]}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r10, 0xc008ae88, &(0x7f0000000580)={0x7b, 0x5, [0xc001102a], [0xc1]}) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000000c0)=[r4, r7, r0, 0xffffffffffffffff, r10, 0xffffffffffffffff, r0], 0x7) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r11, 0x0, 0x0, 0x40000000) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r12, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r13, 0x0, 0x0, 0x40000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f000095dffc)=0xfffffeac) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r12, 0x84, 0x66, &(0x7f0000000040)={r14}, &(0x7f0000000280)=0x8) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f00000001c0)={{0x3f, 0x6a5b, 0x5, 0x4, 0x7fff, 0x47d}, 0x1ff, 0xa7, 0xfffffffffffffffe}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r11, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYRES32=r14, @ANYBLOB="6c0000008d2232ed140e4481cc80e411a70c006d54caac7db885ef5d4b7170b79d104b381dbf4eb7014783e8f7321786b016891e47a2723781819c72b5d058eb47d704e34e040023382da92d3933b00fc27b8d10fe83c1936402bb4c802418f800ff8f3e9d339901e24d4e8787ca1c98cddc2709262c08894db596c40f82399bbdedebc11f0a051cd15bf2ba605f471d1cb6249b972480ded2bdfdbf96803c8c1bba903d954d1133faaf887c10296e77f21c3943f00c7062c45039e187f7ef1cb2aa466619067ba1057b0d00df2f881cc1e4859661fe2fbb4092196a22e828ff561d89837c9029ce0887b46437221c896a76fc836ddb35870d110a59ce4f25256d65e0a41737bd7bb5c09643b58af1fdc8"], &(0x7f0000000140)=0x74) r15 = socket$inet6(0xa, 0x802, 0x73) sendmsg$inet6(r15, &(0x7f0000000640)={&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x22a, &(0x7f0000000080)}, 0x0) 08:35:52 executing program 0: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:53 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x80000) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000080)={0x5a7d0b8baa03c7ef, 0xffffffffffffffff, 0x9994fd39d7f604f2}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2c00, 0x0) ioctl$FICLONE(r1, 0x40049409, r2) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000100)={0x8, 0x0, [{0x4, 0xd2, 0x0, 0x3ff, 0x5, 0x1, 0x4}, {0x40000000, 0x7, 0x0, 0x3, 0x1f, 0x9, 0xe2}, {0xa, 0x5, 0x0, 0x5, 0x6, 0x7fffffff, 0x3}, {0x40000001, 0x8, 0x0, 0x2, 0xfffffffffffffffb, 0x9, 0xff}, {0x80000000, 0x1342, 0x4, 0x2, 0xffffffffffffffff, 0x9, 0x92e}, {0xc0000001, 0x8, 0x4, 0x0, 0x0, 0x400}, {0x80000007, 0x1, 0x2, 0x4, 0x0, 0x5, 0x6329}, {0x80000000, 0x9, 0x6, 0xc6, 0xffffffff, 0xcfa, 0x7fff}]}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x400000, 0x20) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000002c0)={0x0, @dev, @remote}, &(0x7f0000000300)=0xc) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000340)={r4, 0x1, 0x6, @remote}, 0x10) r5 = syz_open_dev$video4linux(&(0x7f0000000380)='/dev/v4l-subdev#\x00', 0xfffffffffffffffc, 0x40) ioctl$VIDIOC_ENUM_FRAMESIZES(r5, 0xc02c564a, &(0x7f00000003c0)={0x101, 0x3231564e, 0x2, @stepwise={0x4, 0x70, 0x81, 0x1ff, 0x86f5, 0x6}}) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000400)={0x0, 0x1, 0x6, @local}, 0x10) fcntl$addseals(r6, 0x409, 0x4) r7 = dup(r6) ioctl$SNDRV_TIMER_IOCTL_STOP(r7, 0x54a1) r8 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$revoke(0x3, r8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000540)={0x3, 0x1d, 0x1, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x5) timerfd_gettime(r0, &(0x7f0000000580)) r10 = syz_open_dev$usbmon(&(0x7f00000005c0)='/dev/usbmon#\x00', 0x8, 0x42800) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r10, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x148fdc47712a6e2d}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r11, 0x809, 0x70bd2a, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x20004) r12 = syz_open_dev$dspn(&(0x7f0000000740)='/dev/dsp#\x00', 0x81, 0xc00200) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r12, &(0x7f0000000a00)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x209a910}, 0xc, &(0x7f00000009c0)={&(0x7f0000000800)={0x190, r13, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1800000000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8cb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x4008800}, 0x40020000) syz_open_dev$dspn(&(0x7f0000000a40)='/dev/dsp#\x00', 0x4, 0x40000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000a80)={0x0, @in={{0x2, 0x4e21, @local}}, 0x15, 0xd696}, &(0x7f0000000b40)=0x90) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000000b80)={r14, 0x1f}, &(0x7f0000000bc0)=0x8) 08:35:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:53 executing program 1: r0 = memfd_create(&(0x7f0000d0bffe)='{\x10', 0x3) fcntl$addseals(r0, 0x409, 0x8) io_setup(0x1000000002, &(0x7f0000000180)=0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r2, 0x0, 0x0, 0x40000000) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f00000001c0)={0xe78, 0x0, [], {0x0, @reserved}}) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="e5", 0x1}]) 08:35:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:54 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r1, 0x0, 0x0, 0x40000000) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x40327555, 0x7ff, 0x81, 0x80, 0xffffffffffffffff, 0x1000, [], 0x0, r1, 0x5, 0x4}, 0x3c) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000580)={0x7b, 0x5, [0xc001102a], [0xc1]}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r8, 0xc008ae88, &(0x7f0000000580)={0x7b, 0x5, [0xc001102a], [0xc1]}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) poll(&(0x7f0000000040)=[{r0, 0x40}, {r2, 0x50}, {r5, 0x10}, {r8, 0x2220}, {r10, 0x8060}], 0x5, 0x1) r11 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r11, 0xc0285628, &(0x7f00000002c0)={0x0, @pix={0xbf}}) 08:35:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 268.251570][T12022] IPVS: ftp: loaded support on port[0] = 21 08:35:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x40, 0x0, 0x0, 0x9}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000440)={0x7fffffff, 0x8202, 0x101, 0xc5a5}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29e]}) r3 = syz_open_dev$radio(&(0x7f0000000100)='\x1a\xb1\xf0\xc8\xbasl\x85io#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000140)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r5, 0xc008ae67, &(0x7f00000002c0)={0x1, 0x635c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="f879d593b8242fda04b64f4d97") ioctl$KVM_NMI(r2, 0xae9a) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x17, &(0x7f00000004c0)={0x100000, 0x4}) ptrace(0x4206, r7) r8 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r8, 0x11b, 0x1, 0x0, &(0x7f0000000080)) ptrace(0x4208, r7) r9 = gettid() wait4(r9, &(0x7f0000000280), 0xfefd301283e98ef2, &(0x7f0000000000)) ptrace$poke(0x5, r7, &(0x7f0000000300), 0x9) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 268.542045][T12022] chnl_net:caif_netlink_parms(): no params data found [ 268.615471][T12022] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.623536][T12022] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.632723][T12022] device bridge_slave_0 entered promiscuous mode [ 268.643556][T12022] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.650766][T12022] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.659619][T12022] device bridge_slave_1 entered promiscuous mode [ 268.694218][T12022] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.707723][T12022] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.751058][T12022] team0: Port device team_slave_0 added [ 268.770145][T12022] team0: Port device team_slave_1 added 08:35:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:54 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 268.878332][T12022] device hsr_slave_0 entered promiscuous mode [ 268.912964][T12022] device hsr_slave_1 entered promiscuous mode [ 268.962478][T12022] debugfs: Directory 'hsr0' with parent '/' already present! [ 269.004154][T12022] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.011383][T12022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.019256][T12022] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.026529][T12022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.203871][T12022] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.227362][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.238768][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.251264][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.266456][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 269.286594][T12022] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.306315][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.315462][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.322711][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.388549][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.397601][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.404824][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.415661][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.425912][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.435468][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.444573][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.456730][T12022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.466944][ T4895] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.518588][T12022] 8021q: adding VLAN 0 to HW filter on device batadv0 08:35:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:55 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x5423, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000040)=0x3, 0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) syz_genetlink_get_family_id$tipc2(0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 08:35:55 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) unshare(0x20400) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000000)) 08:35:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:56 executing program 1: r0 = timerfd_create(0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x3}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') readv(r1, &(0x7f0000001740)=[{&(0x7f0000000300)=""/216, 0xd8}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 08:35:56 executing program 2: unshare(0x10000000) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x83, 0x0) tee(r0, 0xffffffffffffffff, 0x1, 0x0) 08:35:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:56 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) lseek(r0, 0x2e, 0x4) 08:35:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f000000cffc)=0x6, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xb, &(0x7f0000000000)=0x1, 0x4) sendmsg$nl_xfrm(r0, &(0x7f000000a000)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000007000)=@newsa={0xf0, 0x10, 0x129, 0x0, 0x0, {{@in=@multicast2, @in6=@mcast2}, {@in=@multicast2, 0x4d6}}}, 0xf0}}, 0x0) 08:35:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x0, 0x4f42157d, 0x500, 0x2d0, 0x0, @stepwise}) 08:35:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:56 executing program 2: getegid() socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000001280)=@id={0x1e, 0x3, 0x2, {0x4e21, 0x4}}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40a00, 0x0) pwrite64(r1, 0x0, 0x0, 0x40000000) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={r3, @in={{0x2, 0x4e22, @multicast1}}, [0x8001, 0x3, 0xa2a, 0x6e, 0x1, 0x3, 0x3f, 0x2, 0xfffffffffffff000, 0xffff, 0x5, 0x4, 0x2, 0xf7, 0x8]}, &(0x7f0000000180)=0x100) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r5, 0x0, 0x0, 0x40000000) setsockopt$TIPC_DEST_DROPPABLE(r5, 0x10f, 0x81, &(0x7f0000001240), 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000001c0)={r4, 0x1000, "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"}, &(0x7f0000001200)=0x1008) 08:35:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:56 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0x4020565a, &(0x7f0000000040)={0x3, 0x0, "38eacdfe2e19f19a0edb2ed6973e1f1b4eba572ddd581e39"}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r3, 0x0, 0x0, 0x40000000) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000300)=0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r9}, 0x2c, {'group_id'}}) r10 = getegid() fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) fsetxattr$system_posix_acl(r2, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {0x1, 0xa}, [{0x2, 0xc, r4}, {0x2, 0x4, r5}, {0x2, 0x4, r7}, {0x2, 0x3, r9}], {0x4, 0x2}, [{0x8, 0x4, r10}, {0x8, 0x5, r11}, {0x8, 0x1, r12}, {0x8, 0x2, r13}, {0x8, 0x1, r14}], {}, {0x20, 0x3}}, 0x6c, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) 08:35:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:57 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fa) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r4, 0x0, 0x0, 0x40000000) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000000)) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 08:35:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, 0x0, 0x0) 08:35:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, 0x0, 0x0) 08:35:57 executing program 1: timer_create(0x8, 0x0, &(0x7f0000000000)) 08:35:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, 0x0, 0x0) 08:35:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r1, 0x0, 0x0, 0x40000000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r2, 0x0, 0x0, 0x40000000) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000080)='morus1280-generic\x00', &(0x7f00000000c0)='./file0\x00', r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ab553fec0000288a0000000000000000", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r4, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 08:35:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 08:35:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 08:35:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000080)=""/208) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r4, 0x0, 0x0, 0x40000000) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r9, 0xc008ae88, &(0x7f0000000580)={0x7b, 0x5, [0xc001102a], [0xc1]}) syz_kvm_setup_cpu$x86(r6, r9, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@textreal={0x8, &(0x7f0000000500)="640f38cd76c5f30f1efc6e0f32d22e0000360f01c9263664f2af0f38017ebb0f001c66b9800000c00f326635004000000f30", 0x32}], 0x1, 0x83, &(0x7f0000000580)=[@cr0={0x0, 0x10}], 0x1) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f00000001c0)={0x9, 0x9}) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r10 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0xf000, 0x0, 0xffffffff, 0x0, 0x0, [{0x0, 0x0, 0x0, [], 0x1}, {0x0, 0x0, 0x0, [], 0x2}, {0x0, 0xfffffffffffffffc}, {}, {}, {}, {0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x3, [], 0x40}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x7929, 0x400000000}, {0x52}]}}) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000000180)=0x9, 0x4) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x1, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3}}) ioctl$KVM_RUN(r10, 0xae80, 0x0) 08:35:57 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") dup3(r0, r1, 0x0) r3 = syz_open_dev$swradio(0x0, 0x0, 0x2) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r4, 0x0, 0x0, 0x40000000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002400)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000002500)=0xe8) connect$can_bcm(r4, &(0x7f0000002540)={0x1d, r5}, 0x10) mmap$binder(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1, 0x11, r3, 0x0) fsetxattr(r0, &(0x7f0000000040)=@random={'osx.', '\x00'}, &(0x7f0000000080)='/dev/swradio#\x00', 0xe, 0x4) 08:35:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) [ 271.922562][T12135] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 08:35:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000280)="0bcf10a4bd934d7cc2da0060110671a4d60a798503a2bb27579b4d4ac582df66af41620ea97ec2b5e818c762009b1f8f007954cb093bd28b524010fdec0a4f8174a095641ece73cfdcf73b50") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x4) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) sendfile(r2, r3, &(0x7f0000000040), 0x39e) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000480)={0x0, 0xffffffff, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x2, @raw_data="9e7b5b871e9bc81652474252384bb0caf394d5b3c52866efd54a2be632ae793061a240154b28a9fe06ab168b4d045033d4257d6819cb8a7fc2a4924d9b2c43950e1f6e1b8f4ccfce2e9f52136728792ded2e4525a2b608dbd5127c80970a30a0b5486dc987157ff0352d086ab6604aae291e5badc8745251b411905cdc64b2cd39e6428a6ee6abb995fe1754bd7a3aa5beb328640bb285eb521922d354d2079a482ef690b56c273ffe367c4e6c38a4684b3d1366477c412bcdb7a4adebb3d0c56f08e908fa4f5155"}) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rfcomm\x00') ftruncate(r5, 0x3) 08:35:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 272.117433][T12146] vim2m vim2m.0: vidioc_s_fmt queue busy [ 272.121407][T12135] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 272.226893][T12146] vim2m vim2m.0: vidioc_s_fmt queue busy 08:35:58 executing program 2: socket$netlink(0x10, 0x3, 0x3) syz_emit_ethernet(0x66, &(0x7f0000000100)=ANY=[@ANYBLOB="ff11ffffffffaaaaaaaaaa0086dd60763f1100303afffe8000000000000000000000660000aaff020000000000000000000000000001860090780807080060c5961e00000000030400f028000000180300040500000111050000000000000000000000000001"], 0x0) 08:35:58 executing program 1: socket(0x1, 0x3, 0x42a24902) r0 = socket(0x10, 0x100080002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008911, &(0x7f0000000140)="11dca50d5ea7ec0bcfe47b25a5d41bfacdca9ba7c5278e24526fa749c9032af7eda1c1e2c79856fd664ac7496cab8d7be15efa9807b628d4058e5c0f60a50a00157872298ff92485199404ed9956047d3be85d4f0796464bb83a3e3805443c2234a93d507babce44d3b630aab709727e4069e0c544265d8a45becd7ba9dd") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x1a, &(0x7f0000002780)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000011000100"/20, @ANYRES32=0x0, @ANYBLOB="0000008af300ebff08002e0000000000b7b58f937e298b59c0e9f183106f3c5afdd98a633c65197783c8e0329c3f61f3553c577e62832d"], 0x366}}, 0x0) socket(0xc, 0x1, 0xc8) sendmmsg$alg(r0, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x153}], 0x1, 0xb2d3afe34c612eb0) 08:35:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 08:35:58 executing program 2: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x345f31dde16f700a, &(0x7f0000000000)=0x2, 0x4) 08:35:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 08:35:58 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r1, 0x0, 0x0, 0x40000000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r2, 0x0, 0x0, 0x40000000) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x6, 0x1000200000, 0x0, 0x2, 0x9662, 0x3, 0x3, {r4, @in6={{0xa, 0x4e23, 0xed2, @mcast1, 0xff}}, 0x7b7b, 0x7835, 0x1000, 0x1, 0x34}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={r5, 0x7ff, 0x0, 0xb0, 0x3}, &(0x7f0000000140)=0x18) 08:35:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x0, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 272.651180][T12173] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 272.686379][T12175] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 08:35:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001f40)={0x18, 0x4, 0x3, 0x0, 0x1}, 0x3c) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000000)=@generic={0x1, 0x4, 0x1f}) 08:35:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x0, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x0, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x0, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x0, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:59 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r1, 0x0, 0x0, 0x40000000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r2, 0x0, 0x0, 0x40000000) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x6, 0x1000200000, 0x0, 0x2, 0x9662, 0x3, 0x3, {r4, @in6={{0xa, 0x4e23, 0xed2, @mcast1, 0xff}}, 0x7b7b, 0x7835, 0x1000, 0x1, 0x34}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={r5, 0x7ff, 0x0, 0xb0, 0x3}, &(0x7f0000000140)=0x18) 08:35:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x0, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:35:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105}, 0x14}}, 0x0) 08:36:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105}, 0x14}}, 0x0) 08:36:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105}, 0x14}}, 0x0) 08:36:00 executing program 0 (fault-call:4 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 274.396971][T12216] FAULT_INJECTION: forcing a failure. [ 274.396971][T12216] name failslab, interval 1, probability 0, space 0, times 1 [ 274.409875][T12216] CPU: 0 PID: 12216 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 274.417840][T12216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.428489][T12216] Call Trace: [ 274.432071][T12216] dump_stack+0x191/0x1f0 [ 274.436566][T12216] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 274.442648][T12216] should_fail+0xa3f/0xa50 [ 274.447164][T12216] __should_failslab+0x264/0x280 [ 274.452273][T12216] should_failslab+0x29/0x70 [ 274.456993][T12216] kmem_cache_alloc_node+0x103/0xe70 [ 274.462510][T12216] ? __alloc_skb+0x215/0xa10 [ 274.467182][T12216] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 274.473156][T12216] __alloc_skb+0x215/0xa10 [ 274.477659][T12216] ? kmsan_get_shadow_origin_ptr+0x1/0x4c0 [ 274.483640][T12216] netlink_sendmsg+0x783/0x1330 [ 274.488591][T12216] ? netlink_getsockopt+0x1430/0x1430 [ 274.494035][T12216] ___sys_sendmsg+0x14ff/0x1590 [ 274.498956][T12216] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 274.505098][T12216] ? kmsan_set_origin+0x6a/0xf0 [ 274.510087][T12216] ? __fget_light+0x6b1/0x710 [ 274.514850][T12216] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 274.520820][T12216] __se_sys_sendmsg+0x305/0x460 [ 274.525800][T12216] __x64_sys_sendmsg+0x4a/0x70 [ 274.530744][T12216] do_syscall_64+0xbc/0xf0 [ 274.535271][T12216] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 274.541221][T12216] RIP: 0033:0x459a09 [ 274.545182][T12216] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 274.565845][T12216] RSP: 002b:00007fd1f1c89c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 274.574333][T12216] RAX: ffffffffffffffda RBX: 00007fd1f1c89c90 RCX: 0000000000459a09 [ 274.582352][T12216] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000004 [ 274.590395][T12216] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 274.598409][T12216] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd1f1c8a6d4 [ 274.606438][T12216] R13: 00000000004c78fa R14: 00000000004dd2e0 R15: 0000000000000005 08:36:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xee) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3b, 0x0, &(0x7f0000000000)) 08:36:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES64=r1, @ANYRESOCT]]) unshare(0x8000400) r2 = socket(0x3, 0x5, 0x10001) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x5, @ipv4={[], [], @empty}, 0x67c9}], 0x1c) ppoll(&(0x7f0000000040)=[{}], 0x20000000000000f5, &(0x7f0000000200)={0x77359400}, &(0x7f00000001c0), 0x8) 08:36:00 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xe) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8, 0x8000) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000080)={0x6, 0x1, @start={0x7, 0x3}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x8082, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0xf) r3 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x588, 0x4400) ioctl$UI_DEV_CREATE(r3, 0x5501) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pwrite64(r4, &(0x7f00000001c0)="0b5fd0e68db08115b1b957690416b28784423a86766a39a4cacf0e6fe508ecfdd98bf6bdbfafc588b8a6d4e4c43b5f5fd30b00d60ae718a632119d97151bf38c1594fb4847fb0f32c837144fd1d0240a5c8d4fb77b15f03f5f572cde4d8270b20f19bda0cd58dbc1b529c1ae610a398a6ae171150a54abb4b987ac48b169f3824fc9e7121041280b17b325b8ade33eeb7fdf556b4ef3c0d1d9421c732403ac1ee71ae5f4741551ade530a3399b81d43a19fe4dac308b4c8e16b673a83d28f5c1c9fdeea9", 0xc4, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f0000000300)) r6 = open(&(0x7f0000000340)='./file0\x00', 0x400080, 0x100) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) recvfrom$packet(r6, &(0x7f0000000380)=""/88, 0x58, 0x0, &(0x7f0000000540)={0x11, 0x22, r7, 0x1, 0x3ff, 0x6, @local}, 0x14) r8 = dup2(0xffffffffffffffff, r0) open_by_handle_at(r8, &(0x7f0000000580)={0x6f, 0xfff, "14cd0fe6ca2a87ad8808ab72ff31d0d744658c03da28868684f7ca7bc3cf778274487e7f7ec83eea754448be9c03cf31e4ed9c206f6bbec0cf8d448f6b8a398cd8286ca891c5d6da5df316337d031134bb372b96c5b2d806d816897d21cf90b41610cbba84b204"}, 0xa00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000740)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r9}, 0xc) pipe(&(0x7f0000000780)={0xffffffffffffffff}) ioctl$TCSETAW(r5, 0x5407, &(0x7f00000007c0)={0x200, 0x800, 0x381, 0x1, 0x0, 0x33b6, 0x4, 0x5, 0x80, 0x9}) ioctl$DRM_IOCTL_GET_UNIQUE(r10, 0xc0106401, &(0x7f0000000900)={0xca, &(0x7f0000000800)=""/202}) r11 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r11, 0x1, 0x41, &(0x7f0000000940), &(0x7f0000000980)=0x4) r12 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$SG_SET_TIMEOUT(r12, 0x2201, &(0x7f00000009c0)=0x1) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r12, 0x84, 0x1e, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) r13 = syz_open_dev$sndpcmc(&(0x7f0000000a80)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff7, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x40082406, &(0x7f0000000ac0)='cgroupmd5sum+\x00') ioctl$TIOCGPGRP(r10, 0x540f, &(0x7f0000000b00)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000b40)=0x0) r16 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) kcmp(r14, r15, 0x909022e709f5df25, r16, r11) 08:36:01 executing program 0 (fault-call:4 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 274.941886][T12222] debugfs: Directory 'vcpu0' with parent '12222-6' already present! 08:36:01 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES64=r1, @ANYRESOCT]]) unshare(0x8000400) r2 = socket(0x3, 0x5, 0x10001) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x5, @ipv4={[], [], @empty}, 0x67c9}], 0x1c) ppoll(&(0x7f0000000040)=[{}], 0x20000000000000f5, &(0x7f0000000200)={0x77359400}, &(0x7f00000001c0), 0x8) [ 275.225197][T12229] FAULT_INJECTION: forcing a failure. [ 275.225197][T12229] name failslab, interval 1, probability 0, space 0, times 0 [ 275.238239][T12229] CPU: 0 PID: 12229 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 275.246218][T12229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.257495][T12229] Call Trace: [ 275.260880][T12229] dump_stack+0x191/0x1f0 [ 275.265397][T12229] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 275.271530][T12229] should_fail+0xa3f/0xa50 [ 275.276549][T12229] __should_failslab+0x264/0x280 [ 275.281534][T12229] should_failslab+0x29/0x70 [ 275.286404][T12229] __kmalloc_node_track_caller+0x1cd/0x1320 [ 275.292376][T12229] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 275.299479][T12229] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 275.305084][T12229] ? netlink_sendmsg+0x783/0x1330 [ 275.310447][T12229] ? netlink_sendmsg+0x783/0x1330 [ 275.315882][T12229] __alloc_skb+0x306/0xa10 [ 275.320438][T12229] ? netlink_sendmsg+0x783/0x1330 [ 275.325614][T12229] netlink_sendmsg+0x783/0x1330 [ 275.330647][T12229] ? netlink_getsockopt+0x1430/0x1430 [ 275.336248][T12229] ___sys_sendmsg+0x14ff/0x1590 [ 275.341158][T12229] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 275.347368][T12229] ? kmsan_set_origin+0x6a/0xf0 [ 275.353335][T12229] ? __fget_light+0x6b1/0x710 [ 275.358070][T12229] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 275.364026][T12229] __se_sys_sendmsg+0x305/0x460 [ 275.369200][T12229] __x64_sys_sendmsg+0x4a/0x70 [ 275.374304][T12229] do_syscall_64+0xbc/0xf0 [ 275.378892][T12229] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 275.384995][T12229] RIP: 0033:0x459a09 [ 275.389114][T12229] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 275.409452][T12229] RSP: 002b:00007fd1f1c89c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 275.418023][T12229] RAX: ffffffffffffffda RBX: 00007fd1f1c89c90 RCX: 0000000000459a09 [ 275.426024][T12229] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000004 [ 275.434026][T12229] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 275.442023][T12229] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd1f1c8a6d4 [ 275.450204][T12229] R13: 00000000004c78fa R14: 00000000004dd2e0 R15: 0000000000000005 08:36:01 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r0, 0x0, 0x0, 0x40000000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r2, 0x0, 0x0, 0x40000000) getsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) 08:36:01 executing program 0 (fault-call:4 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:36:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000080)=0x1) syz_open_pts(r0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r2, 0x0, 0x0, 0x40000000) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000000)=0xde) readv(r1, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/255, 0xff}], 0x1) [ 275.877686][T12240] FAULT_INJECTION: forcing a failure. [ 275.877686][T12240] name failslab, interval 1, probability 0, space 0, times 0 [ 275.890591][T12240] CPU: 0 PID: 12240 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 275.898551][T12240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.908658][T12240] Call Trace: [ 275.912044][T12240] dump_stack+0x191/0x1f0 [ 275.916438][T12240] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 275.922371][T12240] should_fail+0xa3f/0xa50 [ 275.926834][T12240] __should_failslab+0x264/0x280 [ 275.931896][T12240] should_failslab+0x29/0x70 [ 275.936528][T12240] kmem_cache_alloc+0xd6/0xd10 [ 275.941341][T12240] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 275.947276][T12240] ? skb_clone+0x326/0x5d0 [ 275.952108][T12240] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 275.958034][T12240] skb_clone+0x326/0x5d0 [ 275.962327][T12240] netlink_deliver_tap+0x804/0xeb0 [ 275.967563][T12240] ? kmsan_set_origin+0x6a/0xf0 [ 275.972544][T12240] netlink_unicast+0xe17/0x1050 [ 275.977447][T12240] netlink_sendmsg+0x110f/0x1330 [ 275.982646][T12240] ? netlink_getsockopt+0x1430/0x1430 [ 275.989096][T12240] ___sys_sendmsg+0x14ff/0x1590 [ 275.993981][T12240] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 276.000094][T12240] ? kmsan_set_origin+0x6a/0xf0 [ 276.005002][T12240] ? __fget_light+0x6b1/0x710 [ 276.009820][T12240] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 276.015764][T12240] __se_sys_sendmsg+0x305/0x460 [ 276.021274][T12240] __x64_sys_sendmsg+0x4a/0x70 [ 276.026084][T12240] do_syscall_64+0xbc/0xf0 [ 276.030541][T12240] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 276.036475][T12240] RIP: 0033:0x459a09 [ 276.040407][T12240] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 276.060047][T12240] RSP: 002b:00007fd1f1c89c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 276.068545][T12240] RAX: ffffffffffffffda RBX: 00007fd1f1c89c90 RCX: 0000000000459a09 [ 276.076578][T12240] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000004 [ 276.084675][T12240] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 276.092668][T12240] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd1f1c8a6d4 [ 276.100679][T12240] R13: 00000000004c78fa R14: 00000000004dd2e0 R15: 0000000000000005 08:36:02 executing program 0 (fault-call:4 fault-nth:3): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:36:02 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xae15391e99b3d072, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0xea) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) unshare(0x20020400) pread64(r1, 0x0, 0x0, 0x0) [ 276.326623][T12247] FAULT_INJECTION: forcing a failure. [ 276.326623][T12247] name failslab, interval 1, probability 0, space 0, times 0 [ 276.340123][T12247] CPU: 0 PID: 12247 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 276.348169][T12247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.358601][T12247] Call Trace: [ 276.362095][T12247] dump_stack+0x191/0x1f0 [ 276.366525][T12247] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 276.372523][T12247] should_fail+0xa3f/0xa50 [ 276.377030][T12247] __should_failslab+0x264/0x280 [ 276.382042][T12247] should_failslab+0x29/0x70 [ 276.386736][T12247] kmem_cache_alloc_node+0x103/0xe70 [ 276.392255][T12247] ? __alloc_skb+0x215/0xa10 [ 276.397094][T12247] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 276.403128][T12247] __alloc_skb+0x215/0xa10 [ 276.407658][T12247] ? kmsan_get_shadow_origin_ptr+0x1/0x4c0 [ 276.413561][T12247] netlink_dump+0x44b/0x1b00 [ 276.418259][T12247] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 276.424444][T12247] __netlink_dump_start+0xa3a/0xb30 [ 276.429843][T12247] rtnetlink_rcv_msg+0x14e0/0x1580 [ 276.435352][T12247] ? inet6_dump_ifmcaddr+0x90/0x90 [ 276.440616][T12247] ? inet6_dump_ifmcaddr+0x90/0x90 [ 276.445819][T12247] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 276.452016][T12247] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 276.458023][T12247] netlink_rcv_skb+0x431/0x620 [ 276.462891][T12247] ? rtnetlink_bind+0x120/0x120 [ 276.468175][T12247] rtnetlink_rcv+0x50/0x60 [ 276.472782][T12247] netlink_unicast+0xf6c/0x1050 [ 276.477763][T12247] netlink_sendmsg+0x110f/0x1330 [ 276.482849][T12247] ? netlink_getsockopt+0x1430/0x1430 [ 276.488309][T12247] ___sys_sendmsg+0x14ff/0x1590 [ 276.493257][T12247] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 276.499431][T12247] ? kmsan_set_origin+0x6a/0xf0 [ 276.504392][T12247] ? __fget_light+0x6b1/0x710 [ 276.509177][T12247] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 276.515173][T12247] __se_sys_sendmsg+0x305/0x460 [ 276.520237][T12247] __x64_sys_sendmsg+0x4a/0x70 [ 276.525098][T12247] do_syscall_64+0xbc/0xf0 [ 276.529621][T12247] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 276.535587][T12247] RIP: 0033:0x459a09 [ 276.539557][T12247] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 276.559364][T12247] RSP: 002b:00007fd1f1c89c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 276.567945][T12247] RAX: ffffffffffffffda RBX: 00007fd1f1c89c90 RCX: 0000000000459a09 [ 276.576007][T12247] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000004 [ 276.584053][T12247] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 276.593051][T12247] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd1f1c8a6d4 [ 276.601098][T12247] R13: 00000000004c78fa R14: 00000000004dd2e0 R15: 0000000000000005 08:36:02 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/\x01\x80o\x01\x00\x00\x00\x00\x01\xe1\x01\xd0\x10\x00', 0x2, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x40000, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r1, 0x0, 0x0, 0x40000000) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x14000001}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@newtaction={0x114, 0x30, 0x1, 0x70bd2b, 0x25dfdbff, {}, [{0x100, 0x1, @m_simple={0xfc, 0x2, {{0xc, 0x1, 'simple\x00'}, {0x84, 0x2, [@TCA_DEF_DATA={0x10, 0x3, '/dev/capi20\x00'}, @TCA_DEF_DATA={0x18, 0x3, 'mime_type]cgroup\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x8, 0x3, 0x20000000, 0x4d, 0x6}}, @TCA_DEF_DATA={0x10, 0x3, '/dev/capi20\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x9, 0x4, 0x4, 0x7f, 0x800}}, @TCA_DEF_PARMS={0x18, 0x2, {0x9, 0x100000000, 0x8, 0x81}}]}, {0x64, 0x6, "723044055d8557fa70cd63a60d232066bf9b8960dcef98a53b11e22d7aa73c5b91a8c03f1444ca4d3a884c3d58baee76614bed666f184e91f1a9816d3bcc2459c6966b32243b396a7eccee9fae00f03fec3ae5187c69db99f7ac2b6161c2"}}}}]}, 0x114}}, 0x4001) preadv(r0, &(0x7f0000000400), 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x200, 0x0) 08:36:02 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r0, &(0x7f0000000180)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r2, 0x0, 0x0, 0x40000000) getsockopt$inet_int(r2, 0x0, 0x9d5b891b46d41bee, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet_int(r1, 0x10d, 0x82, 0x0, &(0x7f0000000000)=0xfffffcf2) 08:36:03 executing program 0 (fault-call:4 fault-nth:4): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:36:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="e23ba7e86e2104f996ec1221b2e2a6d6d1387b474ca8bf04229ebbab88df7ed836bfce427b0714b558996f76b27f5507b1ec8a495010391adde8ef13492e3a57e7bfda287667c7b96f983754f4b2e570c3da7765b856d5a3955a76ae0cf15924d2233ad4996f9606f201cd662ab7b394fc5787a90155382884ae33d7219518887714f8824a7ba50152bcd8d546440db7bb6631997a77d8352fc01f4c6cc525099998fe61ced6f9e07309c18b00faa5d4f349be7317d5e02ac39bebb87c5cd7c8dbd992d3360af036540f250e62978bb0f9f94d53d70de4e0d9dec461093580701af52d4729347c15a4d0c8"}, {&(0x7f0000000080)="1ba6865e23f65dedc23c1b8bb5271457214382411daad036eabe1e404059b192631e6fcf45e4febf3daf38c3b1fa4e982ec4c366d263e5dba0b13fd088312779e1b581ae90ad6aa8ae39abb8a72a49b47446151443ceb77464ad207a5dc1b4bbb559a232f38faa31519a69215a78800b4465feb2714ff0347718b5022325635b36481a49e08d72cf1ce9098d864432f3a04cde3ccd9a1d15aa3d76c9fd1733c64c422b1206b5492edc24847ea52e469b9fa94b79a5"}, {&(0x7f00000003c0)="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"}, {&(0x7f00000002c0)="256400910edf2b8c0fcc951db71e103494c160402e883e17506658f7e77e0ba540b364a2e12aa20b5bb081eec152b615205195a0fe73079b6938c67db8c6ffd39fb4e9223137faaed7f869d13942366d799790"}], 0x1000017e, 0x0, 0xfe63}, 0x0) [ 277.225618][T12265] FAULT_INJECTION: forcing a failure. [ 277.225618][T12265] name failslab, interval 1, probability 0, space 0, times 0 [ 277.238663][T12265] CPU: 1 PID: 12265 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 277.246625][T12265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.256760][T12265] Call Trace: [ 277.260158][T12265] dump_stack+0x191/0x1f0 [ 277.264592][T12265] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 277.270570][T12265] should_fail+0xa3f/0xa50 [ 277.275080][T12265] __should_failslab+0x264/0x280 [ 277.280053][T12265] should_failslab+0x29/0x70 [ 277.284692][T12265] __kmalloc_node_track_caller+0x1cd/0x1320 [ 277.290646][T12265] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 277.296906][T12265] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 277.302440][T12265] ? netlink_dump+0x44b/0x1b00 [ 277.307294][T12265] ? netlink_dump+0x44b/0x1b00 [ 277.312194][T12265] __alloc_skb+0x306/0xa10 [ 277.316648][T12265] ? netlink_dump+0x44b/0x1b00 [ 277.321460][T12265] netlink_dump+0x44b/0x1b00 [ 277.326100][T12265] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 277.332372][T12265] __netlink_dump_start+0xa3a/0xb30 [ 277.338579][T12265] rtnetlink_rcv_msg+0x14e0/0x1580 [ 277.343732][T12265] ? inet6_dump_ifmcaddr+0x90/0x90 [ 277.348872][T12265] ? inet6_dump_ifmcaddr+0x90/0x90 [ 277.354032][T12265] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 277.360001][T12265] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 277.365935][T12265] netlink_rcv_skb+0x431/0x620 [ 277.370766][T12265] ? rtnetlink_bind+0x120/0x120 [ 277.375673][T12265] rtnetlink_rcv+0x50/0x60 [ 277.380138][T12265] netlink_unicast+0xf6c/0x1050 [ 277.385048][T12265] netlink_sendmsg+0x110f/0x1330 [ 277.390042][T12265] ? netlink_getsockopt+0x1430/0x1430 [ 277.395467][T12265] ___sys_sendmsg+0x14ff/0x1590 [ 277.400351][T12265] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 277.406455][T12265] ? kmsan_set_origin+0x6a/0xf0 [ 277.411369][T12265] ? __fget_light+0x6b1/0x710 [ 277.416086][T12265] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 277.422123][T12265] __se_sys_sendmsg+0x305/0x460 [ 277.427040][T12265] __x64_sys_sendmsg+0x4a/0x70 [ 277.431845][T12265] do_syscall_64+0xbc/0xf0 [ 277.436304][T12265] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.442304][T12265] RIP: 0033:0x459a09 [ 277.446229][T12265] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 277.466032][T12265] RSP: 002b:00007fd1f1c89c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 277.474478][T12265] RAX: ffffffffffffffda RBX: 00007fd1f1c89c90 RCX: 0000000000459a09 [ 277.482481][T12265] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000004 [ 277.490487][T12265] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 277.498489][T12265] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd1f1c8a6d4 [ 277.506496][T12265] R13: 00000000004c78fa R14: 00000000004dd2e0 R15: 0000000000000005 [ 277.936118][T12269] IPVS: ftp: loaded support on port[0] = 21 [ 278.083046][T12269] chnl_net:caif_netlink_parms(): no params data found [ 278.209128][T12269] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.216509][T12269] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.225938][T12269] device bridge_slave_0 entered promiscuous mode [ 278.264449][T12269] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.271879][T12269] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.280836][T12269] device bridge_slave_1 entered promiscuous mode [ 278.349641][T12269] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.363092][T12269] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.398547][T12269] team0: Port device team_slave_0 added [ 278.408149][T12269] team0: Port device team_slave_1 added [ 278.498249][T12269] device hsr_slave_0 entered promiscuous mode [ 278.534321][T12269] device hsr_slave_1 entered promiscuous mode [ 278.712289][T12269] debugfs: Directory 'hsr0' with parent '/' already present! [ 278.743301][T12269] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.750552][T12269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.758483][T12269] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.765826][T12269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.850644][T12269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.876147][ T4895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.888091][ T4895] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.898074][ T4895] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.910926][ T4895] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 278.933907][T12269] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.958285][ T4895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.967988][ T4895] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.975273][ T4895] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.984200][ T4895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.993272][ T4895] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.000422][ T4895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.053592][T12269] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 279.064661][T12269] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.104138][ T4895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.114709][ T4895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.125733][ T4895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.135421][ T4895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.159826][T12269] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.178197][ T4895] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.187728][ T4895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 08:36:05 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xe) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8, 0x8000) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000080)={0x6, 0x1, @start={0x7, 0x3}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x8082, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0xf) r3 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x588, 0x4400) ioctl$UI_DEV_CREATE(r3, 0x5501) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pwrite64(r4, &(0x7f00000001c0)="0b5fd0e68db08115b1b957690416b28784423a86766a39a4cacf0e6fe508ecfdd98bf6bdbfafc588b8a6d4e4c43b5f5fd30b00d60ae718a632119d97151bf38c1594fb4847fb0f32c837144fd1d0240a5c8d4fb77b15f03f5f572cde4d8270b20f19bda0cd58dbc1b529c1ae610a398a6ae171150a54abb4b987ac48b169f3824fc9e7121041280b17b325b8ade33eeb7fdf556b4ef3c0d1d9421c732403ac1ee71ae5f4741551ade530a3399b81d43a19fe4dac308b4c8e16b673a83d28f5c1c9fdeea9", 0xc4, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f0000000300)) r6 = open(&(0x7f0000000340)='./file0\x00', 0x400080, 0x100) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) recvfrom$packet(r6, &(0x7f0000000380)=""/88, 0x58, 0x0, &(0x7f0000000540)={0x11, 0x22, r7, 0x1, 0x3ff, 0x6, @local}, 0x14) r8 = dup2(0xffffffffffffffff, r0) open_by_handle_at(r8, &(0x7f0000000580)={0x6f, 0xfff, "14cd0fe6ca2a87ad8808ab72ff31d0d744658c03da28868684f7ca7bc3cf778274487e7f7ec83eea754448be9c03cf31e4ed9c206f6bbec0cf8d448f6b8a398cd8286ca891c5d6da5df316337d031134bb372b96c5b2d806d816897d21cf90b41610cbba84b204"}, 0xa00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000740)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r9}, 0xc) pipe(&(0x7f0000000780)={0xffffffffffffffff}) ioctl$TCSETAW(r5, 0x5407, &(0x7f00000007c0)={0x200, 0x800, 0x381, 0x1, 0x0, 0x33b6, 0x4, 0x5, 0x80, 0x9}) ioctl$DRM_IOCTL_GET_UNIQUE(r10, 0xc0106401, &(0x7f0000000900)={0xca, &(0x7f0000000800)=""/202}) r11 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r11, 0x1, 0x41, &(0x7f0000000940), &(0x7f0000000980)=0x4) r12 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$SG_SET_TIMEOUT(r12, 0x2201, &(0x7f00000009c0)=0x1) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r12, 0x84, 0x1e, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) r13 = syz_open_dev$sndpcmc(&(0x7f0000000a80)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff7, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x40082406, &(0x7f0000000ac0)='cgroupmd5sum+\x00') ioctl$TIOCGPGRP(r10, 0x540f, &(0x7f0000000b00)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000b40)=0x0) r16 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) kcmp(r14, r15, 0x909022e709f5df25, r16, r11) 08:36:05 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x44, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x18, 0x2, [@TCA_RED_PARMS={0x14}]}}]}, 0x44}}, 0x0) sendmmsg(r0, &(0x7f0000004e80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000940)=@ll={0x1e, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x1f, 0x0, 0xffffffffffffff42}}], 0x2, 0x0) 08:36:05 executing program 0 (fault-call:4 fault-nth:5): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:36:05 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "db7cc432a96ccfbc2bff37900c1bffae331a2e1d"}, 0x15, 0x2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000006a00fdff0000000000040000000200000c000000080005007295893839e823d40468ab1b613cc2070000002f2f0ab6754cfcd782690296ef660ece500b68c76255528743ab1f54f2c75534eb381ed6e7cac1bebe66acf516465ace02d9aef06bba69a63c6b88e6f91a788618ff31aaf0fc504be04d9b2acc4948420b7a273761c0f07504b7bfdeadb995e7f0f4d8866f18c66a4638c0e321fdf27c96b462071c2680b70bbb", @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) syz_open_dev$hiddev(&(0x7f00000003c0)='/dev/usb/hiddev#\x00', 0x1, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0x1, 0x28, &(0x7f0000000180)={0x0, 0x0}}, 0x10) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x90001, 0x0) ioctl$HIDIOCGVERSION(r2, 0x80044801, &(0x7f0000000380)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r1, 0x6, 0x8}, 0xc) [ 279.448586][T12279] FAULT_INJECTION: forcing a failure. [ 279.448586][T12279] name failslab, interval 1, probability 0, space 0, times 0 [ 279.461492][T12279] CPU: 0 PID: 12279 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 279.469453][T12279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.479693][T12279] Call Trace: [ 279.483072][T12279] dump_stack+0x191/0x1f0 [ 279.487521][T12279] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 279.493524][T12279] should_fail+0xa3f/0xa50 08:36:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="85000000", @ANYRES16=r1, @ANYBLOB="0904000000000000000001000000000000000300000000180017000000000000000069623a7663616e3000000000"], 0x34}}, 0x0) [ 279.498055][T12279] __should_failslab+0x264/0x280 [ 279.503103][T12279] should_failslab+0x29/0x70 [ 279.507885][T12279] kmem_cache_alloc+0xd6/0xd10 [ 279.512767][T12279] ? skb_clone+0x326/0x5d0 [ 279.517271][T12279] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 279.523259][T12279] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 279.529199][T12279] skb_clone+0x326/0x5d0 [ 279.533523][T12279] netlink_deliver_tap+0x804/0xeb0 [ 279.538689][T12279] ? sk_filter_trim_cap+0x7b6/0xc80 [ 279.543962][T12279] netlink_dump+0xe33/0x1b00 [ 279.548616][T12279] __netlink_dump_start+0xa3a/0xb30 [ 279.553890][T12279] rtnetlink_rcv_msg+0x14e0/0x1580 [ 279.559054][T12279] ? inet6_dump_ifmcaddr+0x90/0x90 [ 279.565161][T12279] ? inet6_dump_ifmcaddr+0x90/0x90 [ 279.570317][T12279] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 279.576362][T12279] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 279.582397][T12279] netlink_rcv_skb+0x431/0x620 [ 279.587193][T12279] ? rtnetlink_bind+0x120/0x120 [ 279.592107][T12279] rtnetlink_rcv+0x50/0x60 [ 279.596566][T12279] netlink_unicast+0xf6c/0x1050 [ 279.601465][T12279] netlink_sendmsg+0x110f/0x1330 [ 279.606461][T12279] ? netlink_getsockopt+0x1430/0x1430 [ 279.611864][T12279] ___sys_sendmsg+0x14ff/0x1590 [ 279.616753][T12279] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 279.622861][T12279] ? kmsan_set_origin+0x6a/0xf0 [ 279.627766][T12279] ? __fget_light+0x6b1/0x710 [ 279.632485][T12279] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 279.638425][T12279] __se_sys_sendmsg+0x305/0x460 [ 279.643330][T12279] __x64_sys_sendmsg+0x4a/0x70 [ 279.648133][T12279] do_syscall_64+0xbc/0xf0 [ 279.652591][T12279] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 279.658503][T12279] RIP: 0033:0x459a09 [ 279.662430][T12279] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 279.682087][T12279] RSP: 002b:00007fd1f1c89c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 279.690560][T12279] RAX: ffffffffffffffda RBX: 00007fd1f1c89c90 RCX: 0000000000459a09 [ 279.698556][T12279] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000004 [ 279.706565][T12279] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 279.714559][T12279] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd1f1c8a6d4 [ 279.722566][T12279] R13: 00000000004c78fa R14: 00000000004dd2e0 R15: 0000000000000005 08:36:05 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xe) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8, 0x8000) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000080)={0x6, 0x1, @start={0x7, 0x3}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x8082, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0xf) r3 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x588, 0x4400) ioctl$UI_DEV_CREATE(r3, 0x5501) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pwrite64(r4, &(0x7f00000001c0)="0b5fd0e68db08115b1b957690416b28784423a86766a39a4cacf0e6fe508ecfdd98bf6bdbfafc588b8a6d4e4c43b5f5fd30b00d60ae718a632119d97151bf38c1594fb4847fb0f32c837144fd1d0240a5c8d4fb77b15f03f5f572cde4d8270b20f19bda0cd58dbc1b529c1ae610a398a6ae171150a54abb4b987ac48b169f3824fc9e7121041280b17b325b8ade33eeb7fdf556b4ef3c0d1d9421c732403ac1ee71ae5f4741551ade530a3399b81d43a19fe4dac308b4c8e16b673a83d28f5c1c9fdeea9", 0xc4, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f0000000300)) r6 = open(&(0x7f0000000340)='./file0\x00', 0x400080, 0x100) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) recvfrom$packet(r6, &(0x7f0000000380)=""/88, 0x58, 0x0, &(0x7f0000000540)={0x11, 0x22, r7, 0x1, 0x3ff, 0x6, @local}, 0x14) r8 = dup2(0xffffffffffffffff, r0) open_by_handle_at(r8, &(0x7f0000000580)={0x6f, 0xfff, "14cd0fe6ca2a87ad8808ab72ff31d0d744658c03da28868684f7ca7bc3cf778274487e7f7ec83eea754448be9c03cf31e4ed9c206f6bbec0cf8d448f6b8a398cd8286ca891c5d6da5df316337d031134bb372b96c5b2d806d816897d21cf90b41610cbba84b204"}, 0xa00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000740)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r9}, 0xc) pipe(&(0x7f0000000780)={0xffffffffffffffff}) ioctl$TCSETAW(r5, 0x5407, &(0x7f00000007c0)={0x200, 0x800, 0x381, 0x1, 0x0, 0x33b6, 0x4, 0x5, 0x80, 0x9}) ioctl$DRM_IOCTL_GET_UNIQUE(r10, 0xc0106401, &(0x7f0000000900)={0xca, &(0x7f0000000800)=""/202}) r11 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r11, 0x1, 0x41, &(0x7f0000000940), &(0x7f0000000980)=0x4) r12 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$SG_SET_TIMEOUT(r12, 0x2201, &(0x7f00000009c0)=0x1) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r12, 0x84, 0x1e, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) r13 = syz_open_dev$sndpcmc(&(0x7f0000000a80)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff7, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x40082406, &(0x7f0000000ac0)='cgroupmd5sum+\x00') ioctl$TIOCGPGRP(r10, 0x540f, &(0x7f0000000b00)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000b40)=0x0) r16 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) kcmp(r14, r15, 0x909022e709f5df25, r16, r11) 08:36:05 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000000)) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x101080, 0x4) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xee01) 08:36:05 executing program 0 (fault-call:4 fault-nth:6): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:36:06 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r2) ptrace(0x4208, r2) wait4(r2, &(0x7f0000000280), 0x8, &(0x7f0000000000)) ptrace$setsig(0x4203, r2, 0x4, &(0x7f0000000040)={0x3f, 0x6, 0xfffffffffffffffb}) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$SHM_UNLOCK(r1, 0xc) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008480)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000000c0)=""/1, 0x1}, {&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000002240)=""/145, 0x91}, {&(0x7f0000002300)=""/205, 0xcd}, {&(0x7f0000002400)=""/96, 0x60}, {&(0x7f0000000180)=""/6, 0x6}], 0x7, &(0x7f0000002500)=""/35, 0x23}, 0x6}, {{&(0x7f0000002540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000003780)=[{&(0x7f00000025c0)=""/124, 0x6a}, {&(0x7f0000002640)=""/226, 0xe2}, {&(0x7f0000002740)=""/49, 0x31}, {&(0x7f0000002780)=""/4096, 0x1000}], 0x4}, 0x3}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003940)=""/4096, 0x1000}], 0x1, &(0x7f0000003800)=""/107, 0x6b}, 0x3}, {{&(0x7f0000003880)=@nl=@proc, 0x80, &(0x7f0000005a80)=[{&(0x7f0000004940)=""/4096, 0x1000}, {&(0x7f0000005940)=""/71, 0x47}, {&(0x7f00000059c0)=""/31, 0x1f}, {&(0x7f0000005a00)=""/9, 0x9}, {&(0x7f0000005a40)=""/56, 0x38}], 0x5, &(0x7f0000005b00)=""/255, 0xff}, 0xfffffffffffffff9}, {{0x0, 0x0, &(0x7f0000006dc0)=[{&(0x7f0000005c00)=""/4096, 0x1000}, {&(0x7f0000006c00)=""/165, 0xa5}, {&(0x7f0000006cc0)=""/4, 0x4}, {&(0x7f0000008640)}, {&(0x7f0000006d40)=""/110, 0x6e}], 0x5, &(0x7f0000006e40)=""/97, 0x61}, 0x1}, {{&(0x7f0000006ec0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000007fc0)=[{&(0x7f0000006f40)=""/4096, 0x1000}, {&(0x7f0000008040)=""/212, 0xd4}, {&(0x7f0000007f40)=""/113, 0x71}, {&(0x7f0000008140)=""/147, 0x93}], 0x4, &(0x7f0000008200)=""/104, 0x68}, 0x1}, {{&(0x7f0000008280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000008440)=[{&(0x7f0000008300)=""/7, 0x7}, {&(0x7f0000008340)=""/107, 0x6b}, {&(0x7f00000083c0)=""/126, 0x7e}], 0x3}, 0x80}], 0x7, 0x0, 0x0) 08:36:06 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xe) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8, 0x8000) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000080)={0x6, 0x1, @start={0x7, 0x3}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x8082, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0xf) r3 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x588, 0x4400) ioctl$UI_DEV_CREATE(r3, 0x5501) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pwrite64(r4, &(0x7f00000001c0)="0b5fd0e68db08115b1b957690416b28784423a86766a39a4cacf0e6fe508ecfdd98bf6bdbfafc588b8a6d4e4c43b5f5fd30b00d60ae718a632119d97151bf38c1594fb4847fb0f32c837144fd1d0240a5c8d4fb77b15f03f5f572cde4d8270b20f19bda0cd58dbc1b529c1ae610a398a6ae171150a54abb4b987ac48b169f3824fc9e7121041280b17b325b8ade33eeb7fdf556b4ef3c0d1d9421c732403ac1ee71ae5f4741551ade530a3399b81d43a19fe4dac308b4c8e16b673a83d28f5c1c9fdeea9", 0xc4, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f0000000300)) r6 = open(&(0x7f0000000340)='./file0\x00', 0x400080, 0x100) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) recvfrom$packet(r6, &(0x7f0000000380)=""/88, 0x58, 0x0, &(0x7f0000000540)={0x11, 0x22, r7, 0x1, 0x3ff, 0x6, @local}, 0x14) r8 = dup2(0xffffffffffffffff, r0) open_by_handle_at(r8, &(0x7f0000000580)={0x6f, 0xfff, "14cd0fe6ca2a87ad8808ab72ff31d0d744658c03da28868684f7ca7bc3cf778274487e7f7ec83eea754448be9c03cf31e4ed9c206f6bbec0cf8d448f6b8a398cd8286ca891c5d6da5df316337d031134bb372b96c5b2d806d816897d21cf90b41610cbba84b204"}, 0xa00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000740)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r9}, 0xc) pipe(&(0x7f0000000780)={0xffffffffffffffff}) ioctl$TCSETAW(r5, 0x5407, &(0x7f00000007c0)={0x200, 0x800, 0x381, 0x1, 0x0, 0x33b6, 0x4, 0x5, 0x80, 0x9}) ioctl$DRM_IOCTL_GET_UNIQUE(r10, 0xc0106401, &(0x7f0000000900)={0xca, &(0x7f0000000800)=""/202}) r11 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r11, 0x1, 0x41, &(0x7f0000000940), &(0x7f0000000980)=0x4) r12 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$SG_SET_TIMEOUT(r12, 0x2201, &(0x7f00000009c0)=0x1) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r12, 0x84, 0x1e, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) r13 = syz_open_dev$sndpcmc(&(0x7f0000000a80)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff7, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x40082406, &(0x7f0000000ac0)='cgroupmd5sum+\x00') ioctl$TIOCGPGRP(r10, 0x540f, &(0x7f0000000b00)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000b40)=0x0) r16 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) kcmp(r14, r15, 0x909022e709f5df25, r16, r11) 08:36:06 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x80) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000200)={@dev}, 0xffffffffffffffb0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000240)=""/131, &(0x7f0000000180)=0x83) fsetxattr$security_smack_transmute(r1, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x3) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x602000, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) 08:36:06 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xe) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8, 0x8000) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000080)={0x6, 0x1, @start={0x7, 0x3}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x8082, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0xf) r3 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x588, 0x4400) ioctl$UI_DEV_CREATE(r3, 0x5501) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pwrite64(r4, &(0x7f00000001c0)="0b5fd0e68db08115b1b957690416b28784423a86766a39a4cacf0e6fe508ecfdd98bf6bdbfafc588b8a6d4e4c43b5f5fd30b00d60ae718a632119d97151bf38c1594fb4847fb0f32c837144fd1d0240a5c8d4fb77b15f03f5f572cde4d8270b20f19bda0cd58dbc1b529c1ae610a398a6ae171150a54abb4b987ac48b169f3824fc9e7121041280b17b325b8ade33eeb7fdf556b4ef3c0d1d9421c732403ac1ee71ae5f4741551ade530a3399b81d43a19fe4dac308b4c8e16b673a83d28f5c1c9fdeea9", 0xc4, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f0000000300)) r6 = open(&(0x7f0000000340)='./file0\x00', 0x400080, 0x100) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) recvfrom$packet(r6, &(0x7f0000000380)=""/88, 0x58, 0x0, &(0x7f0000000540)={0x11, 0x22, r7, 0x1, 0x3ff, 0x6, @local}, 0x14) r8 = dup2(0xffffffffffffffff, r0) open_by_handle_at(r8, &(0x7f0000000580)={0x6f, 0xfff, "14cd0fe6ca2a87ad8808ab72ff31d0d744658c03da28868684f7ca7bc3cf778274487e7f7ec83eea754448be9c03cf31e4ed9c206f6bbec0cf8d448f6b8a398cd8286ca891c5d6da5df316337d031134bb372b96c5b2d806d816897d21cf90b41610cbba84b204"}, 0xa00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000740)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r9}, 0xc) pipe(&(0x7f0000000780)={0xffffffffffffffff}) ioctl$TCSETAW(r5, 0x5407, &(0x7f00000007c0)={0x200, 0x800, 0x381, 0x1, 0x0, 0x33b6, 0x4, 0x5, 0x80, 0x9}) ioctl$DRM_IOCTL_GET_UNIQUE(r10, 0xc0106401, &(0x7f0000000900)={0xca, &(0x7f0000000800)=""/202}) r11 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r11, 0x1, 0x41, &(0x7f0000000940), &(0x7f0000000980)=0x4) r12 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$SG_SET_TIMEOUT(r12, 0x2201, &(0x7f00000009c0)=0x1) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r12, 0x84, 0x1e, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) r13 = syz_open_dev$sndpcmc(&(0x7f0000000a80)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff7, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x40082406, &(0x7f0000000ac0)='cgroupmd5sum+\x00') ioctl$TIOCGPGRP(r10, 0x540f, &(0x7f0000000b00)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 08:36:06 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xe) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8, 0x8000) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000080)={0x6, 0x1, @start={0x7, 0x3}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x8082, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0xf) r3 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x588, 0x4400) ioctl$UI_DEV_CREATE(r3, 0x5501) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pwrite64(r4, &(0x7f00000001c0)="0b5fd0e68db08115b1b957690416b28784423a86766a39a4cacf0e6fe508ecfdd98bf6bdbfafc588b8a6d4e4c43b5f5fd30b00d60ae718a632119d97151bf38c1594fb4847fb0f32c837144fd1d0240a5c8d4fb77b15f03f5f572cde4d8270b20f19bda0cd58dbc1b529c1ae610a398a6ae171150a54abb4b987ac48b169f3824fc9e7121041280b17b325b8ade33eeb7fdf556b4ef3c0d1d9421c732403ac1ee71ae5f4741551ade530a3399b81d43a19fe4dac308b4c8e16b673a83d28f5c1c9fdeea9", 0xc4, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f0000000300)) r6 = open(&(0x7f0000000340)='./file0\x00', 0x400080, 0x100) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) recvfrom$packet(r6, &(0x7f0000000380)=""/88, 0x58, 0x0, &(0x7f0000000540)={0x11, 0x22, r7, 0x1, 0x3ff, 0x6, @local}, 0x14) r8 = dup2(0xffffffffffffffff, r0) open_by_handle_at(r8, &(0x7f0000000580)={0x6f, 0xfff, "14cd0fe6ca2a87ad8808ab72ff31d0d744658c03da28868684f7ca7bc3cf778274487e7f7ec83eea754448be9c03cf31e4ed9c206f6bbec0cf8d448f6b8a398cd8286ca891c5d6da5df316337d031134bb372b96c5b2d806d816897d21cf90b41610cbba84b204"}, 0xa00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000740)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r9}, 0xc) pipe(&(0x7f0000000780)={0xffffffffffffffff}) ioctl$TCSETAW(r5, 0x5407, &(0x7f00000007c0)={0x200, 0x800, 0x381, 0x1, 0x0, 0x33b6, 0x4, 0x5, 0x80, 0x9}) ioctl$DRM_IOCTL_GET_UNIQUE(r10, 0xc0106401, &(0x7f0000000900)={0xca, &(0x7f0000000800)=""/202}) r11 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r11, 0x1, 0x41, &(0x7f0000000940), &(0x7f0000000980)=0x4) r12 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$SG_SET_TIMEOUT(r12, 0x2201, &(0x7f00000009c0)=0x1) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r12, 0x84, 0x1e, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) r13 = syz_open_dev$sndpcmc(&(0x7f0000000a80)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff7, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x40082406, &(0x7f0000000ac0)='cgroupmd5sum+\x00') ioctl$TIOCGPGRP(r10, 0x540f, &(0x7f0000000b00)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000b40)) 08:36:06 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r0, 0x0, 0xffffffffffffff35, 0x0, &(0x7f0000000d00)=@abs, 0x6e) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r1, 0x0, 0x0, 0x40000000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x891e000000000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x284a5907}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r3, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x200}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}]}]}, 0x44}}, 0x20000800) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x9c, r3, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x400080000000000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0xef84dc471902e5ba}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x79d0}]}, 0x9c}, 0x1, 0x0, 0x0, 0xb607506fc58409a8}, 0x40004) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r4, 0x0, 0x0, 0x40000000) getsockopt$inet_buf(r4, 0x0, 0x2d, &(0x7f0000000240)=""/185, &(0x7f0000000300)=0xb9) 08:36:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r1, 0x0, 0x0, 0x40000000) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0xfffffffffffffe92, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0xffffffffffffffff, {0x15}}, 0x4}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 280.708596][T12320] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:36:06 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xe) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8, 0x8000) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000080)={0x6, 0x1, @start={0x7, 0x3}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x8082, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0xf) r3 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x588, 0x4400) ioctl$UI_DEV_CREATE(r3, 0x5501) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pwrite64(r4, &(0x7f00000001c0)="0b5fd0e68db08115b1b957690416b28784423a86766a39a4cacf0e6fe508ecfdd98bf6bdbfafc588b8a6d4e4c43b5f5fd30b00d60ae718a632119d97151bf38c1594fb4847fb0f32c837144fd1d0240a5c8d4fb77b15f03f5f572cde4d8270b20f19bda0cd58dbc1b529c1ae610a398a6ae171150a54abb4b987ac48b169f3824fc9e7121041280b17b325b8ade33eeb7fdf556b4ef3c0d1d9421c732403ac1ee71ae5f4741551ade530a3399b81d43a19fe4dac308b4c8e16b673a83d28f5c1c9fdeea9", 0xc4, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f0000000300)) r6 = open(&(0x7f0000000340)='./file0\x00', 0x400080, 0x100) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) recvfrom$packet(r6, &(0x7f0000000380)=""/88, 0x58, 0x0, &(0x7f0000000540)={0x11, 0x22, r7, 0x1, 0x3ff, 0x6, @local}, 0x14) r8 = dup2(0xffffffffffffffff, r0) open_by_handle_at(r8, &(0x7f0000000580)={0x6f, 0xfff, "14cd0fe6ca2a87ad8808ab72ff31d0d744658c03da28868684f7ca7bc3cf778274487e7f7ec83eea754448be9c03cf31e4ed9c206f6bbec0cf8d448f6b8a398cd8286ca891c5d6da5df316337d031134bb372b96c5b2d806d816897d21cf90b41610cbba84b204"}, 0xa00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000740)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r9}, 0xc) pipe(&(0x7f0000000780)={0xffffffffffffffff}) ioctl$TCSETAW(r5, 0x5407, &(0x7f00000007c0)={0x200, 0x800, 0x381, 0x1, 0x0, 0x33b6, 0x4, 0x5, 0x80, 0x9}) ioctl$DRM_IOCTL_GET_UNIQUE(r10, 0xc0106401, &(0x7f0000000900)={0xca, &(0x7f0000000800)=""/202}) r11 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r11, 0x1, 0x41, &(0x7f0000000940), &(0x7f0000000980)=0x4) r12 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$SG_SET_TIMEOUT(r12, 0x2201, &(0x7f00000009c0)=0x1) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r12, 0x84, 0x1e, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) r13 = syz_open_dev$sndpcmc(&(0x7f0000000a80)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff7, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x40082406, &(0x7f0000000ac0)='cgroupmd5sum+\x00') ioctl$TIOCGPGRP(r10, 0x540f, &(0x7f0000000b00)) [ 280.918971][T12320] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:36:07 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xe) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8, 0x8000) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000080)={0x6, 0x1, @start={0x7, 0x3}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x8082, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0xf) r3 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x588, 0x4400) ioctl$UI_DEV_CREATE(r3, 0x5501) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pwrite64(r4, &(0x7f00000001c0)="0b5fd0e68db08115b1b957690416b28784423a86766a39a4cacf0e6fe508ecfdd98bf6bdbfafc588b8a6d4e4c43b5f5fd30b00d60ae718a632119d97151bf38c1594fb4847fb0f32c837144fd1d0240a5c8d4fb77b15f03f5f572cde4d8270b20f19bda0cd58dbc1b529c1ae610a398a6ae171150a54abb4b987ac48b169f3824fc9e7121041280b17b325b8ade33eeb7fdf556b4ef3c0d1d9421c732403ac1ee71ae5f4741551ade530a3399b81d43a19fe4dac308b4c8e16b673a83d28f5c1c9fdeea9", 0xc4, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f0000000300)) r6 = open(&(0x7f0000000340)='./file0\x00', 0x400080, 0x100) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) recvfrom$packet(r6, &(0x7f0000000380)=""/88, 0x58, 0x0, &(0x7f0000000540)={0x11, 0x22, r7, 0x1, 0x3ff, 0x6, @local}, 0x14) r8 = dup2(0xffffffffffffffff, r0) open_by_handle_at(r8, &(0x7f0000000580)={0x6f, 0xfff, "14cd0fe6ca2a87ad8808ab72ff31d0d744658c03da28868684f7ca7bc3cf778274487e7f7ec83eea754448be9c03cf31e4ed9c206f6bbec0cf8d448f6b8a398cd8286ca891c5d6da5df316337d031134bb372b96c5b2d806d816897d21cf90b41610cbba84b204"}, 0xa00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000740)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r9}, 0xc) pipe(&(0x7f0000000780)={0xffffffffffffffff}) ioctl$TCSETAW(r5, 0x5407, &(0x7f00000007c0)={0x200, 0x800, 0x381, 0x1, 0x0, 0x33b6, 0x4, 0x5, 0x80, 0x9}) ioctl$DRM_IOCTL_GET_UNIQUE(r10, 0xc0106401, &(0x7f0000000900)={0xca, &(0x7f0000000800)=""/202}) r11 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r11, 0x1, 0x41, &(0x7f0000000940), &(0x7f0000000980)=0x4) r12 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$SG_SET_TIMEOUT(r12, 0x2201, &(0x7f00000009c0)=0x1) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r12, 0x84, 0x1e, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) r13 = syz_open_dev$sndpcmc(&(0x7f0000000a80)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff7, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x40082406, &(0x7f0000000ac0)='cgroupmd5sum+\x00') 08:36:07 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xe) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8, 0x8000) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000080)={0x6, 0x1, @start={0x7, 0x3}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x8082, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0xf) r3 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x588, 0x4400) ioctl$UI_DEV_CREATE(r3, 0x5501) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pwrite64(r4, &(0x7f00000001c0)="0b5fd0e68db08115b1b957690416b28784423a86766a39a4cacf0e6fe508ecfdd98bf6bdbfafc588b8a6d4e4c43b5f5fd30b00d60ae718a632119d97151bf38c1594fb4847fb0f32c837144fd1d0240a5c8d4fb77b15f03f5f572cde4d8270b20f19bda0cd58dbc1b529c1ae610a398a6ae171150a54abb4b987ac48b169f3824fc9e7121041280b17b325b8ade33eeb7fdf556b4ef3c0d1d9421c732403ac1ee71ae5f4741551ade530a3399b81d43a19fe4dac308b4c8e16b673a83d28f5c1c9fdeea9", 0xc4, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f0000000300)) r6 = open(&(0x7f0000000340)='./file0\x00', 0x400080, 0x100) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) recvfrom$packet(r6, &(0x7f0000000380)=""/88, 0x58, 0x0, &(0x7f0000000540)={0x11, 0x22, r7, 0x1, 0x3ff, 0x6, @local}, 0x14) r8 = dup2(0xffffffffffffffff, r0) open_by_handle_at(r8, &(0x7f0000000580)={0x6f, 0xfff, "14cd0fe6ca2a87ad8808ab72ff31d0d744658c03da28868684f7ca7bc3cf778274487e7f7ec83eea754448be9c03cf31e4ed9c206f6bbec0cf8d448f6b8a398cd8286ca891c5d6da5df316337d031134bb372b96c5b2d806d816897d21cf90b41610cbba84b204"}, 0xa00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000740)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r9}, 0xc) pipe(&(0x7f0000000780)={0xffffffffffffffff}) ioctl$TCSETAW(r5, 0x5407, &(0x7f00000007c0)={0x200, 0x800, 0x381, 0x1, 0x0, 0x33b6, 0x4, 0x5, 0x80, 0x9}) ioctl$DRM_IOCTL_GET_UNIQUE(r10, 0xc0106401, &(0x7f0000000900)={0xca, &(0x7f0000000800)=""/202}) r11 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r11, 0x1, 0x41, &(0x7f0000000940), &(0x7f0000000980)=0x4) r12 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$SG_SET_TIMEOUT(r12, 0x2201, &(0x7f00000009c0)=0x1) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r12, 0x84, 0x1e, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) syz_open_dev$sndpcmc(&(0x7f0000000a80)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff7, 0x2) 08:36:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000580)={0x7b, 0x5, [0xc001102a], [0xc1]}) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000000)={0x2, 0x1, 0x6}) 08:36:07 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xe) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8, 0x8000) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000080)={0x6, 0x1, @start={0x7, 0x3}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x8082, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0xf) r3 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x588, 0x4400) ioctl$UI_DEV_CREATE(r3, 0x5501) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pwrite64(r4, &(0x7f00000001c0)="0b5fd0e68db08115b1b957690416b28784423a86766a39a4cacf0e6fe508ecfdd98bf6bdbfafc588b8a6d4e4c43b5f5fd30b00d60ae718a632119d97151bf38c1594fb4847fb0f32c837144fd1d0240a5c8d4fb77b15f03f5f572cde4d8270b20f19bda0cd58dbc1b529c1ae610a398a6ae171150a54abb4b987ac48b169f3824fc9e7121041280b17b325b8ade33eeb7fdf556b4ef3c0d1d9421c732403ac1ee71ae5f4741551ade530a3399b81d43a19fe4dac308b4c8e16b673a83d28f5c1c9fdeea9", 0xc4, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f0000000300)) r6 = open(&(0x7f0000000340)='./file0\x00', 0x400080, 0x100) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) recvfrom$packet(r6, &(0x7f0000000380)=""/88, 0x58, 0x0, &(0x7f0000000540)={0x11, 0x22, r7, 0x1, 0x3ff, 0x6, @local}, 0x14) r8 = dup2(0xffffffffffffffff, r0) open_by_handle_at(r8, &(0x7f0000000580)={0x6f, 0xfff, "14cd0fe6ca2a87ad8808ab72ff31d0d744658c03da28868684f7ca7bc3cf778274487e7f7ec83eea754448be9c03cf31e4ed9c206f6bbec0cf8d448f6b8a398cd8286ca891c5d6da5df316337d031134bb372b96c5b2d806d816897d21cf90b41610cbba84b204"}, 0xa00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000740)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r9}, 0xc) pipe(&(0x7f0000000780)={0xffffffffffffffff}) ioctl$TCSETAW(r5, 0x5407, &(0x7f00000007c0)={0x200, 0x800, 0x381, 0x1, 0x0, 0x33b6, 0x4, 0x5, 0x80, 0x9}) ioctl$DRM_IOCTL_GET_UNIQUE(r10, 0xc0106401, &(0x7f0000000900)={0xca, &(0x7f0000000800)=""/202}) r11 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r11, 0x1, 0x41, &(0x7f0000000940), &(0x7f0000000980)=0x4) r12 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$SG_SET_TIMEOUT(r12, 0x2201, &(0x7f00000009c0)=0x1) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r12, 0x84, 0x1e, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) 08:36:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000008c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = dup2(r0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x25, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000900), 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000001c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r5, r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x1d}}, {0xa, 0x0, 0x0, @rand_addr, 0x3}, r5}}, 0x48) 08:36:07 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xe) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8, 0x8000) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000080)={0x6, 0x1, @start={0x7, 0x3}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x8082, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0xf) r3 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x588, 0x4400) ioctl$UI_DEV_CREATE(r3, 0x5501) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pwrite64(r4, &(0x7f00000001c0)="0b5fd0e68db08115b1b957690416b28784423a86766a39a4cacf0e6fe508ecfdd98bf6bdbfafc588b8a6d4e4c43b5f5fd30b00d60ae718a632119d97151bf38c1594fb4847fb0f32c837144fd1d0240a5c8d4fb77b15f03f5f572cde4d8270b20f19bda0cd58dbc1b529c1ae610a398a6ae171150a54abb4b987ac48b169f3824fc9e7121041280b17b325b8ade33eeb7fdf556b4ef3c0d1d9421c732403ac1ee71ae5f4741551ade530a3399b81d43a19fe4dac308b4c8e16b673a83d28f5c1c9fdeea9", 0xc4, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f0000000300)) r6 = open(&(0x7f0000000340)='./file0\x00', 0x400080, 0x100) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) recvfrom$packet(r6, &(0x7f0000000380)=""/88, 0x58, 0x0, &(0x7f0000000540)={0x11, 0x22, r7, 0x1, 0x3ff, 0x6, @local}, 0x14) r8 = dup2(0xffffffffffffffff, r0) open_by_handle_at(r8, &(0x7f0000000580)={0x6f, 0xfff, "14cd0fe6ca2a87ad8808ab72ff31d0d744658c03da28868684f7ca7bc3cf778274487e7f7ec83eea754448be9c03cf31e4ed9c206f6bbec0cf8d448f6b8a398cd8286ca891c5d6da5df316337d031134bb372b96c5b2d806d816897d21cf90b41610cbba84b204"}, 0xa00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000740)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r9}, 0xc) pipe(&(0x7f0000000780)={0xffffffffffffffff}) ioctl$TCSETAW(r5, 0x5407, &(0x7f00000007c0)={0x200, 0x800, 0x381, 0x1, 0x0, 0x33b6, 0x4, 0x5, 0x80, 0x9}) ioctl$DRM_IOCTL_GET_UNIQUE(r10, 0xc0106401, &(0x7f0000000900)={0xca, &(0x7f0000000800)=""/202}) r11 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r11, 0x1, 0x41, &(0x7f0000000940), &(0x7f0000000980)=0x4) r12 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$SG_SET_TIMEOUT(r12, 0x2201, &(0x7f00000009c0)=0x1) 08:36:07 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x5, 0x808, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "e013bd21c2131606876f2d7b670377fad5d1a5e1f9ed04482e90fee4baf83ce2bfbcfd43f2b2e29b0d961cbae71f06c38cd60a9d1ce8d874311a8a200eb9f8ba"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x5, 0x0, 0x0, {0x0, 0x7530}, {}, {0x0, 0x0, 0x0, 0xaa5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b34fd85814b05d7a"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x7, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "eea9a76841849d7d"}}, 0x38}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000100)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f00000004c0)=""/253) 08:36:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003780)=[{{&(0x7f0000000000)=@x25={0x9, @remote}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/234, 0xea}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x3, &(0x7f0000000240)=""/23, 0x17}, 0xcd}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000002400)=""/176, 0xb0}, {&(0x7f0000000280)=""/75, 0x4b}, {&(0x7f00000024c0)=""/131, 0x83}], 0x3, &(0x7f0000002580)=""/150, 0x96}, 0xfffffffffffff913}, {{&(0x7f0000002640)=@l2, 0x80, &(0x7f0000002840)=[{&(0x7f00000026c0)=""/133, 0x85}, {&(0x7f0000002780)=""/175, 0xaf}], 0x2, &(0x7f0000002880)=""/215, 0xd7}, 0xfff}, {{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000002980)=""/89, 0x59}, {&(0x7f0000002a00)=""/151, 0x97}, {&(0x7f0000002ac0)=""/173, 0xad}, {&(0x7f0000002b80)=""/121, 0x79}, {&(0x7f0000002c00)=""/8, 0x8}, {&(0x7f0000002c40)=""/103, 0x67}, {&(0x7f0000002cc0)=""/113, 0x71}, {&(0x7f0000002d40)=""/106, 0x6a}, {&(0x7f0000002dc0)=""/32, 0x20}], 0x9, &(0x7f0000002ec0)=""/224, 0xe0}, 0xffffffffffff7fff}, {{0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f0000002fc0)=""/31, 0x1f}, {&(0x7f0000003000)=""/4, 0x4}, {&(0x7f0000003040)=""/153, 0x99}, {&(0x7f0000003100)=""/71, 0x47}, {&(0x7f0000003180)=""/141, 0x8d}, {&(0x7f0000003240)=""/66, 0x42}], 0x6, &(0x7f0000003340)=""/155, 0x9b}, 0x80000000}, {{&(0x7f0000003400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000003700)=[{&(0x7f0000003480)=""/38, 0x26}, {&(0x7f00000034c0)=""/183, 0xb7}, {&(0x7f0000003580)=""/198, 0xc6}, {&(0x7f0000003680)=""/119, 0x77}], 0x4, &(0x7f0000003740)=""/2, 0x2}, 0x40}], 0x6, 0x11, &(0x7f0000003900)={0x77359400}) timer_create(0x3, 0x0, &(0x7f0000000140)=0x0) timer_settime(r3, 0x0, &(0x7f0000000340)={{}, {0x77359400}}, 0x0) timer_getoverrun(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000003940)={r5, 0x0, 0x7}, &(0x7f0000003980)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000039c0)=@assoc_value={r6, 0x7}, &(0x7f0000003a00)=0x8) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:36:07 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xe) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8, 0x8000) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000080)={0x6, 0x1, @start={0x7, 0x3}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x8082, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0xf) r3 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x588, 0x4400) ioctl$UI_DEV_CREATE(r3, 0x5501) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pwrite64(r4, &(0x7f00000001c0)="0b5fd0e68db08115b1b957690416b28784423a86766a39a4cacf0e6fe508ecfdd98bf6bdbfafc588b8a6d4e4c43b5f5fd30b00d60ae718a632119d97151bf38c1594fb4847fb0f32c837144fd1d0240a5c8d4fb77b15f03f5f572cde4d8270b20f19bda0cd58dbc1b529c1ae610a398a6ae171150a54abb4b987ac48b169f3824fc9e7121041280b17b325b8ade33eeb7fdf556b4ef3c0d1d9421c732403ac1ee71ae5f4741551ade530a3399b81d43a19fe4dac308b4c8e16b673a83d28f5c1c9fdeea9", 0xc4, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f0000000300)) r6 = open(&(0x7f0000000340)='./file0\x00', 0x400080, 0x100) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) recvfrom$packet(r6, &(0x7f0000000380)=""/88, 0x58, 0x0, &(0x7f0000000540)={0x11, 0x22, r7, 0x1, 0x3ff, 0x6, @local}, 0x14) r8 = dup2(0xffffffffffffffff, r0) open_by_handle_at(r8, &(0x7f0000000580)={0x6f, 0xfff, "14cd0fe6ca2a87ad8808ab72ff31d0d744658c03da28868684f7ca7bc3cf778274487e7f7ec83eea754448be9c03cf31e4ed9c206f6bbec0cf8d448f6b8a398cd8286ca891c5d6da5df316337d031134bb372b96c5b2d806d816897d21cf90b41610cbba84b204"}, 0xa00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000740)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r9}, 0xc) pipe(&(0x7f0000000780)={0xffffffffffffffff}) ioctl$TCSETAW(r5, 0x5407, &(0x7f00000007c0)={0x200, 0x800, 0x381, 0x1, 0x0, 0x33b6, 0x4, 0x5, 0x80, 0x9}) ioctl$DRM_IOCTL_GET_UNIQUE(r10, 0xc0106401, &(0x7f0000000900)={0xca, &(0x7f0000000800)=""/202}) r11 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r11, 0x1, 0x41, &(0x7f0000000940), &(0x7f0000000980)=0x4) dup3(0xffffffffffffffff, r2, 0x0) [ 281.878971][T12362] QAT: Invalid ioctl 08:36:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000008c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = dup2(r0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x25, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000900), 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000001c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r5, r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x1d}}, {0xa, 0x0, 0x0, @rand_addr, 0x3}, r5}}, 0x48) [ 281.906059][T12363] QAT: Invalid ioctl [ 281.998767][T12370] ================================================================== [ 282.007028][T12370] BUG: KMSAN: uninit-value in __list_add_valid+0x292/0x430 [ 282.014603][T12370] CPU: 1 PID: 12370 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 282.023035][T12370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.033103][T12370] Call Trace: [ 282.036432][T12370] dump_stack+0x191/0x1f0 [ 282.040832][T12370] kmsan_report+0x162/0x2d0 [ 282.045357][T12370] __msan_warning+0x75/0xe0 [ 282.049881][T12370] __list_add_valid+0x292/0x430 [ 282.054932][T12370] rdma_listen+0x623/0x10b0 [ 282.059517][T12370] ucma_listen+0x36e/0x5e0 [ 282.063954][T12370] ? ucma_connect+0xa40/0xa40 [ 282.068644][T12370] ucma_write+0x5c5/0x640 [ 282.072989][T12370] ? ucma_get_global_nl_info+0xe0/0xe0 [ 282.078526][T12370] __vfs_write+0x1a9/0xcb0 [ 282.082971][T12370] ? rw_verify_area+0x3a5/0x5e0 [ 282.087844][T12370] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 282.093757][T12370] vfs_write+0x481/0x920 [ 282.098035][T12370] ksys_write+0x265/0x430 [ 282.102392][T12370] __se_sys_write+0x92/0xb0 [ 282.107012][T12370] __x64_sys_write+0x4a/0x70 [ 282.111717][T12370] do_syscall_64+0xbc/0xf0 [ 282.116189][T12370] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 282.122190][T12370] RIP: 0033:0x459a09 [ 282.126126][T12370] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 282.145762][T12370] RSP: 002b:00007faa49467c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 282.154186][T12370] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a09 [ 282.162174][T12370] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 282.170154][T12370] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 282.178226][T12370] R10: 0000000000000000 R11: 0000000000000246 R12: 00007faa494686d4 [ 282.186299][T12370] R13: 00000000004c997e R14: 00000000004e10c0 R15: 00000000ffffffff [ 282.194293][T12370] [ 282.196624][T12370] Uninit was created at: [ 282.200878][T12370] kmsan_internal_poison_shadow+0x58/0xb0 [ 282.206609][T12370] kmsan_slab_free+0x8d/0x100 [ 282.211296][T12370] kfree+0x4c1/0x2db0 [ 282.215316][T12370] skb_release_data+0x7de/0x9d0 [ 282.220166][T12370] __kfree_skb+0x8a/0x210 [ 282.224497][T12370] consume_skb+0x2b0/0x2e0 [ 282.228960][T12370] skb_free_datagram+0x52/0x180 [ 282.233838][T12370] netlink_recvmsg+0xd2d/0x18e0 [ 282.238701][T12370] sock_recvmsg+0x3b3/0x3c0 [ 282.243215][T12370] ___sys_recvmsg+0x461/0x11e0 [ 282.247991][T12370] __se_sys_recvmsg+0x2fa/0x450 [ 282.252850][T12370] __x64_sys_recvmsg+0x4a/0x70 [ 282.257623][T12370] do_syscall_64+0xbc/0xf0 [ 282.262228][T12370] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 282.268123][T12370] ================================================================== [ 282.276192][T12370] Disabling lock debugging due to kernel taint [ 282.282359][T12370] Kernel panic - not syncing: panic_on_warn set ... [ 282.288987][T12370] CPU: 1 PID: 12370 Comm: syz-executor.2 Tainted: G B 5.3.0-rc7+ #0 [ 282.298298][T12370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.308967][T12370] Call Trace: [ 282.312292][T12370] dump_stack+0x191/0x1f0 [ 282.316792][T12370] panic+0x3c9/0xc1e [ 282.320744][T12370] kmsan_report+0x2ca/0x2d0 [ 282.325265][T12370] __msan_warning+0x75/0xe0 [ 282.329782][T12370] __list_add_valid+0x292/0x430 [ 282.334657][T12370] rdma_listen+0x623/0x10b0 [ 282.339210][T12370] ucma_listen+0x36e/0x5e0 [ 282.343661][T12370] ? ucma_connect+0xa40/0xa40 [ 282.348431][T12370] ucma_write+0x5c5/0x640 [ 282.352777][T12370] ? ucma_get_global_nl_info+0xe0/0xe0 [ 282.358252][T12370] __vfs_write+0x1a9/0xcb0 [ 282.362696][T12370] ? rw_verify_area+0x3a5/0x5e0 [ 282.367568][T12370] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 282.373474][T12370] vfs_write+0x481/0x920 [ 282.377740][T12370] ksys_write+0x265/0x430 [ 282.382109][T12370] __se_sys_write+0x92/0xb0 [ 282.386717][T12370] __x64_sys_write+0x4a/0x70 [ 282.391318][T12370] do_syscall_64+0xbc/0xf0 [ 282.395760][T12370] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 282.401749][T12370] RIP: 0033:0x459a09 [ 282.405650][T12370] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 282.425286][T12370] RSP: 002b:00007faa49467c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 282.433717][T12370] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a09 [ 282.441703][T12370] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 282.449678][T12370] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 282.457664][T12370] R10: 0000000000000000 R11: 0000000000000246 R12: 00007faa494686d4 [ 282.465646][T12370] R13: 00000000004c997e R14: 00000000004e10c0 R15: 00000000ffffffff [ 282.475307][T12370] Kernel Offset: disabled [ 282.479650][T12370] Rebooting in 86400 seconds..