[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 29.377475] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.764509] random: sshd: uninitialized urandom read (32 bytes read) [ 33.047310] random: sshd: uninitialized urandom read (32 bytes read) [ 34.318275] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.29' (ECDSA) to the list of known hosts. [ 39.924611] random: sshd: uninitialized urandom read (32 bytes read) 2018/06/28 11:26:51 fuzzer started [ 41.263077] random: cc1: uninitialized urandom read (8 bytes read) 2018/06/28 11:26:53 dialing manager at 10.128.0.26:41083 2018/06/28 11:26:55 syscalls: 1517 2018/06/28 11:26:55 code coverage: enabled 2018/06/28 11:26:55 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: errno 524 2018/06/28 11:26:55 setuid sandbox: enabled 2018/06/28 11:26:55 namespace sandbox: enabled 2018/06/28 11:26:55 fault injection: enabled 2018/06/28 11:26:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/06/28 11:26:55 net packed injection: enabled [ 45.906568] random: crng init done 11:28:08 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40020000, &(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 11:28:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xe) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) 11:28:08 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1f0}, 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 11:28:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000014002501000000000000000002000000", @ANYBLOB="1400040000000000f9ffffff000000000000000008000200c60000002abb0c2a6717651f523884123e031583e02794"], 0x2}, 0x1}, 0x0) 11:28:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 11:28:08 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 11:28:08 executing program 2: symlink(&(0x7f0000000080)='/\x00', &(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./control\x00', 0x0) fanotify_init(0x0, 0x0) 11:28:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000acf000)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x90) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000bab000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) [ 117.959342] IPVS: ftp: loaded support on port[0] = 21 [ 117.984535] IPVS: ftp: loaded support on port[0] = 21 [ 117.989279] IPVS: ftp: loaded support on port[0] = 21 [ 118.023421] IPVS: ftp: loaded support on port[0] = 21 [ 118.038690] IPVS: ftp: loaded support on port[0] = 21 [ 118.098722] IPVS: ftp: loaded support on port[0] = 21 [ 118.105474] IPVS: ftp: loaded support on port[0] = 21 [ 118.114237] IPVS: ftp: loaded support on port[0] = 21 [ 119.898246] ip (4676) used greatest stack depth: 54424 bytes left [ 120.825686] ip (4758) used greatest stack depth: 54040 bytes left [ 121.241239] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.247772] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.284319] device bridge_slave_0 entered promiscuous mode [ 121.376110] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.382583] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.449255] device bridge_slave_0 entered promiscuous mode [ 121.478920] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.485370] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.517464] device bridge_slave_0 entered promiscuous mode [ 121.531787] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.538280] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.546405] device bridge_slave_0 entered promiscuous mode [ 121.558529] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.565007] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.575219] device bridge_slave_1 entered promiscuous mode [ 121.590021] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.596492] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.618310] device bridge_slave_0 entered promiscuous mode [ 121.637920] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.644394] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.669012] device bridge_slave_0 entered promiscuous mode [ 121.680906] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.687391] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.706790] device bridge_slave_1 entered promiscuous mode [ 121.714619] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.721117] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.733682] device bridge_slave_0 entered promiscuous mode [ 121.753101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 121.765640] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.772129] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.818153] device bridge_slave_1 entered promiscuous mode [ 121.834822] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.841381] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.864124] device bridge_slave_1 entered promiscuous mode [ 121.876875] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.883327] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.908251] device bridge_slave_1 entered promiscuous mode [ 121.931768] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.938298] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.953959] device bridge_slave_1 entered promiscuous mode [ 121.965207] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.971692] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.983355] device bridge_slave_0 entered promiscuous mode [ 121.998431] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.004912] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.017143] device bridge_slave_1 entered promiscuous mode [ 122.024953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 122.036468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 122.044892] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 122.054352] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 122.076673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 122.088763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 122.185221] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.191683] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.216235] device bridge_slave_1 entered promiscuous mode [ 122.240753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 122.257948] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 122.273371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 122.292314] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 122.303605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 122.344226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 122.436354] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 122.490786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 122.626369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 122.710496] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 122.873410] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 122.901298] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 122.924092] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 122.968772] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.005449] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.019007] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.082185] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.121365] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.141893] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 123.152473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.175818] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.231375] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.247750] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.257208] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.272909] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.354594] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.375549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 123.382670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.402414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 123.409679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.441972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 123.448940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.469330] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 123.479541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.522503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 123.536713] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.544691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.586789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 123.594112] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 123.602369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.621182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.667585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 123.677194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.704460] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 123.713259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.732729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 123.739761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.797430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 123.804550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.823508] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 123.831647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.861471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 123.868527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.020687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.027744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.117224] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.142225] team0: Port device team_slave_0 added [ 124.234803] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.253945] team0: Port device team_slave_0 added [ 124.283823] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.316420] team0: Port device team_slave_0 added [ 124.353582] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.377927] team0: Port device team_slave_1 added [ 124.392318] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.415186] team0: Port device team_slave_0 added [ 124.465424] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.483941] team0: Port device team_slave_0 added [ 124.505108] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.517534] team0: Port device team_slave_1 added [ 124.542669] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.565830] team0: Port device team_slave_0 added [ 124.586232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 124.593770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.615733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.633450] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.648737] team0: Port device team_slave_1 added [ 124.664240] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.674909] team0: Port device team_slave_0 added [ 124.705998] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.726433] team0: Port device team_slave_1 added [ 124.733515] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.755966] team0: Port device team_slave_0 added [ 124.762459] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.779565] team0: Port device team_slave_1 added [ 124.785456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 124.794215] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.817144] team0: Port device team_slave_1 added [ 124.832331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.852559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.873345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 124.881989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 124.890285] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.909319] team0: Port device team_slave_1 added [ 124.918384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 124.939465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.953143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.980737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.003484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.025220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.039898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.052827] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.061446] team0: Port device team_slave_1 added [ 125.077339] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.096662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.106926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.117791] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.126085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.139867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.169586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.178509] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.186743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.213814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.238927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.255724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.266219] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.273820] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.292621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.303005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.310989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.319767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.333802] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.341842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.351368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.371512] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.380769] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.389248] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.398407] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.406666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.416094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.438761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.468922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.488797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.510908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.525503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.534254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.542685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.551335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.560515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.573367] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.580980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.598842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.615249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.624212] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.638684] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.648195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.665148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.683909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.700192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.719723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.740135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.751441] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.762417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.771563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.781750] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.789779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.807234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.831963] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.844492] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.851843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.867944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.905683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.927109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.948622] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.956969] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.978144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.021076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.040765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.057124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.069586] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.076923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.087494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.105489] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.134168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.152703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.177755] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.187347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.205290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.244565] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.254550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.287843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.334521] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.346139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.360613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.046796] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.053273] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.060143] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.066625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.116264] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 128.122843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.186533] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.193076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.199910] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.206390] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.263362] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 128.272937] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.279471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.286229] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.292656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.310409] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 128.335857] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.342304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.349137] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.355566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.366069] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 128.377824] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.384386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.391261] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.397721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.428748] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 128.546534] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.553012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.559881] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.566355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.592533] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 128.619923] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.626413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.633241] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.639685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.685856] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 128.731885] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.738341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.745171] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.751624] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.830948] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 129.183187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.198433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.224793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.239199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.247363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.254943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.262720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.584545] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.620071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.734345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.855521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.881518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.092912] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.270534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.389210] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.409682] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.436390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.509718] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.691212] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.750486] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.923529] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 138.090925] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 138.134161] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.140500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.154639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.214948] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 138.240913] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.247285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.258895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.307635] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.321388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.356187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.495242] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.501568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.516772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.617110] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.624406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.638453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.822243] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.828555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.839901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.895311] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.906312] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.912960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.932628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.077254] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 139.083558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.096750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.129192] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.194798] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.381468] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.565321] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.672752] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.699061] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.844464] 8021q: adding VLAN 0 to HW filter on device team0 11:28:34 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_names\x00') getdents(r1, &(0x7f0000000080)=""/26, 0x1a) 11:28:35 executing program 4: 11:28:35 executing program 1: 11:28:35 executing program 3: 11:28:35 executing program 4: [ 144.264715] IPVS: ftp: loaded support on port[0] = 21 11:28:35 executing program 1: 11:28:35 executing program 3: 11:28:35 executing program 4: [ 144.728365] IPVS: ftp: loaded support on port[0] = 21 11:28:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x0, 0x2b}, 0x0, @in, 0x0, 0x0, 0x0, 0x3}}, 0xe8) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 11:28:35 executing program 1: 11:28:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 11:28:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={&(0x7f0000000900)={0x10}, 0xc, &(0x7f0000000a80)={&(0x7f0000000940)=@getpolicy={0x50, 0x15, 0x401, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x50}, 0x1}, 0x0) 11:28:35 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@generic) 11:28:35 executing program 7: r0 = syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write$binfmt_script(r1, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"], 0x108) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) writev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f00000000c0)="5a76032606776cdad034a5e17979882eaa9bcf8c3dfbd156e39502db5af32ac870d3ea336be57f3a410b8b1774b0cd38f0b1837fdbf6d1f5c73e440974bef96e38a0833d382354cc5e469d841ee099f8e655a29308af2ec66fbb730c55faf4be1810183e7dc5370871eefb254f0b614e9f494780323b8ba5e9ec421a58cd12448cd0cec7dab3759c2d400974ee70ba2c8bbf0f11d3", 0x95}, {&(0x7f0000000180)="16a68b7a7ada21a72334cd7affca50bf8c2e68dc8e48ce67c0979171cb42ce764cde93c7421024aa788167eb9a0e6abe2a312530d291952d933cb368f82b54f1c5d6529549e4aa0fb2ea8eb59c8e481c9769ffd5a225ff88ae7b3e84b041db40e5397acfe9a54ff689da31d9bef80ef063e6a74070fd4acb19ad488daf95c12033b32e95b39a379955ebe092e7e6d8d72463ab74309d4937d96e6b8da38a7a588bcd27267c9d091cb77af4db0d954444f9e5bdd11515bbb86274", 0xba}, {&(0x7f0000000280)="0534926fad31a65f680eab867a33598d667b48a76df9c6da6a5dfdd1aec2e79dbca3f717b0c68ed1600eaf5dfe1aff6d110876dec4742146a759fc7ded15f5eee2f01cc3723de5891822d07343a536e8dbadd8716a6ab14498aa45eba28658488a90f5d4726dd23f", 0x68}, {&(0x7f00000004c0)="a4ce9f8f818a9f3dab2a664e7b7e856426361a7255b7a9a23f1706e540b362cca5fa303cd4561fb8931c378be55df0921ce82c3ee406d056a8c644c6b931dc2b967adc79374410365f0d19de8ebc6307bd874a309116d1a5ef8f52eb17a9ee5d5c3be477b342a78fa24e67439adaedec5a10a1503f2a09d16435272a59f1e9c80f2154b5dc5668822cb4897f17de748e5d29576f0862d27382089c2b30c1aad9623460cbf9a7", 0xa6}, {&(0x7f0000000300)="a5d6e2dfecf377033cef5bc81b645314", 0x10}], 0x5) pread64(r0, &(0x7f0000000700)=""/223, 0xdf, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)={0x303, 0x33}, 0x4) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) memfd_create(&(0x7f0000002840)="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", 0x1) 11:28:35 executing program 6: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') preadv(r0, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4096, 0x1280}], 0x1, 0x0) 11:28:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 11:28:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r1, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 11:28:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x1}, 0x1c) 11:28:36 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") recvmmsg(r0, &(0x7f0000000740), 0x330, 0x0, &(0x7f0000000700)) rt_sigprocmask(0x3, &(0x7f0000000080)={0x146}, &(0x7f00000005c0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="9c60b8ae3a76a11dd11e31cc871b5f03000400000000000000056f474f0400000000"], &(0x7f0000e6bffc)='GPL\x00', 0x0, 0x99, &(0x7f000000d000)=""/153}, 0x48) r1 = socket(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e) mkdir(&(0x7f00000002c0)='./file0\x00', 0x20) r2 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000940)="f2ad594f5334f2d4423c1c2a91f4cb19d178b124a8f5eb0bee785172b0a14ff3d9bcdac1e17c7b06d24befc49a199d8192d4b5199be81c369fe175aa554a957a837037ea4c51e5f490b69dd015664fed25a27e9e0ec9a0e2100443570bc94f6c83dc544edafcca4941ff8ed5a58fb1b27545e961d23979", 0x77, 0xfffffffffffffff8) request_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0xffffffffffffffff) keyctl$negate(0xd, r2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000800)) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000780)={0xd11f, 0xe7}, 0x13d) socket(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x202000000802, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000340)=0x201, 0x7ffffffe) 11:28:36 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x34, 0x1) ioctl$int_out(r0, 0x810c5701, &(0x7f0000000200)) 11:28:36 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x41}) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001900)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000001a80)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001940)={0xf4, r2, 0x300, 0x70bd2d, 0x25dfdbfe, {0xf}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [0xff, 0xff]}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x13}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x221}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x6}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}]}, 0xf4}, 0x1}, 0x4040) setitimer(0x0, &(0x7f00000006c0)={{0x0, 0x2710}}, &(0x7f0000000700)) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x20000010) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000002380)={@mcast2={0xff, 0x2, [], 0x1}}, 0x14) unshare(0x60000000) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000500)=@un=@abs={0x1, 0x0, 0x4e24}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000580)="60732a78303c98586a17a9aa55059baf1324a15a4b39e194ae7857f23d48e6eba9113f9e3d87be1a9a2e837bdb39c17d0585ee96e0a3257fb4b3aa95d7ad72f57cc40eebff6b9151b1321da5448150ef9dd5a8701bc73b0b5d1aa64f83579f36a3bc22635704d694331715fa758f530500172b2eb24e892c09", 0x79}], 0x1, &(0x7f0000001000), 0x0, 0x4000000}, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000080)=0x54) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000400)={'filter\x00'}, &(0x7f00000002c0)=0x54) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000300)={"0600000000000000000000000000000000000000000000000900"}, &(0x7f0000000380)=0x54) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=""/15, 0xf) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000680)={r3, 0x0, 0x4, 0x1, 0xffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000000780)=0xc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000007c0)=0x0) getpgid(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000880)=0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00000008c0)=""/4096) ptrace$peekuser(0x3, r5, 0x2000000005) ppoll(&(0x7f00000000c0)=[{r1}, {r0}], 0x2, &(0x7f0000000200), &(0x7f0000000280)={0x3ff}, 0x8) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40100, 0x0) sched_getscheduler(r4) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) 11:28:36 executing program 5: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200), &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r0, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 11:28:36 executing program 6: nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00005bd000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000280), 0x21, 0x0) 11:28:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(gcm(aes)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="78733976000898fcffff6054be13cfe62785ce10", 0x14) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000180)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/223, 0xdf}}, {{&(0x7f00000010c0)=@nfc, 0x80, &(0x7f0000001240)=[{&(0x7f0000001180)=""/161, 0xa1}], 0x1}}], 0x2, 0x0, &(0x7f0000001400)={0x0, 0x1c9c380}) 11:28:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00') perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 11:28:36 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) [ 145.321536] IPVS: ftp: loaded support on port[0] = 21 11:28:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r3, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000016) syz_open_procfs(0x0, &(0x7f0000000240)='projid_map\x00') 11:28:36 executing program 3: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) mount(&(0x7f0000000780)='./file0/file0\x00', &(0x7f0000000080)='./file0/file1\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f0000000200)) 11:28:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000001400)=""/169, 0xa9}], 0x1, 0x0) 11:28:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") r1 = socket(0x2, 0x803, 0x3f) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='veth0_to_bridge\x00', 0x10) connect$inet(r1, &(0x7f0000390000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x10004) sendfile(r1, r2, 0x0, 0x72439a6b) 11:28:36 executing program 7: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000000000039a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) readv(r0, &(0x7f0000000180), 0x0) 11:28:36 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x41}) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001900)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000001a80)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001940)={0xf4, r2, 0x300, 0x70bd2d, 0x25dfdbfe, {0xf}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [0xff, 0xff]}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x13}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x221}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x6}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}]}, 0xf4}, 0x1}, 0x4040) setitimer(0x0, &(0x7f00000006c0)={{0x0, 0x2710}}, &(0x7f0000000700)) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x20000010) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000002380)={@mcast2={0xff, 0x2, [], 0x1}}, 0x14) unshare(0x60000000) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000500)=@un=@abs={0x1, 0x0, 0x4e24}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000580)="60732a78303c98586a17a9aa55059baf1324a15a4b39e194ae7857f23d48e6eba9113f9e3d87be1a9a2e837bdb39c17d0585ee96e0a3257fb4b3aa95d7ad72f57cc40eebff6b9151b1321da5448150ef9dd5a8701bc73b0b5d1aa64f83579f36a3bc22635704d694331715fa758f530500172b2eb24e892c09", 0x79}], 0x1, &(0x7f0000001000), 0x0, 0x4000000}, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000080)=0x54) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000400)={'filter\x00'}, &(0x7f00000002c0)=0x54) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000300)={"0600000000000000000000000000000000000000000000000900"}, &(0x7f0000000380)=0x54) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=""/15, 0xf) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000680)={r3, 0x0, 0x4, 0x1, 0xffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000000780)=0xc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000007c0)=0x0) getpgid(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000880)=0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00000008c0)=""/4096) ptrace$peekuser(0x3, r5, 0x2000000005) ppoll(&(0x7f00000000c0)=[{r1}, {r0}], 0x2, &(0x7f0000000200), &(0x7f0000000280)={0x3ff}, 0x8) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40100, 0x0) sched_getscheduler(r4) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) [ 145.802772] alg: No test for seqiv(rfc4106(gcm(aes))) (seqiv(rfc4106(gcm_base(ctr(aes-fixed-time),ghash-generic)))) 11:28:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(gcm(aes)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="78733976000898fcffff6054be13cfe62785ce10", 0x14) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000180)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/223, 0xdf}}, {{&(0x7f00000010c0)=@nfc, 0x80, &(0x7f0000001240)=[{&(0x7f0000001180)=""/161, 0xa1}], 0x1}}], 0x2, 0x0, &(0x7f0000001400)={0x0, 0x1c9c380}) [ 145.901359] IPVS: ftp: loaded support on port[0] = 21 11:28:36 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001800010300000000000000000200000000000005000000001400080008000000", @ANYBLOB], 0x2}, 0x1}, 0x0) 11:28:36 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/raw\x00') pread64(r0, &(0x7f0000000080)=""/89, 0x59, 0x10000) 11:28:37 executing program 0: 11:28:37 executing program 7: 11:28:37 executing program 3: 11:28:37 executing program 6: 11:28:37 executing program 5: 11:28:37 executing program 0: 11:28:37 executing program 7: 11:28:37 executing program 2: 11:28:37 executing program 3: 11:28:37 executing program 4: 11:28:37 executing program 1: 11:28:37 executing program 7: 11:28:37 executing program 2: 11:28:37 executing program 1: 11:28:37 executing program 5: 11:28:37 executing program 0: 11:28:37 executing program 3: 11:28:37 executing program 4: 11:28:37 executing program 6: 11:28:38 executing program 7: 11:28:38 executing program 0: 11:28:38 executing program 1: 11:28:38 executing program 2: 11:28:38 executing program 5: 11:28:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x800) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x9322}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r3, r1, 0x0) 11:28:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x12, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000005"], &(0x7f00000002c0)='GPL\x00', 0x0, 0xbb, &(0x7f0000000400)=""/187, 0x0, 0x0, [], 0x0, 0xf}, 0x48) r0 = socket$kcm(0x2, 0x20000000000005, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8910, &(0x7f0000000040)) 11:28:38 executing program 6: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0xffffffffffffff9c, 0x0, 0x1, 0x8000, &(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1f, 0x0, 0x0, 0xffffffffffffffff, 0x1}, 0x2c) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000280)={[], 0x0, 0x87fff, 0x4}) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 11:28:38 executing program 7: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) setsockopt(r0, 0x0, 0x0, &(0x7f0000000140)="98b7f2cae1d7a7fadfe5def5563eae1ac62645af135f254ff5d66ade2e8f00639117a74814ee85f27e24616384e9eaa57c141be591c12e3fa656b00bbba666ee5fc410e5461220148e463c", 0x4b) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000200)) 11:28:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000580)={&(0x7f0000000040)={0x14, 0x1e, 0x101}, 0x14}, 0x1}, 0x0) 11:28:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000140)="acbb915d975d5d078d4c727115f29ae03c05a1540f53036c3cc3396fab70b8f72443207b3bc9d2b76a2124327a8dc22115702dfd81d9c5daf3734095c968bb4c931a63cd94bbfe810cf243974b73d5c0d300e011c378c17bde5460ef55a7bcfe93f760a0a1928b8c0954a22b092351d191d71a239ca2666aa7ed8790364a8664cca5", 0x82, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000500)="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", 0x235, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendmmsg(r0, &(0x7f0000006b80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000005a80)="13", 0x1}], 0x1, &(0x7f0000006b00)}}], 0x1, 0x0) 11:28:38 executing program 2: r0 = socket(0x11, 0x4000000000080003, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x10) 11:28:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}, {{&(0x7f0000002400)=@in6={0xa, 0x0, 0x4, @loopback={0x0, 0x1}}, 0x80, &(0x7f00000057c0), 0x0, &(0x7f00000001c0)=ANY=[]}}], 0x2, 0x0) 11:28:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x800) close(r0) 11:28:38 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000380)=0xe8) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8000001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) 11:28:38 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) timerfd_create(0xffffffffffffffff, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x9, 0x8001}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) r2 = getgid() syz_fuse_mount(&(0x7f00000000c0)='./file0\x00', 0x2, r1, r2, 0x7fb, 0x2000000) 11:28:38 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) 11:28:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x60}, {0x6}]}, 0x8) 11:28:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x805, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000002c80)=[{&(0x7f00000015c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000002980)=[{&(0x7f0000001980)='|', 0x1}], 0x1, &(0x7f0000000340)=[@sndrcv={0x30, 0x84, 0x1}], 0x30}], 0x1, 0x0) 11:28:38 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000000)={[], 0x0, 0x87fff, 0x5, 0xffffffff00000001, 0x206}) 11:28:38 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x2000000011, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001240)) sendmsg(r1, &(0x7f00000012c0)={&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000001280), 0x0, &(0x7f0000001500)=ANY=[]}, 0x0) 11:28:38 executing program 5: 11:28:38 executing program 5: 11:28:38 executing program 1: 11:28:38 executing program 0: 11:28:38 executing program 2: 11:28:38 executing program 6: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000280)={[], 0x0, 0x87fff}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 11:28:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000300)=""/239, 0xef}, {&(0x7f0000001400)=""/169, 0xa9}], 0x2, 0x0) 11:28:38 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1f, &(0x7f0000000080)=0x0) io_submit(r0, 0x1, &(0x7f00000013c0)=[&(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000340)}]) 11:28:39 executing program 1: 11:28:39 executing program 5: 11:28:39 executing program 2: 11:28:39 executing program 7: 11:28:39 executing program 0: 11:28:39 executing program 1: 11:28:39 executing program 6: 11:28:39 executing program 3: 11:28:39 executing program 5: 11:28:39 executing program 2: 11:28:39 executing program 1: 11:28:39 executing program 2: 11:28:39 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000280)={[], 0x0, 0x87fff, 0x5}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fchmod(r0, 0x0) 11:28:39 executing program 6: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000080)='/\x00', &(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./control\x00', 0x0) 11:28:39 executing program 7: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000003c0)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x3, 0x80000000000041}, 0x20) 11:28:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) dup2(r0, r1) sendto$inet6(r2, &(0x7f0000000100)="dc", 0x1, 0x0, 0x0, 0x0) 11:28:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket(0x8, 0x80000, 0x4) ioctl(r0, 0x9, &(0x7f00000001c0)="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") ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000000)={{0x9, 0x5, 0x9, 0xfffffffffffffff7, 0x0, 0x5}, 0x80000000000}) sendto$inet(r0, &(0x7f0000002340)="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", 0x52f, 0x0, 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/239, 0xef) writev(r0, &(0x7f0000df9000)=[{&(0x7f0000354ff8)='\'', 0x1}], 0x1) 11:28:39 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000040), 0x6f3b90798b87c75, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000004200), 0x14) 11:28:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:28:39 executing program 0: r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)='&', 0x1, 0xfffffffffffffffd) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80802, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000000000000500000000000000008000000000000005000000000000000600000000000000045201080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000006000000000000003aff00000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000ff000000000000000100000000000000401603ff000000000000000000000000000100000000000000000000000000000000000000000000fdffffffffffffff070000000000000000000000000000000003019500000000000000000000e4ffffff000000000000000000000000000000000000000000000000000001000000070000000000000001000000e6f8ffff1100002a004a9c7ca8c301754e0792af3b000000000000000000000000000000000000000000000000000000000000000000000081fc43bea54a38fd0830cd8c3beaab2ab4311f88cf164e1191d0965acf76bccbf4ec61484507f37ea1ec9aa76f"]) listen(r1, 0x40000000) keyctl$get_persistent(0x16, 0x0, r0) 11:28:39 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6}]}) 11:28:39 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x404000000000486, &(0x7f00000001c0)=""/24, &(0x7f0000000180)=0x18) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}, {0x1, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x20, {0x2, 0x4e20, @multicast2=0xe0000002}, 'team_slave_0\x00'}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x8100, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) socket$kcm(0x29, 0x7, 0x0) [ 149.033230] audit: type=1326 audit(1530185320.031:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=6909 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x0 [ 149.079190] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:28:40 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000500)={0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x0, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, r2}}, 0x38) socketpair(0x7, 0x80007, 0x1ff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xc8, r4, 0x328, 0x70bd2d, 0x25dfdbfd, {0x1}, [{{0x8, 0x1, r5}, {0xac, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x10000}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x3}}}]}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x10}, 0x20000050) 11:28:40 executing program 7: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000003c0)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x3, 0x80000000000041}, 0x20) 11:28:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x3, 0x4) mkdir(&(0x7f00000b0000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) sendto(r0, &(0x7f0000000080), 0xffec, 0x0, 0x0, 0x7e) recvmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000001b80)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001cc0), 0x0, &(0x7f0000001d00)=""/92, 0xfffffffffffffff9}}], 0x40000000000017b, 0x0, &(0x7f0000001e80)) 11:28:40 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x90300) timerfd_settime(r1, 0x1, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r2, 0xff, 0x0, &(0x7f00000001c0)=""/141, &(0x7f0000002000)=0x8d) 11:28:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000400)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183}, 0x48) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000100)={0xff, @empty, 0x4e24, 0x80000000, 'lblc\x00', 0x1, 0x2, 0x31}, 0x2c) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000000)={r1, r2}) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e1, &(0x7f000031aff8)={r1}) 11:28:40 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mbind(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000040), 0x7ff, 0x7) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 11:28:40 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"78616d30000117947f00000000ffea00", 0x3}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6970dc30cd00", 0xfffffffffffffffe}) [ 149.351542] mmap: syz-executor2 (6946) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 11:28:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x80000000, 0x100) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) setrlimit(0x200000f, &(0x7f0000000180)) 11:28:40 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000001300)=0xa, 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netstat\x00') epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x5, &(0x7f00000000c0)={0x2}, 0xfffffffffffffd99) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100), 0x10) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0xfffffffffffffffa, 0x40282) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000380)=0x2f) getpgrp(r3) getrandom(&(0x7f0000000040)=""/37, 0xffffff5a, 0x1) semget(0x1, 0x7, 0x2) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000240)={0xfffffffffffffffc, 0x4, 0x0, [{0x1000, 0x40, 0x1000, 0x2, 0x10000, 0x7fffffff, 0x20}, {0x1ff, 0x5, 0x3, 0x8, 0x7, 0x0, 0x4}, {0x7, 0x4, 0x0, 0x101, 0x6, 0x4, 0x2}, {0x1, 0x2, 0x100000000, 0x1, 0x24db, 0x1, 0x5e}]}) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000200)={0x0, 0x33, &(0x7f00000001c0)="ce3b483547b8906663b25ba362c044145f1a0f1717e5a39543dfbf592dc7c2f9cefded1ca6817e20e544f7acd35ed21d75f3bb"}) 11:28:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='^!+,,systemppp1,\x00', 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c000000260000066dd354154868f06d985d7751", @ANYRES32=r1, @ANYBLOB="0100ffffffff10000200ffff04000a0004000a0004000a0004000a0004000a0004000a00"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup(r2) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000240), 0x8) [ 149.496382] IPVS: set_ctl: invalid protocol: 255 0.0.0.0:20004 11:28:40 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x2, 0x800, 0xffffffff00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) getgroups(0xa, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0xee00]) fchown(r0, r1, r2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100), &(0x7f0000000100), 0x1}, 0x20) unshare(0x24020400) r3 = msgget(0x1, 0x284) msgrcv(r3, &(0x7f0000000200)={0x0, ""/230}, 0xee, 0x3, 0x800) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) 11:28:40 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x400, 0x12400) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x3, 0x800, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000200)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000000), &(0x7f0000000140)=""/144}, 0x18) 11:28:40 executing program 0: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) lseek(r0, 0xfffffffffffffffd, 0x2) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) [ 149.556620] IPVS: set_ctl: invalid protocol: 255 0.0.0.0:20004 11:28:40 executing program 4: socketpair(0x5, 0x80007, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r0, &(0x7f00000007c0)=[{&(0x7f00000000c0)="c128a53926668b0298478dc37b5895c1936d76440d22cb593702636780a536048c3869614183d1e15ccc23533d7aab6a8b4e6af33852de6cc1ca6fe9677116475d301e82bd7e9f7c3a86c51d91762ce46d2a2fbbb103f30de60917e396ae8abc88987fa7c4ad691e45730ffd8ac9540d25e82d", 0x73}, {&(0x7f0000000180)="122a2bb15fd38ae70922d512c3aba1196ff709c403262ccd4ef70135d0b1058cd5c30e05ae848344e25b91bdd767937cd9354cc967e7b1686de3ff8b381d97972ccb59966c0386ceca684ccfe4bc49aa724b22d6c721563796e1b867da5389ea8b014f4fdbe53518c48bd98046597190d735be1a2f798a7af9fcda1a12eb1d89d67a9d2cd978fe3049c61204bdb814b19dcd38b1ac5e88b01fe718d7804f71a7230ee05944c47e188bb442b653207c8c3ce49572b59a27a8eaa2f461569505968029e8d0df74ec0324d12363341ab44284cac548e75fe70214b85cbdec73aa90f4ba", 0xe2}, {&(0x7f0000000280)="1237f62f2c20d756414ae1c79345d31214f59c5bce44084b8d46d986b16784295211aacab829407f11e378122aba3e6fa3344acdabba3127620556b9b8f0b11dbbf3439464cfda6794d8402ea02ac03271846d1f5e2463e83ab48e3e422cb9b31e4ffffdc10cd4379b8ae903dc9ec8034265959323f36b00bbc1027bc57d48a8ba602bb9b6a2dec999161dafa165119f90b59380cf2814e135fa82a27e9b0cad0ef395362e7bc8f045b376a0e3e3a8bd5f5588", 0xb3}, {&(0x7f00000003c0)="1c908e0ddd586aedd983ea1ba865e642b014387f2ab267b7bea69b348735e8f2ae3b20dce2ed95765c81b9c12323ed40ff178039d409849f7182cdfad87adeeed3087a2eed212247e09e9763eb2311cc88798563259a111cf7522040d5b24ec4edb445cd86580492ed7dd6767b754191d2d141b5ef875c5892c3504da64f247623b58ee9051ccaf1977c08de8c9cbbe3f2176146e5c3d558342a37e2d985b9c0493d05974f8a4322ae11ca4a541a1baa1aadfc67e1783ca861712dc2", 0xbc}, {&(0x7f00000005c0)="c852ce31bd65de6cfc2e085028d6cc4c9eb5f9052eab5cda7172cf414bcfe62d79b0b8d7af7a9fa3f273af6bbf2313fa75db61e6eb48c9775bd8cb647495c05c021a2d07000ddc4aa26c3c7a15c1e523523f09eb744a5688cab60faf4a0b72dffbc7fb18ee8c08143e69070e8281699ffa74cc2e81794d73c5ca3476b0324b9d1dea1a1a296c575edffe3c9e5c46f908c4a400d8c633439fbfef80914bf6eb9b42f9e45ff9d4d4ccbe1ffd5097e5bfee3e0307a30765491294e9285f32709e245fe3853427d6ba8608854163a3c539a973f69986e9a99e47a094", 0xda}, {&(0x7f00000006c0)="6367c68fb17440b003d5f076b88f30e83c6fd808b1da98a07f5079161e89f6c126c0e6b0e85fb2653b42416829a32d8bc43e6ce692f2924d43a0ddf197b76c77f35d209af759e62068340215936224edfc3f137a92498b206b87bbce441d33e2dc44913358993f4a20a0d708ba88927e83c394bd1d0fee65a38bf7e02741353fbc7a57784746aa09a7364cd24e47feb86aab372c969da6c4b105aab8b5a47aa79e3814e96f2288ad647cfbf0f260d7e184a4c782cc99b20b5fdde2f841c3a7f9fdb1ced0c5e0348ee5a38bad8c98736aadf35bd1def30d1ddf23873b847dc5", 0xdf}], 0x6, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x102, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000004c0)=""/246) getsockname(r0, &(0x7f0000000840)=@sco, &(0x7f0000000040)=0x80) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000080)=0xffffffffffffffff) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000380)) 11:28:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x2b}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2000, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 11:28:40 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x8) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)=@dellink={0x28, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8, 0x13}]}, 0x28}, 0x1}, 0x0) 11:28:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) read(r0, &(0x7f0000000380)=""/13, 0xd) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0xff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfffffffffffffe42, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 11:28:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000400)={0xdef8, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}}, 0x88) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7fff, 0x400000) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x5, 0x6, 0x10000, 0x1, 0x2, 0xde1c, 0x100, {0x0, @in6={{0xa, 0x4e22, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x80000000}}, 0x2, 0x0, 0x5, 0x100000001, 0xffffffffffffffff}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000001c0)={r4, 0x0, 0x10001, 0x2}, 0x10) r5 = dup(r0) ioctl$TIOCSBRK(r5, 0x40044591) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x0) r6 = shmget(0x1, 0x3000, 0x10, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_INFO(r6, 0x3, &(0x7f0000000540)=""/212) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f0000000300)) 11:28:40 executing program 0: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffff8}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000140)) rt_sigtimedwait(&(0x7f00000000c0)={0x27fffffff}, &(0x7f0000000000), &(0x7f0000000100)={0x77359400}, 0x8) 11:28:40 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:41 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1c3002, 0x0) 11:28:41 executing program 4: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000001500)='./file0/file0\x00', 0x0) mount(&(0x7f0000000f00)='./file0/file0\x00', &(0x7f0000000f40)='./file0/file0\x00', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f00000003c0)) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='ufs\x00', 0x8000, &(0x7f0000000400)="b2021913b01bfabf419f9d5c0feb41accb82f8f40e30925d1689c7f62d414cd9b50310be451e894a8851d9b1dd4e75553f50a89c2b640f3acbb232") r0 = creat(&(0x7f00000001c0)='./file0/file0/file0\x00', 0x0) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1002, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="2a000000ca9ec0bc677dd86acd365cb6a7203648bca7e32f33755600000000ea7048674df8d76dc88c5ccfd5c4cdb2183c2785647d3dbcbbe2d5210fcfcca9d93c2b55649c48be761fd25799d90bfcaae837c5a48c8c481aefbf151bae1a"], &(0x7f0000000280)=0x32) umount2(&(0x7f0000000100)='./file0/file0\x00', 0x0) 11:28:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000040)='./file0\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}}, &(0x7f0000000240)=0x100) 11:28:41 executing program 7: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000280)={0x1d, r1}, 0x10) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r5}, &(0x7f00000000c0)=0xcf6c) setsockopt(r0, 0x8000000000065, 0x1, &(0x7f0000000340)="74c1f1f3af1d6beb618c19b7b85cc561282e013f85bb9000acb9b1f708708ea67dbadf7110d45f097b0e3bc63db51254ac34f0d9b86a0140d8b044980bd3e8b9d5a26c4f8b1095d23654209e3496989f9ce78e61c72458759acc5eea07befff0946b5166257653d007b74cb14186130aa043de9539532490b6e69be5539174c4a5b8163f1b6306827fe9b98aa284165363a06835df00000000ce262f2fd9b940115bd03c08042cba7ea99337c5fd5885da000076ef1d7ac33c9c0b237f724ca4f400f6b64be05ee3", 0xc8) bind$can_raw(r0, &(0x7f00000000c0)={0x1d}, 0x10) 11:28:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f00000003c0)=[{&(0x7f0000000380)="a8", 0x1}], 0x1, 0x81003) r2 = syz_open_dev$vcsa(&(0x7f0000000580)='/dev/vcsa#\x00', 0x0, 0x2000) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000005c0)=ANY=[], &(0x7f0000000600)) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xed, &(0x7f0000000640)=""/4096, &(0x7f0000000040)=0x1000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000180)=""/211) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) 11:28:41 executing program 2: r0 = socket(0x10, 0x3, 0xa) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000200), 0x100000001) 11:28:41 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000001300)=0xa, 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netstat\x00') epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x5, &(0x7f00000000c0)={0x2}, 0xfffffffffffffd99) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100), 0x10) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0xfffffffffffffffa, 0x40282) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000380)=0x2f) getpgrp(r3) getrandom(&(0x7f0000000040)=""/37, 0xffffff5a, 0x1) semget(0x1, 0x7, 0x2) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000240)={0xfffffffffffffffc, 0x4, 0x0, [{0x1000, 0x40, 0x1000, 0x2, 0x10000, 0x7fffffff, 0x20}, {0x1ff, 0x5, 0x3, 0x8, 0x7, 0x0, 0x4}, {0x7, 0x4, 0x0, 0x101, 0x6, 0x4, 0x2}, {0x1, 0x2, 0x100000000, 0x1, 0x24db, 0x1, 0x5e}]}) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000200)={0x0, 0x33, &(0x7f00000001c0)="ce3b483547b8906663b25ba362c044145f1a0f1717e5a39543dfbf592dc7c2f9cefded1ca6817e20e544f7acd35ed21d75f3bb"}) 11:28:41 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:41 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x7fffffff, &(0x7f0000000040)="2957e1311f16f477671070") ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000400)=0xfffe) 11:28:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x2, 0x520, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200015c0], 0x0, &(0x7f0000000200), &(0x7f00000015c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0xd, 0x0, 0x0, 'ip6_vti0\x00', 'bcsh0\x00', 'ip_vti0\x00', 'vlan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0x1d8, 0x208, 0x238, [@comment={'comment\x00', 0x100}, @devgroup={'devgroup\x00', 0x18, {{0x7}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}, {{{0x1b, 0x0, 0x0, "7465716c30000000000000001b008e00", 'bpq0\x00', 'bcsf0\x00', 'bridge0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x178, 0x1e0, 0x258, [@physdev={'physdev\x00', 0x70, {{'veth0_to_bridge\x00', {}, 'team_slave_1\x00'}}}, @rateest={'rateest\x00', 0x48, {{'bond_slave_0\x00', 'veth0_to_team\x00'}}}]}, [@common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}, @common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "d1939123e866091b0afd71cb8349d9ddb365fe49aaf724cab09c4656b345dce459bbfc28a4607716eb0fcf3fe367af482ce9aef1e06799986db4ca684fb3258d"}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x598) r1 = msgget$private(0x0, 0x420) msgsnd(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="0b8da3ffbd3080edd7ccc0565f9494"], 0x1, 0x0) msgrcv(r1, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x3800) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) msgrcv(r1, &(0x7f0000000140)={0x0, ""/253}, 0x105, 0x3, 0x2800) 11:28:41 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0xa5ee, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 11:28:41 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) [ 150.775887] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'broute' [ 150.914246] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'broute' 11:28:42 executing program 3: r0 = gettid() setrlimit(0xb, &(0x7f000003a000)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xc10e, 0x80000) openat$cgroup(r1, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) ftruncate(0xffffffffffffffff, 0x100000000002) migrate_pages(r0, 0x4, &(0x7f0000000000)=0x6, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000300)={0x0, 0x40, 0x20, 0x2, 0x400}, &(0x7f0000000340)=0x18) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000380)={r2, 0x1, 0x7, [0x4599, 0x123d, 0x7ff, 0x0, 0x0, 0x1b, 0x4]}, &(0x7f00000003c0)=0x16) tkill(r0, 0x16) rt_sigtimedwait(&(0x7f00000000c0)={0xfffffffffffff6b1}, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) 11:28:42 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="8f492282241b8622d42add8b91e00d3c84fe84f9c51deefb378fabd7c4fe0e15c95d7bd16e13e8b85f63ccfeb421bb3eb4c3a709adb8ca", 0x37}, {&(0x7f0000000080)="a73f3a405c74cbe296f6953b366095c5fd3ff5d2506234a96153c254bfb5db82556cf516b1584c8eeb58b6d89fc3685fa13de269d7cbc6660a61b2f80246d0aa678f2e903b443bc2c20c9c283d36e094aa0e8322b635ec0a74ecfa6646750b9ff488b3d72ba99d98c2025f5c2accf118b417fb43ff6360d6e352ffaaf1b3c0cf8fe371cc650acf508e64d92367f1685617285cfae89db899043dad9ec432e57246eafda6fc38be6ac8573a4c34e22ab4e4ecea175b6de8", 0xb7}, {&(0x7f0000000140)="75192df040c20a98e76826b193e533d5bc6dbdaa708e524c3cc76c207c81fdd6f68d38db91bba840049f0904655dfd9a113c9b59a17926a31d5660f89eaa1e05808cd366d0f749b18d53a85eaadb79000ea6092371c80b0397449770dca0f3b8a34a8ac65141313d635c3318e9e3df4c44a6b34ab1bd45d915002af528853a7b467cfa7e566cb7333197ec035e053f2ffacb68a525847f503ead0e5d46a7116955a4c23b88e1f40e58300aad17d6ccbfdfe5939a26f6b3", 0xb7}], 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000ee4000)='oom_adj\x00') writev(r1, &(0x7f0000b97000)=[{&(0x7f0000eeb000)='15', 0x2}], 0x1) pread64(r1, &(0x7f00001a8f0b)=""/245, 0xfffffe33, 0x0) 11:28:42 executing program 7: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x2, 0x340, [0x0, 0x20000800, 0x200008d0, 0x20000900], 0x0, &(0x7f00000000c0), &(0x7f0000000800)=ANY=[@ANYBLOB="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"]}, 0x3b8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x1, 0x4, [0x100000001, 0xfffffffffffffff9, 0x2840, 0x2]}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r1, 0x5}, 0x8) 11:28:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') fcntl$notify(r0, 0x402, 0x31) exit(0x0) r1 = socket$inet6(0xa, 0x1, 0x1000000000000000) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") getdents64(r0, &(0x7f0000000340)=""/57, 0xfffffffffffffd7d) 11:28:42 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)=0xe1ac) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x6, 0x40, 0x1, 0xe1cb, 0x0, 0x8000, 0x6531, 0x401, 0x40, 0x747, 0x10040, 0x5}) readv(r0, &(0x7f0000001880)=[{&(0x7f0000001800)=""/90, 0x5a}], 0x1) 11:28:42 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="021000000a000000000000ebffffff000800120000000000000061e64dfa44f468783342f002000000000000060000000000000000000000000000000000000000000000000000000000000000000000"], 0x50}, 0x1}, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/amidi#\x00', 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={@empty, @ipv4={[], [0xff, 0xff]}, @empty, 0x8603, 0x0, 0x1ff, 0x100, 0x3, 0x8, r2}) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x18b000) getpeername$unix(r3, &(0x7f0000000100)=@abs, &(0x7f00000001c0)=0x6e) memfd_create(&(0x7f0000000340)='/dev/amidi#\x00', 0x1) 11:28:42 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:42 executing program 7: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x2, 0x340, [0x0, 0x20000800, 0x200008d0, 0x20000900], 0x0, &(0x7f00000000c0), &(0x7f0000000800)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000050000000000000000007465716c30000000000000000000000073797a6b616c6c65723100000000000076657468305f746f5f6272696467650069703667726530000000000000000000ffffffff000000000000000000000000000000000000000000007000000070000000a00000004e465155455545000000000000000000000000000025a40d3c000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000150000000000000000007465616d5f7a6c7276655f310000000079616d30000000000000000000000000626f6e645f736c6176655f310000000073697430000000000000000000000000aaaaaaaaaa000000000000000180c20000000000000000000000c8010000c8010000100200003830325f3300000000000000000000000000000000000000000000000000000008000000000000000000000000636f6d6d656e7400000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000481f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a3100000000000000000000000000000000000000000000000000000000000000"]}, 0x3b8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x1, 0x4, [0x100000001, 0xfffffffffffffff9, 0x2840, 0x2]}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r1, 0x5}, 0x8) [ 151.145916] syz-executor2 (7078): /proc/7070/oom_adj is deprecated, please use /proc/7070/oom_score_adj instead. 11:28:42 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x9, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x10000000000017, &(0x7f0000000180)=0x8000004, 0x100) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x400000, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000100)) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000040)=""/81, 0x51}, 0x40002102) syz_emit_ethernet(0x2d, &(0x7f0000000140)={@random="ec5fbc220e6e", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [{[{0x9100, 0xff, 0x7f, 0x1}], {0x8100, 0x8, 0x3}}], {@llc={0x4, {@snap={0x1, 0xab, "ace7", "10b0ec", 0xc, "7b0ce32435466e421afe891f3020"}}}}}, &(0x7f00000001c0)={0x1, 0x3, [0x554, 0xc3a, 0x498, 0x9d]}) 11:28:42 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) io_setup(0x81, &(0x7f00000000c0)=0x0) r3 = dup3(r1, r1, 0x80000) io_cancel(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1f, r1, &(0x7f0000000140)="896f7b4619108b9d261b6a48f00908a76fd5688f0f3ee2cc83a010aaf9ccf01cb0da0f72ca3b9d91d42c9e09fdaed7029428ff529e488462b4ccc20a599017ae6b9394f6822943c6c01f5c43d714a00d713b74e9bcb922589874521bbb373b2c879d786499c88c4934c639d4be517ec5ba3d48312788aebb77aee5488f7543537903752f130be4dab9f47f18634adf8bb25678a76cea163ac86610e8256b0ec9f43d40546de16346", 0xa8, 0x7, 0x0, 0x0, r3}, &(0x7f0000000240)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x90000001}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 11:28:42 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa28300070000000f000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) clock_gettime(0x3, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=0x0, &(0x7f0000000200)=0x4) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000240)={r2, 0xc28a, 0x12, "14aa8a16c4089b07462fa15fd1ebd70a7c47"}, 0x1a) 11:28:42 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r1, 0x6, 0x20, 0x1, 0x8}, &(0x7f00000000c0)=0x18) 11:28:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) socket(0xa, 0x3, 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x2d, 0x32, 0x0]}, 0x3) 11:28:42 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x80) getsockopt(r1, 0x20, 0x8000, &(0x7f0000000100)=""/117, &(0x7f0000000180)=0x75) dup3(r1, r1, 0x80000) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0xffffffff, 0x5, 0x100, 0x7fff, 0x52c, 0x6, 0xf477, 0x5, 0xffff, 0xffffffffffffffff, 0x4, 0x8}) unshare(0x2000400) signalfd(r0, &(0x7f0000000080), 0x8) 11:28:42 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = memfd_create(&(0x7f00000000c0)='*proc\x00', 0x2) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000100)=0x1) write(r0, &(0x7f000054bfba)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000240)={{0x0, 0x4}, 0x20}, 0x10) sched_getparam(r3, &(0x7f0000000200)) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = memfd_create(&(0x7f0000006fd0)='/dev/urandom\x00', 0x0) getpgrp(0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x6f, &(0x7f0000000140)=0x3, 0x4) pwritev(r4, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) r5 = syz_open_pts(r0, 0x2) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000280)={0x8, 0x3, 0x0, [{0x5e09, 0x5, 0xffffffffffffff80, 0x0, 0x0, 0x8, 0x5}, {0x401, 0x9, 0x7fff, 0x8, 0x5, 0x3, 0x8}, {0x409, 0x5, 0x2, 0x2, 0x4, 0x80000001, 0x6}]}) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000180)="10", 0x1}], 0x1) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000080)={0xfdfdffff}) 11:28:42 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x1, &(0x7f0000000080)="025cc83d6d345f8f760070") r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x400) ioctl$SG_SCSI_RESET(r1, 0x2270, 0x709000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000000010, r1, 0x403) socket$inet6(0xa, 0xa, 0x4) [ 151.825650] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. [ 151.861544] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. 11:28:42 executing program 2: r0 = socket$kcm(0x29, 0x200000000007, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0xffffffffffffff9c, 0x1, 0x1, 0x2, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000400)={0x0, 0x2}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000480)=@sack_info={r2, 0x4, 0x8}, 0xc) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r3 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$netlink(r1, &(0x7f0000000000), &(0x7f0000000100)=0xc) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_buf(r3, 0x0, 0x31, &(0x7f0000000280), 0x0) 11:28:43 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) readv(r1, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}) r2 = syz_open_pts(r1, 0x2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) write$binfmt_elf32(r2, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23f, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x3, 0x0, 0x8}]}, 0x58) tkill(r0, 0x1000000000016) 11:28:43 executing program 4: r0 = socket$inet6(0xa, 0x4, 0x773) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") r1 = socket$netlink(0x10, 0x3, 0x4) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x2100) ioctl$KDSETMODE(r2, 0x4b3a, 0x4) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10}, 0x2e9, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="540020001400030000000000000000000a000000df260f7a9d6254b369adcc68f4409ebd0154a0ed691f332a802ed82f37a45b7e3d9dbe5079819febbfdbefc04a288ad90256be9c81e45b141623274ae4f1270469d3a60322247ac071a100c9c1de5f780b21237aace62985995190e34c6afbc2819795a12cd1b38c8fd0612bf607ce5f56a914d64c2c107d86842aab47870af26795961fdd6fea52e567f46de33e84ae9c8e59575f4aefd9dcedcfaa1437b0e90a88ae7c3a8fb3ebf6f53c24033e84f4ac49912bff1e5b7f298b40e3e6", @ANYRES32=0x0, @ANYBLOB="1400020000000000000000000000ffffac1414aa14000600000000000000000000000000000000001400060000000000000000000000000000000000"], 0x3}, 0x1}, 0x0) 11:28:43 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/unix\x00') setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket(0x2, 0x3, 0x5) getsockopt(r2, 0xff, 0x800000000000001, &(0x7f000091b000), &(0x7f0000000040)=0x1dd) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 11:28:43 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:43 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0x1ff) sendto$inet6(r0, &(0x7f0000000080), 0xc0fe, 0x0, &(0x7f000001b000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff]}}, 0x1c) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x10f, 0x80002) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000080)={@empty, @broadcast, 0x0}, &(0x7f00000000c0)=0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x2b, 0x300, 0x70bd27, 0x25dfdbfb, {0x1f}}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x8050) poll(&(0x7f0000000140)=[{r1, 0x181}, {r1, 0x4000}, {r0, 0x2000}, {r0, 0x4}, {r3, 0x20}, {r1, 0x21}, {r1, 0x4}], 0x7, 0xff) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) ioctl(r0, 0x4, &(0x7f0000000000)="8d1de92711c59aee3dfc075ad82d82c1") 11:28:43 executing program 3: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) fchmod(r2, 0x8) lchown(&(0x7f0000000080)='./file0\x00', r3, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000980)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) clock_gettime(0x0, &(0x7f0000000040)={0x0}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x3, 0x0, 0x0, @time={r5}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000033000)={0xfb, @time}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 11:28:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = accept4(r1, 0x0, &(0x7f0000000040), 0x800) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x7) 11:28:43 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") nanosleep(&(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1, 0xbdf}, &(0x7f0000000140)=0x8) 11:28:43 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:43 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRES16], 0x0) 11:28:43 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:43 executing program 7: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000ee5000/0x2000)=nil, 0x2000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, {0xa}}, 0x5c) accept4$inet6(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80000) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0x5c) 11:28:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f660070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000140)={r2, 0x1, 0x10, 0x22, 0x83a}, &(0x7f0000000180)=0x18) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 11:28:43 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x498b7d8c, 0x42) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x78, "bf8f3004f5169152d04244e55bc1b8156865f19ff795483de4ab0409ab7a01fb58fc6376bde6a9b622b8def6fb336652f67b8751f50b496614503c9c211054384b74f24b984fb588a3dcfa1067e800d141235c8bc694210bcf6907fdf5d8d4328f5a82106681dbab926d6c3a1565b8f6e16ea710a0a46e5c"}, &(0x7f0000000100)=0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={r1, @in={{0x2, 0x4e20, @multicast2=0xe0000002}}, [0x1, 0x40, 0x0, 0x7fffffff, 0x7, 0x8, 0x20, 0x6, 0x800, 0x3f, 0x8, 0xffffffff, 0x9, 0x0, 0x100]}, &(0x7f0000000240)=0x100) r2 = socket$netlink(0x10, 0x3, 0x0) fgetxattr(r0, &(0x7f0000000280)=@random={'osx.', 'vboxnet1ppp1system\x00'}, &(0x7f00000002c0)=""/146, 0x92) writev(r2, &(0x7f0000000000)=[{&(0x7f0000001000)="390000001300090469000000810000000700004003000000450001070000001419001a000400020d070000000200000000000000000003e400", 0x39}], 0x1) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0xffffffff80000001, 0x0) getsockopt$sock_int(r2, 0x1, 0x3f, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 11:28:43 executing program 2: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x34b, r0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400402, 0x0) ioctl$PPPOEIOCDFWD(r6, 0xb101, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r5, r5}, &(0x7f0000000600)=""/132, 0xffffffffffffff98, 0x0) 11:28:44 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = gettid() r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{r4, r5+10000000}, {r2, r3+30000000}}, &(0x7f0000040000)) open$dir(&(0x7f00000000c0)='./file0\x00', 0x185840, 0x0) tkill(r0, 0x15) open$dir(&(0x7f0000000540)='./file0\x00', 0x27e, 0x0) 11:28:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x20) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f474453e77") r1 = socket(0x10, 0x2, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000000)=0x3, &(0x7f00000000c0)=0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000080)=0x39a) sched_yield() 11:28:44 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:44 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = userfaultfd(0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x15, &(0x7f0000000080)=0x5, 0x4) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x80005, 0x0) r3 = accept4$packet(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000280)=0x14, 0x80000) sendto$packet(r2, &(0x7f0000000140)="fa5a13ec527075fdfdd24099ac871c3ecc34d2152fa7303c230175ec4d0146ab236683376d55af6a1e41c686aab4b1997012b557ef147e1cd0864a1fff56fc6c1479788127b9c9cbb63953eb0d16f2f68c4964d89e2d37e453ef822021e84ea08ccd29112194db4e2aae6b37806068b1568adff044c383ba63ecebf92acdfc589cac23b4f10dc0dbbee4e48ebaacf0401df864550aad96565d8e2444b3f79d8dfd3d38d9911e206db72e10afc33387265ce4d1b1023c819e7a0cdb418d11d00a112b62608a1e6ccaab6753f329fa1ac89b83070e29f5d85782f483c81d9996ef4be402398f1e9e5336ef", 0xea, 0x4000000, &(0x7f00000002c0)={0x11, 0x17, r4, 0x1, 0x1, 0x6}, 0x14) getsockopt$inet6_int(r3, 0x29, 0x50, &(0x7f0000000040), &(0x7f0000013000)=0x4) socket$inet6_sctp(0xa, 0x5, 0x84) close(r2) close(r1) 11:28:44 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000022c0)={0x0, @loopback, @multicast2}, &(0x7f0000002300)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004d40)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000004e40)=0xe8) socketpair$inet(0x2, 0x80000, 0x8, &(0x7f00000001c0)) socket$inet_sctp(0x2, 0x1, 0x84) r5 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x8, 0x4100) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast1, @local}, &(0x7f0000004ec0)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004f00)={'\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000004f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000004f80)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000004fc0)={@empty, 0x0}, &(0x7f0000005000)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000005040)={0x0, @empty, @remote}, &(0x7f0000005080)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005100)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000005200)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005240)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000005340)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000005380)={{{@in6=@remote, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000005480)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000054c0)={0x0, 0x0, 0x0}, &(0x7f0000005500)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005700)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@loopback}}, &(0x7f0000005800)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005840)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000005940)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000005980)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000059c0)={0x0, @rand_addr, @broadcast}, &(0x7f0000005a00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005a40)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}}}, &(0x7f0000005b40)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000005b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000005bc0)=0x14, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f00000060c0)={@remote, @multicast1, 0x0}, &(0x7f0000006100)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000067c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000006780)={&(0x7f0000006140)={0x608, r2, 0x204, 0x70bd2b, 0x25dfdbfd, {0x3}, [{{0x8, 0x1, r3}, {0xb4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x1}}, {0x8, 0x7}}}]}}, {{0x8, 0x1, r6}, {0x1a4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x40}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x40}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x7fff}}, {0x8, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r10}}}]}}, {{0x8, 0x1, r11}, {0x12c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xe3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r14}, {0x94, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r15}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x24, 0x4, [{0x1cd2, 0x7269, 0x34ca, 0x5}, {0xfff, 0x0, 0x7, 0x1}, {0xfffffffffffffffb, 0xffff, 0x7ff, 0x1}, {0xa2f, 0x39, 0x9, 0x5}]}}}]}}, {{0x8, 0x1, r16}, {0x134, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0xfffffffffffffff7}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0xfffffffffffffb48}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x3f}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r21}}}]}}]}, 0x608}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0xe}}, 0x490}, 0x1}, 0x0) recvfrom(r0, &(0x7f0000000000)=""/120, 0x78, 0x0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x700000) 11:28:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup(r0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x1000}) dup2(r1, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TIOCEXCL(r2, 0x540c) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000080)={0x80, 0x2, 0x400, 0x3, 0xff, 0x6}) ioctl$int_in(r2, 0x8bacb485cbc77075, &(0x7f00000000c0)=0x40) 11:28:44 executing program 4: mkdir(&(0x7f0000003880)='./control/file0\x00', 0xfffffffffffffffb) r0 = creat(&(0x7f0000000040)='./control/file1\x00', 0x0) unlink(&(0x7f0000000080)='./control/file1\x00') creat(&(0x7f0000000000)='./control/file0\x00', 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000038c0)='/dev/vcs\x00', 0x4002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000033c0)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f00000034c0)=0xe8) sendmmsg(r1, &(0x7f0000003780)=[{{&(0x7f0000000180)=@rc={0x1f, {0x8, 0x1, 0x4, 0xe08, 0x4, 0x8f3}, 0x81}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000100)="4225b1685137639165d40a88e644674d52eadd1f472ef0ed2f81d035c5ae7c261f9692bd7ae85fc426c2de4dfa", 0x2d}, {&(0x7f0000000200)="cef3a022c4154ea5c8efc1bd8b48ecf3974fc95d1bb52e1e289f913d8cc8da23868d455d678cf2ce75cd1c175d656143347b21c7b7f8251c76918239c512dac486d9576f1e82f6923d1d8800241555d7ebbdc0977097", 0x56}, {&(0x7f0000000300)="98172d6fdcb7b443a085d43ac5afa728deb10ba8bd589cc069a247909405bfa3ac3779d0ae5992264a73d92d96ab2b9965d95bc33ddba21b6a2d1fe2e0d5e14b87dc2133de7f181b2f19b43479a2bcd7bad8285109adf0f2257a27500fc66df41e4b9e2cacedda418adc5e013050e83b63", 0x71}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000280)="f0f021c0bc07f02c", 0x8}, {&(0x7f0000001380)="b1146236128bfa450070d029b9dd0638a1024547231afcee51cde3c00c83bcb5055dd5dbe764b0e8444742e90952451024a57463777bdbb93c37ff7e345f91137c573a465e8a5dde0f87998caa7e96036e7b4f3fb425b0e79bd06385153a14d66c42397388a507860e5fdf2da83304f72b4e1f40fd62a672071a0e7241f088398f93e7612bbfadd5331ecf5ffedafb94900ca096d6db373dd84e3f74693545093ab118c206bd57473c0869", 0xab}, {&(0x7f0000001440)="704b9b51fdd9768cc36522154f859c9432c03ad7d330ba6221c03f6ea69c49c5da219749f837dd7a81617d6d864189c0b486e156e2769a219127e843130653f77e2e0c340d5f26447202e889c8b2bb893ed0025577e3d4bdc71b02239e86f2aae8cb743987c4a1bc5436b6a0cbccd8679f92dc0f3b6925f724f57ea54db70ebcf3e5bf73d653716d01589843a66a230df1c801", 0x93}, {&(0x7f0000001500)="f8ae17dcb505547d97fa9fbac70a2338e08bd56c47c26d0ee50dbd0402ede7bc6e57", 0x22}, {&(0x7f0000001540)="65238e6af65268ea7872d5fa40cbbd34527bab3a42a020acbc840572f9dc67adbfe81c4be0580167f7afa436ad245182a0017ad5575b9e4ec7f1d50e33effc616121ede36a1feaeaa4680627290c5561fac9f9166dc245cfcdab1f7395da41d40f0bfa9479d937ec777de6ddf6ba34ca60fae364c32f7c2193c1283793bc8c2e1afd99d9686facf7e922e8", 0x8b}], 0x9, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x180, 0x8005}, 0x80000000}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000001840)="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", 0xff}, {&(0x7f0000001940)="a356a766a624e03fa5c5b837920880f1d1f96b4785fd900943bc4d1b51dcc6e3ec4be0e2182cbc44f15930122207b01db21ddda59590f1dedff519e40dcbfe403ed035f7bd241cdb82212b3da40cf60d0de343811166f76ded67ee31c04a91eb78f50b514141e2123cc6049b9b8268b66bca8194f8474064725ea7f8f0802d1c18", 0x81}, {&(0x7f0000001a00)="3575a9bac9a13f06ca6b2dca71e8976207d6af80ebcd7715f6d6aa3f3552377d5a0547e6b0bf9c5aaf09bed1f4593a3938a4fa0c249c0e478bf307fefbf5a76751ee284248175d318eadd499130bd078c752af856956b4f4ec278906aa63dc25b3382492c9f62165f2f0821777c3c2592f95a170ff995e9341121e54684062a8a1fd81ca8e234ae8f445115ff390651428d2a8873a1d84dd97a8e147ad98", 0x9e}, {&(0x7f0000001ac0)="edf3e148634b5c6528e2a0ed809d87bcfe18ab6c68d7c857c065ef68ac4c220cd406a7679c61b1ff085a59ce2db031acd3f7a04b4722d0a67f50a322964c8b8491616ab9f32355700e3569ca77e233d91ea6655e253bc4cd65d9c89499f3263110981b702db180a66272a89797eb973b3ce25d140c4297b1d589da4fe977c5b99cfab22b5c5f4748ed5dbe4d10a024a91367f0533f97c375edf4743735b70b0906a39715286498deaceefa68081eb616328eac1ad3ed32404bf71ce3fb24dd3a03f95468503550994ec3dc813f66ac372dff3631d13c9d014b80cee608e8036c1687260197000e2b9238524b3daa8a4002a4241e451f1edf09c99512b8b634e9fbe0d16776c316608e5081a032d328775896ab2b52dcc7dd4695b7f1b13ce920d88aece009f7b7152364785d6ae1c8efac57cd311746e6693f8babda7184589852f8d8dff10ddb073987d095f48fb8d20a8ef273fcaf7170c2ebfb4cb7c2c316f14b63a94f7f6bd6ef6c89e647b7d1cbc7a089f94f22cb65b32d70e8d568208ef860fe38962e6dd456e280e85ccdbb46cb03f11f18c34e780837eeaac505ab75ea5549028f059c5f10705c2aa2ff38a0014de3fb88870c91cf2c1b1681a5bceb8cdb4976bc13f3fdac79c18ecb9287e411b2793f35c74a4670f80312d377e3073c74e5e6f06d964d0b0a51c24042213c1011944a9da547991f99364d41e412db2e2ae66c35a251ac8cde62a91d892efb3cab653bbe2bb8038717572b040ef9dcaf7c2974227441bacdc9ac2fb5739619b57afbec79678af82742b9e19dcc8a6aec2d215b54622edbae51eb9f6bd799806afb7f13fc75eb73b01bcf7e2d07c4a6c6ebd755be5915995362d97be93f7fc22f9db7cc8018d62b3cdfd536326ac3a5d26e08265a0022d4bf0cfb9d990714f48699ac465b66d5ec24f9051635e7514ca735bce5436e345dad7102668df9dfca1c50b36f3e53d30138d904f51dc93148381cbd10ad082d6e0378c4b30219e1f9ceeaf055b854c4c88686c8ab06914c24dfc4ddd59f7c0f37a32f4513b2f820f66e2cc8247db4e284417f4187794c4c28dfa726bcaf3683f48719023e6cf7fb446adb45b95967e39da3a9c15ecdfac431f49013b6700ec406c764999691b14626dbe5aefab0bf768c3a9bafb417b8dfaca0dc7b92ed88931d31798df68b280c8c0e104c677b734137a54463a4559fc094613c62f6d613d679c331bc0151557e1d3c7116293186365b2f0b538ab8d25f584c1c7dc0c3382df990b43c4017fb596ffd9f9f1f6c416a61606be66d22f29f66ec5f789e54366e0e74f58ff9a6edba5bdb99a9b995b4dff648a9beb9295110d1157ff903eeaa2ac26ec2c04cadef94f8e9c2160d32786de19c73609a1b22a8da5acc22878426281aaa066e2578c2d71727d1e3f699eef5186e92da0a195e6e0b4cb82e572a1a13f3f49daae487b2ec4d75c3a2af43bbc75320a33084e429e38720b45101cc4c648f1765378df155dfd5e46dd0487dba5535feca776d0e75b8829ac1cc9e68470d81978c5deff739f5efbd342619373521b2b768c7cedb9e043bb6f47d810acc1fce1608ed812d839afc40c67721218f165e911a5dc0104a312d9a66e6389d72400325db3a08fe4eeb15d24808f7284e31553b4996da0ca165469d1ffbf4819a1c19b24b0a5144bb720a616c7275143fa91f2a4373bc006b938046b3ef6812aa4e32582124a8f8a8133f6ecd4b7a1cc5d566a143f8f2b670946766f2e8700e544c2cee9811faa130172f7306127eee59124d14af1da30cca0f7e4de3b62664ce4ba38a70f96704f9288a5b00276cabfd1b4ccdf993c8aeb9fb256a33d34fb7712acacbe557329dc522b271100a0a569115eb15e0113e1f3d79bf99c24370c58df1f96543de2a652f6c27ae63e549534acb4e00d914d73b4361d596e4f1d64fbb29a9ccb9a733c6d6e26f17fcaed6e9ed6ac377d866bb7bf1b58f8d537de730e695ddc22ab1ef7156700d13486096f813ff7a9fd49051c1ddfa8cf14edbf67fbb6b62cec9402202192e7457e9867667c3d1c15d16ef5ff10550d446c4634988eab86d50e644c5127e88d0f25ddc20ee48067d3dacabdd7b5801605beb8e0fb249be661bde8410ee0fe09106061154b278b6ac98d40533ec4197048eeba566b45c688743a4a9c390c626eb18f69c4cdb43c4934c492a22b814ca3e0955041616d6c08a0e8d4541b742b1e5e7814006c82552c63e2c7f7355459f7c7e94988e307eacc0f284058a00f655a0907db8dd5ebaa6608c3f4ef888d33ab8dfddba1064663ec0ecaabe9b8a2891d79839933592160f4a4dfd3e8b5daa5e032369fe7b234e7c8129af6658115bc799fd5e9cfaa2851b93a83a97bf6429d80bcedfe7c8dd05959707fdc4888bb6cdb8c11867132ba06e22ca96971bc00655e569d46b90438791e8ca4b971de38c02909bbee584d89f484987aea6551044ac2236d8967a932e4c2b5977b4a92b666dd4a864e3b65de39efab0b1b890b154567eb002fa93eece9269f8a2264aef5f4bf9710161b9a65e7b92cab761a92e24476c9e075eaef629761db571f122cbcb53380b55cf20dbec3d61ce0680fbb14ba918d7d0f24e5b1452405e502621a36c741383911286e742ccc1700f2812540f75a28447a41dabaa5e30d185a652f1b15e96b80749660d80b30cb980726c55864dfc0a6b894ba7bce1da2fa42fdc50805ccf132d73540c393992613aed85958b1a615b41cf6188947e80d78664fdeed051866eb4293a13a95496701bd500cced8c649db3efb7ce544a3bdc71ca5ef1a2766de117ab547ead4b08c03007120e981b90e418a6156a6e7c0b74399d17ab8052bf6b976f8e8e93a9eb00e9c9768726f35f22835a6271c9456dc3f0d3bbaae0c8ad6837786256c090ef7fe802174f3f3392bdd44ae9a35ecccc780f7c7328b6f439ca7a284df7fca7b4ca604e6c7bcc2bae24996481699953584052176e0b92ddb01ee925a4c711c1ea15648412623a7103fe28f8c7e24fca0f6519d3b9d97bfa8e9921937f61703eaa79fba85f66bbef67ecbc1d603dce0ac19affc12aaf066b357d4b715171f9831f06af178421f0fddb64acbba3d3b9f92c1767c5ee7beb2cabde141e2e1c2ef50abf257fecd12989316329c48da1526940412eb75f285ec4249d31e881cdde9e97381bfd270950a599d6df93cfa2fb2f74b82688196ed53219ee8012489b860124450cf80241848c209e52604d94232ab0e9c572552c54dfb4788a968503e0ec10035b0b93c200c53182d3c8bce9e7a85a3b1705e5a351cfce50a3582388eca8537a1f648cb8d4d92b1260f5bc7b4328002b7e0a7ad3e8a0d412074fc2650894030af8e3c8c362108db2197d1472597bb98d3cae7372ad33e20460e29e265ee294c7c6c301dd21e89895f8cf8aa9d78ef31c6b1e742bb9f3fabdbbddf84d7a2fd9c81afb7375591f43056f99cd66c33ae2702dd0bbf19603806c7732a2e69f7a6a3c3f791afef08db0f38332cad87b5ec68f6677709e2fc04138ad90d20d545e23c0b39a0ce5765ace90267d903dafb9ce3b68f74da76520b9c649339f08dc8e90afa6ab1ea488378e5abde29adc1907d8aba909e6d2930afbd4c78c73f6e8b99bcbbec53e42b9b87c68674165d94d1bc882cdbafd36386da6492d27466a34f0698b432a137ebfe1b3e6f6b9c39105f71c8c18370f0d0a9345c282ee8350242f28eaf5f491a0c648c3586c69c18bab7558f3ddb48ea98b0f78c52b7bd3d50349fba18f54fdb2a540f1b64f4a85fdf22b5ba3433aecb8d15ab213be45c787508b58546bd7994157681794213d4692a1d36f2bdf89070552093e2d2b1361de27ae5046f44032f5629902a9643f14f2b0afdf830ff85395f97f27d18702933a1625d8c238c5de2b8e97acfe560ecda01816f82282de491351abd81a0278ee8ac0cfc07d53ec183ea440846582ed06580208a5f774942709d03415a379ebfec8d223c7fe2a96db105bc46e2599542dc66029fac9821dee9c06dd56ad50e80f4478e553e47ff5c34ddcd14486dcfdca4199a9a88f145c98e9b1d8d034f93f544a932a3d28851a78939a2b329722cf83a77bd418ed5c4b21e6807bc04eeff16da177bb79b3ff71778e6ebd914c8de865bb7e5e8512a775f84f827491950f72d371a546a57a08d0f3c192fd6d12087bc00baf51b7d75ee5aa82e12b7a1fe3e4a24f27a4dd680fa84c6916e0bc57aa3f86ba5ae13b8cf567b2e029449e638b026573d44576a64710d5747d91141fa111ac6bc90a4243e1acf0981f895468db4f5c47d0f1de131df553a33295b048b3cfdeb2c4a23fed4d0edeaf4225acfc9825d4a6d26c44e4718e931897812798d543c4792798b32e769a350ad09dfd1cb56b61822583eaae648e0364f7d56d7d2ae025befd4620bcdbcd9d286d96988eb97c06a6cf29594f3b320120213f338e16941c6e526cd5e7326cec0c9e95fff92496c66b6116a0d7b39a8dda9ffce3289054cbbabd403d476efca8affc1507bf73d3529aabe7e9c83cbbf3b731365a884fd204d869c2d3beb118defd55d7bfef018ccce53bd83badccf08671cba583e788a56f4dc57f97bb1d9d52d8788fa5e8d37d148a035583cbe0f21957211bfbedad1100589e2fe9bae034c9a7cf2fa5d3646999fdf7215ead1b7bed4700371d76a522e1fd1b401dbe9d24fba6ac70c2dc5c14ae066015e9332d8004414945cf113bad178456b2f054ddc4248c97be52ae9b687edb9f005becf354c6c3a27d9c532b830b7a981ea56c8caea1550fcfef6ff5196ae68dbdc474a8f40b4169f2fc1a7cc0d508ae7421cde3623cd25436e2ac7a155dee92196a007e0d7c48d00dba994d525c26945ce022f5a13694b8f5aa3410a099439f1024bc3c314a8481409be4bd3d14eb435476fd25d4a5a490016a53c7a31d9802a6eb58d82aac7829876fe1be843447ba54c698f8eed606ed8cf472d9f546e7093e33972d942cc0950adb33d0383992e889672a40d8429ccbb2b00a608083a69e44aaf18bd3f55ba43c42ae4f2574494eaff9bc92c6fecf737b56015a477109a2f8a82c67e98d118769c86c1be3cf08e79ca1de9adf612e86e7a85b14a120eccacc583864b339a11eacddf4c048d447e5e2443c98e4ece64cf7e577a388cbdc6b7732c361e051d4eac018a33ed4cb2f89ccaa118387a34e6716ee943f5067a875f359935c767ad3537ccfb7f03e8f84874548e09bb3184ce6ce2a7004afd482a97e0b44b1f8062d692572d415365e968ac0cdff89d95ab71b1acf5560c3e4e4159da3b13027f5c6e4c48f81e8e4126f04d88e1ec4c5364a0e2980937885f0955e5a2b793285c87602d1b484c7a4b003284685a193d54428d59dca4f0623d2e579d152a4e5349073d2263affdd6459ed6871025b0969d14a33642c443b1c0aaf21895dc5ad1938c975f763dfa6ca95378839b4c6c9b9c206a12d529bea306dd35d6a6882d1b437824981d4556d14f9be1bb387396c2e5b08d1c380415d5945cc69438f5fb8862ced1d696d8a9a8485e61c8836cfe75c87fe44ac9c74b8ecda2c457200d89287c8ec933628294157d5bd5a6547375881031192a62a6b206e1a2f85e2323c356176bbc9822156f310296ca04eeb97f3524e16fd599568ed801dec534e3575f4951bc4aa17344b1535cc9259366a87136cf94afdc770099645d2a4896fd80c2b400e0758c9c2cee5d4ab85f23e7d201b691a816bac05c52460e850144d03c2d2dd5ac5697081", 0x1000}, {&(0x7f0000002ac0)="1b0e1639f0cf78788ad921753d7a01a3fafc5b9454cadb86b5e2fad1a246ebc86f63c403e72255b3841f2556696a3cd4edb19e75bbd0e15af57a58117c6023d323c3555cc595a95b13500334fa8b34d6f0ba9703c5a4120d618900451472cf67d2a2937b62002226b656a068746bc8d20c8d27dec5b49eb9756e0e680c19b85788f5c1c8e7509ab8f3b64ed33c", 0x8d}, {&(0x7f0000002b80)="ca61439f89b39eacea912221bd6f9aebb3f5b5ff11c91fca202147c3b2aefac4debeec95e4d2124c78442738d615fcd43cb9b0a6b9fe60b8fd97e482", 0x3c}], 0x6, &(0x7f0000002c40)=[{0xd8, 0x107, 0x10001, "cd7e604826ca5aead14f73bf448df4d5833ac67eba575404fd832e19219783a6dd811bfc83f77310e14d8d9b2d9575e039c6e14b710023b3dda2ff9f6e51bee505bf62e6b56a013422728fa0bd00f0235235be70b905c21f2e6154db7cfa22f60aed32e185f1dae5fb5c64b69e1e50f5dccc6746a5083d27ae697addec87232a6efa69992fdd23090521ae7cdeacbc647158adeb7181c41dd827ad3b5e80cb97cc53119267431661938b7e587b7c0f3bbaa803e8c55b522c3169224eef75ffd0a891ff51c320"}, {0x108, 0x117, 0x7ff, "45f8c11e43a029d7514d0f652d2039944964a4081d1aa1f9a9ff436be5728ab5c016e5f518b9d6f240c58477b902c1edcb703938a7cdea214801a0d1f2f1389fcf62554f3d1c0d84d536ff5776f7d92dd7a827f7a3ef957681673795dd3c456f9c19704ac246574122b7f13f8d1484db171704595a1e64b66b98b94e85560f55a7b859f4700c2e9ed0aec559bae6211b931b3ef7019c4f7cbef5fd65cffcd01293cad50627e8be2f42116488c17664598255bb422ef626e205b70dfc60a4709e64958b7178d4e0a8635ed97e5faa5c211d4f3685ab3f2eda315b83d634010828ff4406b9d13274e574d2d38d8b9cde7b26ac1bb718c1dac5"}, {0x108, 0x10d, 0xffb, "23fa6c6445df09560d18cae78c3d8143c34f8ea7ed78d998e80ba0d78c83cdd2b85b6f170dab78fe2be23db6d7aedc69548ee5f61458b34c3f8c4f0f0fc3ec457ad5b36b225e418ddcec95846267185ce72ea61df9b10670bcb7ecc33d0bcab53c0dbba89f0eaada1081284cbf294922fe55d8073accd839892058f5588a0c24e56244abe57f1b04b7577c711244c6bf80ede35ea39adcf4aca0d6ea7042f584ca689e5579a4435118cc958a3de6e87475595cd88644c18757afcb82796f1fd0f5c6505775f3011f075653ce96bf94eb638165644ffdd09468ccda221255b40c940a572c7d7ae12234eaadf01febb52e972b849322c8"}], 0x2e8, 0x8890}, 0xfe32}, {{&(0x7f0000002f40)=@in={0x2, 0x4e23, @broadcast=0xffffffff}, 0x80, &(0x7f0000003200)=[{&(0x7f0000002fc0)="516104f98a4caca916a8f1fead0e7285442daa7b73e4eeed16585010d6eb274965200214a7980904df468ba37e5af5e400454b9050706e62d5d94f551a4d60079cf38621e557a3a5084134387cb58227d24005061c91cc5b256cafe50dfe148581358fd1980d42d8e320143e1b5d7ef3ce99265490922dff58f7462e64e47dd87154a486bad2c04f60d3445524e2b51991b6228348fde113318afb4bcfd6ea56e089c0b4e505d5ff2c", 0xa9}, {&(0x7f0000003080)="98114e18135946626fc7cfdcd38d8386605e09a5fa4a1075ae0fadc307cbc28933302abd0ae3f2b0fbe8181a13f1038952ff54914d76b134c7b483f646d4735dda3ce81be43eceb2867add7118388d64426fbfba23c18892290b223fa83a0aef08ffb2968054ad832149c0d158e84583235931e4a7874c55a9c07a9dbf208b3ec4e2aa79b3e5449c28c0c35021c5b90bc1427103f040dcae3b9cac949359f9d3bbb9602d695ea90b5009719524e9cb90c3e0692d5c", 0xb5}, {&(0x7f0000003140)="4ba5dda8159a2ddec71ffd1ba98c83ac17cd8770bb1e4138aff9342fb532400e267664a0551a44d3ccf99a8742bf664e41390b1c39d9ac4702ea721d94bc8a4e6d0e478608acc96d98b6f46fe49531f00be900a42f1e222b958e9f4b1af04de266bb641f5ae9f772e6cb0c4489c1fe0168f22022f189c74cb06c91d3c599fe909286e5585b0f98bb6b27a879f8d59e8e7dca51f269dfbb4acdbab2c22ddd6b967d7d09f34c90e82e53b499e4b3bb43c8dfe6f8a2e1d3939d8c546c", 0xbb}], 0x3, &(0x7f0000003240)=[{0x90, 0x11, 0x1, "4fda4fd7abc6c9bb36039ae06652eeb8b6c2580573e30be968be58aa05b7a30271bd7f058e1ce506524509cc11bed9fd99abd3db0a7ecb62a3969db51babcddac93ed152ee71896a36bf89cb952cf37eee9e0a24650fad85c0bf6690749b64cddb2d542a14b5788b9e76e6d2032af39428e647fa8edeb2ec702690afc1"}], 0x90, 0x8010}, 0x3}, {{&(0x7f0000003500)=@hci={0x1f, r2, 0x3}, 0x80, &(0x7f0000003740)=[{&(0x7f0000003580)="1e3fe98a7437f64d921fb3e03ea14bb0891dfb16a38822c4e172525d0ba1d44f47ed574f2014db83c76c8c9a93073afe92d0d85e5f4363d027f2961f71e3de08cad68723ce06444de5c6d9146e8fb2be3fdffdccb977ee94bba9ad961dd1bc7f29589459c5b862765e6f0689eecf4f2fe1252277fe82eb8691263ac54b92f2ab73e9b2b1bd6fe39bc9c23e440744e07d392950a4782f5d6749744cc9c806985e695c5e2c4e83ed566f0e04f150fd236fb6fa75bedf13f739278bb6b73143d14884d84b534aae8182b6b23a54708f1e9f581a549226c73b227b655c23c650e2477564ec88be3c7a9825d3aa0c", 0xec}, {&(0x7f0000003680)="60e8cd51052148353232b5ae100cdf9851c15d947812e28e4913b261bf4bee309ee0a1517ff7b0ea9b97a3ac6486ac373bd2f348834957dc943ffdba1e9a5ff614f2e40477a5bd2f5c628c7335fa3249fbaae22801c96a484308ff4614c1b400832922ba246989896a64a7cebe4cfb3a9bf64801deff34ab9810864570f94689639045c35725eb4c9ebad26e07c2f51677c827b6c3b1f5c8d3ddf070e285920644b5d951", 0xa4}], 0x2, 0x0, 0x0, 0x800}, 0xd369}], 0x4, 0x10) get_thread_area(&(0x7f0000003300)={0x3, 0x20001800, 0x1000, 0xff, 0x9, 0x8, 0x0, 0x7af, 0x2, 0x2}) unlink(&(0x7f0000000140)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') ioctl$TIOCGPTPEER(r1, 0x5441, 0x3) 11:28:44 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000cba000)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x24020400) r2 = request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000000c0)='/dev/rfkill\x00', 0xfffffffffffffffc) keyctl$read(0xb, r2, &(0x7f0000000180)=""/150, 0x96) keyctl$instantiate_iov(0x14, r2, &(0x7f0000001740)=[{&(0x7f0000000240)="047d1ed212e3f5a0726cf3f4f23572a61260a6d392dc6949795141b294aa72483969d5c7400e201984a7b08771f5a73c220abcf9e16cbc90b3c79a7918c5bfb404cc93f74c4b5d3b66dd5128661a38256dea5224855904c46cd9b2daf00664ef4ec3bad7da5073768fa0ee9081c2e35846316c755a9a97530e321ca9b99a4052cf105537cd7798d7322454868bd6c33f53ad343b1e7d336bbce1acd35550080e", 0xa0}, {&(0x7f0000000300)="0ab840475775a7d01ff12a1a0b6d93fb96e72eefbf3599d171c29b0dd03b1371ed1ec90358fe1841db96b5ba449a59ef8a3c43f48a1547e63b5c9f469ce79a34a469f8b8d59921", 0x47}, {&(0x7f0000000380)="c76b05b7726ce066c9c2acad209391f873188b9e4c9be72e60d2dcc4836b9641c0448723518e582012af9690002db068e0f3ebc59457d934ec671f3c92ca13d54e57132d4c31adf25098df72672a12c599af82ba422b5f07c453ba993f51aa9791d6bffd4cb72505677a21832d9d86a4e8910f", 0x73}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="c687daf8ccbf6a3b90bd514549e7dec8a00364f0766629e5931ba8cff1d0b87af298b43d7273392ab4d2e08167952d1b34bee6753bc53dc53abdfad8bbb3f9282018b77ae1002ddc5d6827713d811463779543c3d6b38d979ae70a044fb8423cf05b4ea7994542bbc69e956d5402a96f1660c69a67500d5606c2f0d2b8229349e896848d5155341128a63a2e52e9c6fa7580ad967085d86a9bbdb1cc2da494fcc57a3073312ab0874fc879d7e75cfa5abeefa8ad0c25363f096f420ba8e05520d3a93464f39f9a463a7478b6", 0xcc}, {&(0x7f0000001500)="bda6b05352be296fd4e9b7f987a6157edb23b54396aac9979848cbb2649e239b092f0a3cce3b3a347a1268794249cb1649435d4c622a9f0bbe02f89bf7d4a6c0efc9a19a8858018fda84419dff01f5f06dc355dca582d1f0820b0353c088251d396e078611a4ff6ba2aa27220c32a684d8eba0f8a045c26fa47e8bbc381f8737bb3074c8f884b41312c7346199a96baf8444088eabab64265bf3638944324ea07f3dbac4165f877de5a7f4bbfd2beea9b07333a1caa01fb35c7481d107848d383c5ed4c8", 0xc4}, {&(0x7f0000001600)="d579f4d0734c39240a158a44d63724e2cdaa9c39c442509a02c798941878cfae647db6f60be46026c2275ab0716ec85aabce6f9734878e490bfd088b79e04b0136cad84d68b1eabc24eb45c16e454c6d649ec1d70b6d217ccf20b08ade5f9f985fd94b4520b2820cc3f84b37fe1946aae1e48e2efee441c89acf8265f59d53725fba87d20d8edb5671d8aacde7cf8f7ecd7fb6d968ae1f95a397efb3083f9f914e218bc6f04271edcf169dbcde0d2ee590467ad6488bb17862324d83efdd91ead460ba67e5df", 0xc6}, {&(0x7f0000001700)="b4a80382b74fc1c4441e4ea28485a6e290497725476d7e22118e0bef", 0x1c}], 0x8, r2) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000100)) 11:28:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000455000)=[{&(0x7f0000000040)="390000001300234700bb61e1c305000007001b0002000001000000000000000019001a000d000000d0de280ffc000000fd17e9ff0000060400", 0x39}], 0x1) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1000, 0xcec0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @multicast1}, &(0x7f0000000100)=0xc) mknod$loop(&(0x7f0000000000)='./file0\x00', 0xf040, 0x1) 11:28:44 executing program 1: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:44 executing program 0: socket$inet6(0xa, 0xc000a, 0x1) r0 = socket(0x1e, 0x101, 0xffffffff00000000) getsockopt(r0, 0x0, 0x1, &(0x7f0000000080)=""/4, &(0x7f00000000c0)=0x4) 11:28:44 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x208001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4e21, 0x4, 0x4e24, 0x9, 0x2, 0x20, 0x80, 0x0, 0x0, r2}, {0x3ff, 0x4, 0x1, 0x9, 0x5, 0x0, 0xc1, 0x2000000000000000}, {0x61d0, 0x2, 0x4, 0x20}, 0x1f, 0x6e6bbe, 0x2, 0x1, 0x3, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x11}, 0x4d2, 0x2b}, 0x0, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x2, 0x3, 0x7f, 0x2, 0x401, 0x3}}, 0xe8) r3 = memfd_create(&(0x7f0000000000)="000000008c00000000000000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) fallocate(r3, 0x11, 0x0, 0x100000002) mlockall(0x2) getsockname$unix(r3, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) 11:28:44 executing program 6: munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioperm(0x0, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000004000)={0x2, 0x4, 0x2106, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0xa]}, 0x283) 11:28:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = getpgrp(0x0) ioprio_get$pid(0x1, r1) 11:28:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfff, 0x20000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000040)={0x3, 0xffffffff}) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf250100140079000000086321417f6e67fc9884ec4d001200030000000000000038000000060032000308000000000000000000000000ac14140c00000000000000000000000004000400050000001f000000000700003f00000000000000030000000000000002000b0005"], 0x88}, 0x1}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x150000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0x138, r3, 0x400, 0x70bd27, 0x25dfdbfc, {0xc}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8001}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x61}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback={0x0, 0x1}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffffff7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xf}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1=0xe0000001}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x138}, 0x1, 0x0, 0x0, 0x4000010}, 0x810) 11:28:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="a0", 0x1}], 0x1}, 0x8001) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x7) 11:28:45 executing program 6: munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioperm(0x0, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000004000)={0x2, 0x4, 0x2106, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0xa]}, 0x283) 11:28:45 executing program 1: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:45 executing program 4: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:45 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x400000, 0x0) connect(0xffffffffffffffff, &(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "25814335dbc350c8d4e9d7aeb261f139ed9c9763e35ad15e61e1e07afebab8f67e6d177078a72946314e82de36a217a22a7b3e89409cc025723b37ddcec1e5", 0x13}, 0x80) clock_gettime(0xfffefbfffffffff9, &(0x7f0000000240)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={r1, r2, r3}, 0xc) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000280)=0x4) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000180)={0x77359400}, 0xffffffffffffff98) r4 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$fiemap(r4, 0xc0189436, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000005c7896317ba9000000000000000000000007000000000000000000"]) 11:28:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xab, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="a9942de732e6ecd96029c7de970165acb4c8e81d6b28ade397cdbc4039b6f1776e084458732ce403d83dc9325d31db61b58cd0fe3f01c1d6ef5dbbc572aef1870ca047910a36f2c9303d84a23c9e4d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0x18) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000280)=""/103, 0x67}, {&(0x7f0000000300)=""/239, 0xef}, {&(0x7f0000001400)=""/169, 0xa9}], 0x3, 0x0) 11:28:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") clock_gettime(0x0, &(0x7f0000000000)) unshare(0x24020400) r2 = fcntl$dupfd(r1, 0x0, r0) mq_timedreceive(r2, &(0x7f0000000200)=""/172, 0xac, 0x0, 0x0) 11:28:45 executing program 7: r0 = syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x9, 0x103000) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) r5 = gettid() openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz1\x00', 0x200002, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x40200, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0xa2, 0x4, 0x0, 0x1, 0x0, 0x100000001, 0x8, 0x9, 0x5, 0x7f, 0x20, 0x200, 0x80, 0x8, 0x9, 0x61d, 0x3ff, 0x401, 0x24, 0x6, 0x6, 0x0, 0x6, 0x3e, 0x2, 0x9, 0x1de0, 0xfff, 0x9, 0x0, 0xc, 0x7, 0x7, 0x4, 0xec4b, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8, 0xf2}, 0x26000, 0x800, 0x9, 0x3, 0x18000, 0xc1, 0x3ff}, r5, 0xe, r6, 0xb) ioprio_get$uid(0x3, r4) ioctl(r3, 0x4000008912, &(0x7f0000000100)="3b5ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0xa7, 0x20000) setsockopt$inet6_int(r2, 0x29, 0x12, &(0x7f0000000180), 0x4) time(&(0x7f0000000380)) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="9066e82d0af9b4447fcfd39eb60e60fad476d661420282be986f77fea4a46a757049433cbd871dfcb9f8dd42fe11f1745bb28ef0622f81ef66095ef63c88bb2b13", 0x41) 11:28:45 executing program 0: pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000480)={0x7, 0x3, 0x7, 0x0, 0x7}) writev(r3, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) tee(r2, r1, 0x5, 0xfffffffffffffffb) r4 = socket$inet6(0xa, 0x1, 0x0) r5 = request_key(&(0x7f0000000500)='rxrpc\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='keyring\x00', 0x0) r6 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, r6) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) keyctl$set_timeout(0xf, r7, 0x0) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000000)="09511acfff689ff323c70a526204f06b8c50214e38bbf6656c30739265f48f0680aff91b30448f8561b06dc2c9da467f49c3c65c1c1c8148b5278fe075163c9d6abed2956cc3129ea7ad5ff4218cdb10354c608934d69cc23dd96ea7f13e8640790d59ba74609c383dce8fb6505d73d1db622f08312276c993908d7e4b983a741ad1e01ffc94a47b4641e2e8787fc86f439e2299cce42af08f54928155db7cd1221ab2c6ed", 0xa5}, {&(0x7f00000000c0)="2bf09a65b9a8121c49f693bdb8a9c1df6e2a8a47e8a2d823737b19d75f66f8a4d1a587f4981e26942c2471f5b0c8bf3404ab086d32bbfceb21005ce7997d2320d9593ee2c2ae959619a8232c8e6f3633d62fb2809d65ef7cb5dca2fc7fff0d6a7030b0b79a3800aec25391f15200c4ced563158eb48df19164e9eff109cb322e4bbfcd34df0f52157f0f38ae5eb61a945cec870f6b3fabd89c66af", 0x9b}, {&(0x7f0000000180)="eba091f3061eefce60a1f43e9f088dae504de0", 0x13}, {&(0x7f0000000200)="5b5d03939d6a55c71d2a108391e01a95512c0199052a14c547762c5f46aef9e66247bc58ce0cdecba93f686a5c72b4bf5829c50bb68ec8052d71eab82775437925e6680ae338ff1ee40a541172f7c740b886d96d5a08184f1a61a2954d8835514f7202197131c64e18bbb7bab15773233c4a3ba6f2ca892f7a9dac73b23af09dfcaca31e4984d78d06287175c7af9100e420650488165a59c64f0f38469dfd586831d12519952ea3fa7af7f2560fc813cdee45709ccd757be7d0a9afde67581614453a526a14b8cf03886f62a8e410ae74c5bb35a7f4f873ae3984cf237b07aca6d03708bcc02347e4b10323e639a6391b91", 0xf2}, {&(0x7f0000000300)="37dc06963e27dcb892091f4180ec633b7747fe90bad88d16f04004d8fdaebf088409f6a5e86c63cb7af74d4b09e491f6290cabc4bf62a770eecb0faa532511979e4e56a292065c85eba528dc4e389fdb4853f986d8c3ddadcbc61df0d81a07f4e5f36d4b7e6d3f2aae3435a0af5f7818f49b8126a8d4d5023285c503e105c25f8d430c297d21edda317bea03b0ba96d4e166e45b10999a41172e803180e52422e7b8c776b0a0f556a0b83fe693667640805a39750b8d3d90d4718e97be22d9e441628bc261b324b8d2c53953", 0xcc}], 0x10000000000002dd, 0xfffffffffffffffe) 11:28:45 executing program 1: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) [ 154.803350] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:28:45 executing program 0: pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000480)={0x7, 0x3, 0x7, 0x0, 0x7}) writev(r3, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) tee(r2, r1, 0x5, 0xfffffffffffffffb) r4 = socket$inet6(0xa, 0x1, 0x0) r5 = request_key(&(0x7f0000000500)='rxrpc\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='keyring\x00', 0x0) r6 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, r6) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) keyctl$set_timeout(0xf, r7, 0x0) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000000)="09511acfff689ff323c70a526204f06b8c50214e38bbf6656c30739265f48f0680aff91b30448f8561b06dc2c9da467f49c3c65c1c1c8148b5278fe075163c9d6abed2956cc3129ea7ad5ff4218cdb10354c608934d69cc23dd96ea7f13e8640790d59ba74609c383dce8fb6505d73d1db622f08312276c993908d7e4b983a741ad1e01ffc94a47b4641e2e8787fc86f439e2299cce42af08f54928155db7cd1221ab2c6ed", 0xa5}, {&(0x7f00000000c0)="2bf09a65b9a8121c49f693bdb8a9c1df6e2a8a47e8a2d823737b19d75f66f8a4d1a587f4981e26942c2471f5b0c8bf3404ab086d32bbfceb21005ce7997d2320d9593ee2c2ae959619a8232c8e6f3633d62fb2809d65ef7cb5dca2fc7fff0d6a7030b0b79a3800aec25391f15200c4ced563158eb48df19164e9eff109cb322e4bbfcd34df0f52157f0f38ae5eb61a945cec870f6b3fabd89c66af", 0x9b}, {&(0x7f0000000180)="eba091f3061eefce60a1f43e9f088dae504de0", 0x13}, {&(0x7f0000000200)="5b5d03939d6a55c71d2a108391e01a95512c0199052a14c547762c5f46aef9e66247bc58ce0cdecba93f686a5c72b4bf5829c50bb68ec8052d71eab82775437925e6680ae338ff1ee40a541172f7c740b886d96d5a08184f1a61a2954d8835514f7202197131c64e18bbb7bab15773233c4a3ba6f2ca892f7a9dac73b23af09dfcaca31e4984d78d06287175c7af9100e420650488165a59c64f0f38469dfd586831d12519952ea3fa7af7f2560fc813cdee45709ccd757be7d0a9afde67581614453a526a14b8cf03886f62a8e410ae74c5bb35a7f4f873ae3984cf237b07aca6d03708bcc02347e4b10323e639a6391b91", 0xf2}, {&(0x7f0000000300)="37dc06963e27dcb892091f4180ec633b7747fe90bad88d16f04004d8fdaebf088409f6a5e86c63cb7af74d4b09e491f6290cabc4bf62a770eecb0faa532511979e4e56a292065c85eba528dc4e389fdb4853f986d8c3ddadcbc61df0d81a07f4e5f36d4b7e6d3f2aae3435a0af5f7818f49b8126a8d4d5023285c503e105c25f8d430c297d21edda317bea03b0ba96d4e166e45b10999a41172e803180e52422e7b8c776b0a0f556a0b83fe693667640805a39750b8d3d90d4718e97be22d9e441628bc261b324b8d2c53953", 0xcc}], 0x10000000000002dd, 0xfffffffffffffffe) 11:28:45 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040)=0x5, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xa9e, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x101000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000300)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000340)={@loopback={0x0, 0x1}, 0x55, r2}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x1e, r2, 0x1, 0x6, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) 11:28:45 executing program 4: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet6_dccp_buf(r0, 0x21, 0xc2, &(0x7f0000000080)="d60546a931477f34bfd58150e4a423ee3d4d9ce056e00be295ba0ff6a334846676d1333563c9f194399764bcad75a1e164ca72183eadc7405fa80518c3c04e113928a35e24c8224010806a", 0x4b) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000000)) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000040)=0x1000) close(r1) 11:28:45 executing program 2: r0 = socket$inet(0x2, 0x8, 0x6) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x580, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000880], 0x0, &(0x7f0000000000), &(0x7f0000000880)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'nr0\x00', 'irlan0\x00', "73797a80616c6cf58400", 'eql\x00', @link_local={0x1, 0x80, 0xc2}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0x108, 0x140}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ipddp0\x00', 'ifb0\x00', 'team_slave_1\x00', 'veth0_to_bond\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x2d8, 0x350, 0x380, [@state={'state\x00', 0x8}, @bpf0={'bpf\x00', 0x210, {{0x0, [{}, {}, {}, {0x6, 0x40, 0x1}, {0x0, 0x7, 0x3}, {0x0, 0x80, 0x1}, {0x7fffffff, 0x2a, 0x0, 0x100000001}, {0x0, 0xfa1, 0x30e, 0x65}, {0x0, 0x0, 0x0, 0x2}, {0x4, 0x2, 0xbb}, {0xbb5, 0xd0, 0x7}, {0xfff, 0x0, 0x8}, {0x5, 0x5, 0x0, 0x7}, {0x0, 0x0, 0x35a, 0x9}, {0x60, 0x5}, {0x7a9, 0x3ff, 0x8000, 0x3f2dc322}, {0x0, 0xdf, 0xc4}, {0x6, 0xd6b}, {0x0, 0xf1a, 0xdaa1, 0x4}, {0x0, 0x0, 0xfff, 0xff}, {0x100000001, 0x0, 0x100, 0x8}, {0x4, 0x4}, {0x9, 0x692, 0x8, 0x8}, {0x0, 0xff, 0x2, 0x8}, {0x80, 0x0, 0x6, 0x7}, {0x8, 0x0, 0x0, 0x3}, {0x101, 0x3, 0x5}, {0x6, 0x8, 0xb759, 0x3}, {0x0, 0x0, 0x0, 0x5}, {0xfffffffffffff018, 0x5, 0xe02}, {0x8, 0x7, 0x5, 0x1400000000000}, {0x0, 0x0, 0x9, 0x7fff}, {0x8, 0x8}, {0x2, 0x80000001, 0x5, 0x9}, {0x0, 0x0, 0x7}, {0x3, 0x7fff, 0x8}, {0x0, 0x80000000, 0x100000000, 0x88b}, {0x3, 0x0, 0x1, 0x6}, {0x200, 0x7}, {0x8000, 0x9, 0xb20, 0x3}, {0x0, 0x100000000, 0x7f, 0x2}, {0x0, 0x0, 0x3, 0x6}, {0x6, 0x0, 0x0, 0xa3}, {0xff, 0x100000000, 0x9}, {0x9, 0x1, 0x6b98}, {0x432b, 0x0, 0xeed, 0x5}, {0xffffffff00000000, 0x3}, {0x0, 0xa52a, 0x3, 0x5}, {0x6}, {0x0, 0x1, 0x4, 0x95}, {0x45, 0x0, 0x0, 0x6}, {0x8, 0x80000000}, {0x3, 0x1, 0x200, 0x800}, {0x0, 0x0, 0x30000000000, 0x7fffffff}, {0x2, 0x0, 0x0, 0x4}, {0x5, 0x7, 0x5}, {0x0, 0x0, 0x2, 0x2}, {0xfff, 0x0, 0x0, 0x7}, {0x10000, 0x1000, 0xf55}, {0x0, 0x0, 0x5, 0x2085f7dd}, {0x3, 0x0, 0x0, 0x5}, {0x5, 0xf9b, 0x0, 0x8}, {0x690, 0x1}, {0x100000000, 0x8001, 0x5c}]}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0xfffffffffffffbff, 0x3, 0x100000000000000, 0x0, 0x0, "4adce46aa4ad936249dc22e679749149b70fa77949079761f201986278848fe7f1a9a170ee2f1631ff282ebb037e67ff908ae6a0bd6777499db016df714ddaf0"}}}]}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}]}]}, 0x5f8) 11:28:46 executing program 1: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:46 executing program 4: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:46 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000300)={0x0, 0x7, 0x0, 0x0, 0xfffffffffffffffc}) 11:28:46 executing program 6: unshare(0x64000400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x44000, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb5, 0x40000) dup3(r0, r1, 0x80000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)) 11:28:46 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x5e303289b8d2a456, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)={r0}) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x100000001, 0x105001) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000280)=""/173) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002380)={'ipddp0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000023c0)={0x7, 0xc, &(0x7f00000000c0)=@raw=[@generic={0x639, 0x1, 0x5, 0x1000}, @ldst={0x0, 0x3, 0x6, 0x0, 0x8, 0xfffffffe, 0xfffffffffffffffc}, @generic={0x2d08b56f, 0x1, 0xb0, 0x100}, @alu={0x7, 0x7fffffff, 0x4, 0x3, 0x3, 0xfffffff6, 0xfffffffffffffffc}, @map={0x18, 0x7, 0x1, 0x0, r2}, @ldst={0x3, 0x2, 0x0, 0x7, 0x2, 0x1}], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x95, &(0x7f0000000180)=""/149, 0x40f00, 0x1, [], r3, 0xb}, 0x48) openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x400000, 0x0) 11:28:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @multicast2, @remote}, &(0x7f0000000300)=0xc) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x400080, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000340), &(0x7f00000003c0)=0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'veth0\x00', r1}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000011000100000000000000000000000000", @ANYRES32=r3, @ANYBLOB="000000b203dc0000"], 0x20}, 0x1}, 0x0) r4 = dup3(r0, r0, 0x80000) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) 11:28:46 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x8000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000380)={0x1, 0x10, 0x1, 0x3, "b60b521c885c3a4a86276df9127360e712328b93bff2fed958977bc3e9d093c9"}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = timerfd_create(0x0, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/146, 0x92}], 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0000000001000000000000040100e400000000007f000000000000000000baeb0a231310483130c67923f9c08f0000000000000100000000000000"]}) r3 = gettid() syz_emit_ethernet(0x117, &(0x7f0000000140)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x1f}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x1f}, [], {@ipx={0x8137, {0xffff, 0x109, 0x8, 0x11, {@broadcast=0xffffffff, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x5}, {@current, @current, 0xfffffffffffffff7}, "846cca6c267acb8b749fd3887b9eea5973c1fcda1953f262b5613460366e9c510ce01c8fed05733174ceb646d0ac5e14569e7c7248e119b420cc5e52810375010412a27352b32906539210a31c3767944e5f71018add266e235bb7f9f5dcff391d781e2a57579c7690bfecfa67f0dea7a1b01addfa3bb8a03bd51f4b44860bf187a6aa5fc44cf56e25ac2d01908dad74be284aa0db187e9dd12cf270bfecb2e2ea27079055a6f4cf1e1db80373d33d813cec345e91fe9925b917c4d3d072e4c74bd1b7668d3eb7b71778a1e2bb28dffd4867979b06d991179a24b126aaf20c716f2b7114b147f5af404348"}}}}, &(0x7f00000000c0)={0x0, 0x4, [0x41, 0x595, 0x91f, 0x651]}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1004000000016) [ 155.287028] IPVS: ftp: loaded support on port[0] = 21 11:28:46 executing program 1: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:46 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1, @thr={&(0x7f0000000140), &(0x7f0000000240)}}, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, r1+10000000}, {0x0, 0x989680}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000080)={0x3, 0x6, 0x5, 0xc9b}) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") prctl$getname(0x10, &(0x7f0000000140)=""/94) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, &(0x7f0000001240)) 11:28:46 executing program 4: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffff}, 0x13f}}, 0x20) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x20, 0x10000) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x2, 0x4e24, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x9}, r1}}, 0x30) 11:28:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x16d000, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'veth1_to_bond\x00', {0x2, 0x4e20, @broadcast=0xffffffff}}) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x80000001, 0x301000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x12000, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x400, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x40002, 0x0) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x0, 0x2000) pipe(&(0x7f00000002c0)) open(&(0x7f0000001a80)='./file0\x00', 0x2c0000, 0xc0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001ac0)='pids.events\x00', 0x0, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x88, 0x4, &(0x7f0000001b00), 0xfffffffffffffde3) 11:28:46 executing program 1: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:46 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @multicast2, @remote}, &(0x7f0000000300)=0xc) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x400080, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000340), &(0x7f00000003c0)=0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'veth0\x00', r1}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000011000100000000000000000000000000", @ANYRES32=r3, @ANYBLOB="000000b203dc0000"], 0x20}, 0x1}, 0x0) r4 = dup3(r0, r0, 0x80000) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) 11:28:46 executing program 0: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:46 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x3f, 0x1, 0x4, 0x1, 0x5}, 0xc) r2 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(r0, &(0x7f0000000080)=0xfffffffffffffffc, r2, &(0x7f0000000100), 0x1, 0x2) [ 155.659271] device lo entered promiscuous mode 11:28:46 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x1000, 0x7fffffff, 0x80000001, 0xffff, 0x0, 0x744, 0x20000, 0x8, 0xfff, 0xa5, 0x800, 0x6, 0x2, 0x5, 0xfff, 0x0, 0xa7b, 0x14a2, 0xffff, 0x7, 0x1000, 0x4b, 0x3, 0x80000001, 0x0, 0x7, 0x100000000, 0x4, 0x7ff, 0x0, 0x4, 0xffffffffffffffaf, 0x800, 0xd5, 0x7fffffff, 0x7, 0x0, 0x20, 0x5, @perf_bp={&(0x7f0000000040), 0x8}, 0x20001, 0x1, 0x100000001, 0x1, 0x7fff, 0xeb3, 0x9}, 0xffffffffffffffff, 0xe, 0xffffffffffffff9c, 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(r2, 0x20, 0x3f, 0xffc) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) 11:28:46 executing program 1: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:46 executing program 6: unshare(0x64000400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x44000, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb5, 0x40000) dup3(r0, r1, 0x80000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)) 11:28:46 executing program 2: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r1, 0x202, 0x70bd2d, 0x25dfdbfd, {0x6}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5d39}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004040}, 0x20000004) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r3 = dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, 0x0, 0x0, 0x0, 0x0, {0x6}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}]}, 0x40}, 0x1}, 0x0) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000000)={0x186}) 11:28:46 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) [ 155.949836] IPVS: ftp: loaded support on port[0] = 21 [ 156.195978] device lo entered promiscuous mode 11:28:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0xfffffffffffffffd, 0x0, 0x0, 0x10bd}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd5ffffff}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x5c6e, 0x4ab, &(0x7f0000000040)=""/251}, 0x48) 11:28:47 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000080)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000180)='sessionid\x00') exit(0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="6b0000000fb668e68c4a4ce53a422d75c64c62a96b12ccfa51c1b75ba7a617e8ef085be7d7ac8104b2674d68f8f76c6cd3d14999a953d6ae228a180ac3dd0ac03c4b1508b1a47d186ed60f45e8759d965c83e71d3fc32d4053362919de27ad7539"], &(0x7f0000000000)=0x73) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @broadcast=0xffffffff}}, [0x5, 0x5, 0x7, 0x1, 0x3, 0x4, 0x5f2, 0x2926, 0xff, 0x8, 0x10001, 0x800, 0x3339, 0xd4, 0x9]}, &(0x7f0000000340)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000003c0)={r2, 0x200000000000d3}, 0x8) pread64(r1, &(0x7f00000000c0)=""/100, 0x64, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000040)={0x3a36ac54, 0x3, 0x1, 0x0, 0x0, [{r1, 0x0, 0x9}]}) 11:28:47 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0xffffffbc}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f0000000000)=""/195}, 0x16) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x2, 0x623d5a70, 0x80000001, 0x1, 0x7}) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x1, 0x1) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000340)=""/240) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000002c0)={0x4}, 0x1) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000600}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00e9108001ff01ff000010000008001a000700000cb8008a13a9b3f5225cdeb45698305fba75c201014b0af7f01fb31bf5ad40bb8768fbc5c19699e0450655c69062984dcfdf42458d239df8c30eda377ee9fe5a4ba4480b1c74c13966c754c24c2a4512b5ce5d6cc3c202b730683e2efebdd2c79251222872d00a464deba011c0b9a24507a4980fc905cf11108602692802ec3eaf1e2a78ec6fc3f82621762f11b4ca733c7d00000000000000000036dcd87e81c37aba0345729a0ca846836f605d8ee3dd676fc4d427d6e31eb643be46"], 0x2c}, 0x1, 0x0, 0x0, 0x884}, 0x80) 11:28:47 executing program 5: r0 = socket$inet6(0xa, 0x80802, 0x800000000) r1 = epoll_create1(0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1001f16007f671070") poll(&(0x7f0000000040)=[{r1}, {r0}], 0x2, 0xa41) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r2, 0x0) 11:28:47 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:47 executing program 1: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:47 executing program 6: writev(0xffffffffffffffff, &(0x7f0000001440)=[{&(0x7f0000000300)="493f9a8d02603e87f8c756ab81c951a710075d66b830a9ec13e5241a3b850a255353d300df2006aa38", 0x29}], 0x1) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x391000, 0x0) r1 = mq_open(&(0x7f0000000180)='nodev,em0em1bdev@&\'/{\x00', 0x800, 0x80, &(0x7f00000001c0)={0x6, 0x7fffffff, 0x8, 0x0, 0x81, 0x330b00000, 0x1f, 0x8001}) r2 = fcntl$dupfd(r0, 0x0, r1) symlinkat(&(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200000, 0x0) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f0000000040)=0xcd) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x101080) unshare(0x64000400) r4 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r4, 0xc0c0583b, &(0x7f0000000280)) 11:28:47 executing program 2: r0 = memfd_create(&(0x7f0000000180)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000003c0)={&(0x7f0000001000/0x4000)=nil, 0x4000}) r1 = getegid() stat(&(0x7f0000000000)='.\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r4) getgroups(0x5, &(0x7f0000000380)=[r1, r2, r3, r5, r6]) keyctl$join(0x1, &(0x7f0000000080)={0x73, 0x79, 0x7a}) [ 156.742798] IPVS: ftp: loaded support on port[0] = 21 11:28:47 executing program 1: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 11:28:47 executing program 4: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:47 executing program 7: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4280, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000040)=""/58) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0), 0xc) 11:28:47 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") signalfd(r0, &(0x7f0000000040)={0x34}, 0x8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000680)="0e", 0x1}, {&(0x7f0000000800)='|', 0x1}], 0x2, &(0x7f00000008c0)}], 0x1, 0x0) 11:28:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000a80)="880f", 0x2}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000100)="d09a", 0x2}], 0x1, &(0x7f0000000080)}, 0x480f) 11:28:48 executing program 1: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 11:28:48 executing program 4: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:48 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2400, 0x0) r0 = syz_open_dev$tun(&(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"65716cffbf0f4c3d59000000eb00", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond_slave_0\x00', 0x400}) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") dup3(r1, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000200)=0x8) 11:28:48 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000480)={0x0, 0x9}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000500)={r2, 0x755, 0x6, 0x7fff, 0x14, 0x2}, &(0x7f0000000540)=0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000240)={0x0, 0x0, 0xffffffffffffffff}) r3 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x1000, 0xb81) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000003c0)={0x4, 0x0, [{0x2000, 0xee, &(0x7f00000002c0)=""/238}, {0x0, 0xa, &(0x7f0000000140)=""/10}, {0x106000, 0x33, &(0x7f00000001c0)=""/51}, {0x7000, 0x0, &(0x7f0000000200)}]}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2000, 0x0) setsockopt$inet6_dccp_buf(r4, 0x21, 0x2, &(0x7f0000000040)="34392f71c1e35d864fdafd757025e73454178c7b4e0f5bb4d4739f4faaef0ea9d6ee2ce05db2199b039d5a45582e508e99688f74c80274f68d5a24bd12e527e13d855b9e5e22f124e16fe00575a7fd978c456b9f73e90ba46c09cc330ad5ed619303aac6979be685aa801941e69c0e3eb2de85f69b0ed024e9ba283480fb811eac2b46b60a7e7973f69b2fa09d67a3f783a2ede93a0c536ee954b41b31087c2a992f600c0d3114428c87723a0fa7d766fa59a30f39249464cb63e0dd35", 0xbd) [ 157.110536] IPVS: ftp: loaded support on port[0] = 21 11:28:48 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080), 0x3) 11:28:48 executing program 1: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 11:28:48 executing program 5: r0 = getpgrp(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000140)={0x9, 0x8, 0x1}) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r4, 0x8, r0) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000000000)=[{r5}, {r1}], 0x2, 0xfffffffffffffff8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x0, 0x3, 0x3, 0x3, 0x5}}) dup3(r4, r5, 0x0) tkill(r3, 0x16) flock(r4, 0xe) 11:28:48 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TCSETSF(r0, 0x80045105, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xbf, 0xfffffffffffffffd, 0x9}) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x935, 0x200801) 11:28:48 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x1, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0xc0385720, &(0x7f0000000100)) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@rand_addr, @multicast1, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @loopback, 0x0}, &(0x7f00000001c0)=0xc) ioctl$sock_netdev_private(r0, 0x89ff, &(0x7f0000000580)="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") getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001d40)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000001e40)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000001e80)={@local, @dev, 0x0}, &(0x7f0000001ec0)=0xc) getsockname$packet(r0, &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000001f40)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002080)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000002180)=0xe8) shutdown(r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000021c0)={'vcan0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000022c0)={@multicast2, @local, 0x0}, &(0x7f0000002300)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002340)={'irlan0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000005b80)={@multicast1, @multicast1, 0x0}, &(0x7f0000005bc0)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000005f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000005f40)={&(0x7f0000005c00)={0x31c, r1, 0x100, 0x70bd27, 0x25dfdbfd, {0x3}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r4}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x6}}, {0x8, 0x7}}}]}}, {{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r6}}}]}}, {{0x8, 0x1, r7}, {0x224, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x5040fc4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xfffffffffffffffd}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x2}}}]}}]}, 0x31c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) 11:28:49 executing program 6: ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x1, 0x2c0, [0x0, 0x20000800, 0x20000830, 0x20000860], 0x0, &(0x7f00000000c0), &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}, 0x3c9) r1 = dup2(0xffffffffffffffff, r0) ioctl$BLKRRPART(r1, 0x125f, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0xfffffffffffffd91) socket$alg(0x26, 0x5, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000540)='/dev/rtc0\x00', 0x1, 0x0) accept$packet(r2, 0x0, &(0x7f00000007c0)) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000600)={0x0, 0x1, 0x2, 0x2, 0x50e, 0x7fff, 0x32ada123, 0x4, {0x0, @in6={{0xa, 0x4e23, 0x80000000000, @loopback={0x0, 0x1}, 0x10000}}, 0x3, 0x1, 0x1f, 0x1ff, 0xf2a}}, &(0x7f00000006c0)=0xb0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000700)={r3, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}}}, 0x84) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000580)={{0x1976, 0xffffffff80000001}, {0x5f, 0x9}, 0x8, 0x5}) 11:28:49 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x88, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 11:28:49 executing program 4: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:49 executing program 7: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x220, 0x128, 0x220, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x1, 0x90000000}}, @common=@set={0x40, 'set\x00', 0x0, {{0x1, [0x4, 0x9, 0xfffffffffffffffb, 0x2, 0x1, 0x44d], 0x8, 0x7f, 0xffffffffffff8000}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x6, 0x7, 0x3}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x6, [0x58, 0x572, 0x100000001, 0x0, 0xffffffffffff0001, 0x7], 0x3f, 0xffffffffffff72cb, 0x8}, {0xff, [0x100, 0x9, 0x0, 0xfffffffffffffe00, 0x10001, 0x2], 0x3, 0xab, 0x30}}}}, {{@uncond, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3d8) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000cd8ff4)={0x80000002}) epoll_wait(r3, &(0x7f00000000c0)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 11:28:49 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000080)=""/173, &(0x7f0000000140)=0xad) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000280)={0xaa, 0x18}) r2 = memfd_create(&(0x7f0000000300)="2d0ebf0700000000000000b9b2f382c80fac1d6722bf7e19a13a78962f6f54327e7294bc5ecda6d23f3e4505826d9f58907eb2194b3793c83547aec082579bbc8ea5140d2195935d1552b53f858b3c770e", 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000002c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000380)}}, 0x10) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r2, 0x0, 0x4) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000500)="6b6b125f32b18fd49b9c59d7ac930ef385bc337d24f710c2495c04dae13d7bbba098bc060368e8d2c7267b144bf320037a82fe2cdb3b48106d6aa983ce578c2269d4099eae22bf625202e85fff7239d1d92cf8b88f9a4c3eb7b1c192f1f199a3205b3ffda08d1c4eb6e60ee553bf7688273329783b298c404e45641177435994578b8055a5db5d4bae0de8e3bea668b47f4600f6f27481be0a4fb31c0987f539a732c6b978c8efbffd2595efab4036e568eb3fc8aff576a941a17290f15b4d833f7859913e387434ff74ecb79deebfa16c7eae23593b54b6783c3d4f", 0xdc}, {&(0x7f0000000040)="955e81caa4b44814b8445f052029179ab4eef2cc10ce7a3dc5ac93b3b5f6cd92737809f34a5c3b716c5f3276efd5866083728dc17bf06dd6945cf5642a7b08", 0x3f}, {&(0x7f0000000600)="79e5250d2dc6bd27442d8746d153319a42fc72ae1a7cd15799a37a8c294a21d4688f44541c391b17f9d299cfb074fca06e1dbe43dd23c18210a621fed6f0da8920f511687a2bbb87255a74543be0add84983e2119d58c48996", 0x59}, {&(0x7f0000000680)="0cc2b22010e0a82c61f087", 0xb}], 0x4, 0x0) ftruncate(r2, 0x0) ppoll(&(0x7f0000000180)=[{r0, 0x2200}, {r0, 0x41}, {r2, 0x1100}, {r2, 0x20}, {r0, 0x2050}, {r1, 0x2000}, {r0, 0x84}, {r2, 0x8428}, {r1, 0x90}], 0x9, &(0x7f0000000200), &(0x7f0000000240)={0x1}, 0x8) close(r0) 11:28:49 executing program 1 (fault-call:2 fault-nth:0): mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:49 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x10002, 0x0) connect$rds(r1, &(0x7f0000000340)={0x2, 0x4e22}, 0x10) r2 = accept4$inet6(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x80000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x1b}, 0x80000000}}, 0x9, 0x2}, &(0x7f0000000580)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000005c0)={r3}, &(0x7f0000000600)=0x8) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000140)={'ah\x00'}, &(0x7f0000000180)=0x1e) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000380)="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") getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0xb8, "e8a62ddfad9535ae8f3c185c6ada44bdeeb4606a770789a8494a6c11b89d93474d5174a414b0ee55c2eb9bf650d8e82614876403fec1d650f003d6845e33e7926f6f1a2b4ef0465998abfc535534c72d31e5f69e4acf17edfe84e7be5e759545a264883affd62a650efce9684eec991125dfca197fbd7954fae40f054992b7bdff79cee97b2b8bed46a1108ba56734175468bacac5e6352071ca03275b3ad24d4f410dd52f4c3e12f15bd9e720746cded3b6088e0785db1f"}, &(0x7f00000002c0)=0xc0) set_mempolicy(0x8003, &(0x7f0000000e00)=0x9, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r5 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f00000ddff8), 0x102002f01) [ 158.535490] FAULT_INJECTION: forcing a failure. [ 158.535490] name failslab, interval 1, probability 0, space 0, times 1 [ 158.547139] CPU: 0 PID: 7522 Comm: syz-executor1 Not tainted 4.17.0+ #9 [ 158.553928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.558677] kernel msg: ebtables bug: please report to author: Wrong len argument [ 158.563377] Call Trace: [ 158.563440] dump_stack+0x185/0x1d0 [ 158.563495] should_fail+0x87b/0xab0 [ 158.563542] __should_failslab+0x278/0x2a0 [ 158.585349] should_failslab+0x29/0x70 [ 158.589278] __kmalloc+0xbe/0x350 [ 158.592795] ? blkdev_direct_IO+0x8c7/0x2d90 [ 158.593617] kernel msg: ebtables bug: please report to author: Wrong len argument [ 158.597264] ? blkdev_direct_IO+0x374/0x2d90 [ 158.597303] blkdev_direct_IO+0x8c7/0x2d90 [ 158.597354] ? kmsan_set_origin_inline+0x6b/0x120 [ 158.618507] ? generic_file_read_iter+0x678/0x44d0 [ 158.623641] ? filemap_write_and_wait_range+0xe7/0x9a0 [ 158.628992] ? generic_file_read_iter+0x678/0x44d0 11:28:49 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$netlink(r1, 0x10e, 0xd, &(0x7f0000000040)=""/9, &(0x7f00000000c0)=0x9) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="19000000796e3930a22e6edb6ee1e06473e7c6e7a1f600ea3fc137481d"], &(0x7f0000000240)=0x21) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000280)={r3, 0x60, 0x1, [0x100000000]}, 0xa) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xadf, 0x8400) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f0000000140)=""/158) ptrace$setopts(0x4206, r2, 0x0, 0x0) sysfs$3(0x3) ptrace(0x4207, r2) ptrace$setregset(0x420a, r2, 0x0, &(0x7f0000000100)={&(0x7f0000000040)}) [ 158.633995] ? filemap_write_and_wait_range+0x4a3/0x9a0 [ 158.639425] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 158.644883] ? filemap_write_and_wait_range+0x57e/0x9a0 [ 158.650309] ? blkdev_read_iter+0x20d/0x280 [ 158.654685] ? blkdev_releasepage+0x210/0x210 [ 158.659247] generic_file_read_iter+0x3c6d/0x44d0 [ 158.664164] ? kmsan_set_origin+0x9e/0x160 [ 158.668481] ? fsnotify+0x1783/0x17d0 [ 158.672350] blkdev_read_iter+0x20d/0x280 [ 158.676550] ? blkdev_write_iter+0x5f0/0x5f0 [ 158.681007] do_iter_readv_writev+0x81c/0xa20 11:28:49 executing program 6: unshare(0x24020400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) timerfd_create(0x2, 0x80000) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x880000}) [ 158.685608] ? blkdev_write_iter+0x5f0/0x5f0 [ 158.690247] do_iter_read+0x303/0xd80 [ 158.694110] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 158.699621] do_preadv+0x3a1/0x580 [ 158.703225] ? syscall_return_slowpath+0xe9/0x710 [ 158.708123] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 158.713550] ? fput+0x25c/0x2e0 [ 158.716907] __x64_sys_preadv+0x120/0x170 [ 158.721106] ? __ia32_sys_writev+0x120/0x120 [ 158.725550] do_syscall_64+0x15b/0x230 [ 158.729485] entry_SYSCALL_64_after_hwframe+0x44/0xa9 11:28:49 executing program 4: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) [ 158.734701] RIP: 0033:0x455a99 [ 158.737940] RSP: 002b:00007f558efe3c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 158.745688] RAX: ffffffffffffffda RBX: 00007f558efe46d4 RCX: 0000000000455a99 [ 158.752992] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000013 [ 158.760300] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 158.767608] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 158.774923] R13: 00000000004c06d4 R14: 00000000004d00e0 R15: 0000000000000000 11:28:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="180047f701f75d5e9f01b7870000020000ff000000000000010095000004000000005c2c7c0d98ed18dc4c8a7fdb1742f49414db9ae37b201941813f7c037d27864425d760be3d8b69c312be65895ac09d1584a101d8083a1eb916446252bb253f1a60a390cefe047a7f4abecbdb2a894cbbb2ce19cf5c0a2e856164d3e8a56eff94d1f562b63e0d895e834ce1b7b90aac3a1a7302904acf01bcaebeff01768a"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) close(r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x0, 0x0, {0xd}}, 0x5580}, 0x1}, 0x0) close(r3) socket$kcm(0x29, 0x5, 0x0) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x3) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000000080)={0xfffffffffffff800, 0x81, 0x9a, 0x9, [], [], [], 0x591c, 0x3, 0x2, 0x20, "707e4c48cae5aefb964caa548d90e48b"}) 11:28:49 executing program 1 (fault-call:2 fault-nth:1): mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket(0x11, 0x100000803, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e22, @multicast2=0xe0000002}}, 0x100000001, 0x1, 0x1, "6d208696b49758b97b651e07c58daabf29b1dc7a0580b85d3c0bdd21929e836453457d2114bfd5fc16e35c33364d4307cd191301bad3d80bb109a42df51222fc4cef771368ae7699ef1b18ecd7dcd8d8"}, 0xd8) r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) r3 = socket(0x11, 0x100000803, 0xfffffffffffffffd) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={"69666230000000ff8800", {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={'ifb0\x00', {0x2, 0x0, @loopback=0x7f000001}}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) 11:28:49 executing program 4: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:49 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x9) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000000)={0x6}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0xc00, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={r2, 0x1, 0x1, 0xfff, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) ioctl$BLKFRASET(r2, 0x1264, &(0x7f00000000c0)=0x1) accept$packet(r2, 0x0, &(0x7f0000000140)) 11:28:50 executing program 5: faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x150, 0x400) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x80000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000415fc8)={&(0x7f000034c000)={0x10}, 0xc, &(0x7f00000daff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}, 0x1}, 0x400000001) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000380)={@loopback, 0x0}, &(0x7f00000003c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000b80)={{{@in=@rand_addr, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000c80)=0xe8) getpeername$packet(r2, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002080)=0x14) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000020c0)={0x0, @remote, @remote}, &(0x7f0000002100)=0xc) accept(r4, &(0x7f0000002140)=@can={0x0, 0x0}, &(0x7f00000021c0)=0x80) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000002200)={@local, 0x0}, &(0x7f0000002240)=0x14) getpeername$packet(r2, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000022c0)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000003340)={0x0, @loopback, @broadcast}, &(0x7f0000003380)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000033c0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000003400)={@dev, @broadcast, 0x0}, &(0x7f0000003440)=0xc) getsockname$packet(r2, &(0x7f0000003480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000034c0)=0x14) getsockname$packet(r2, &(0x7f0000003640)={0x0, 0x0, 0x0}, &(0x7f0000003680)=0x14) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000004b00)={@loopback, @remote, 0x0}, &(0x7f0000004b40)=0xc) recvmmsg(r3, &(0x7f0000008700)=[{{&(0x7f0000004b80)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000060c0)=[{&(0x7f0000004c00)=""/27, 0x1b}, {&(0x7f0000004c40)=""/134, 0x86}, {&(0x7f0000004d00)=""/120, 0x78}, {&(0x7f0000004d80)=""/165, 0xa5}, {&(0x7f0000004e40)=""/123, 0x7b}, {&(0x7f0000004ec0)=""/18, 0x12}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/254, 0xfe}, {&(0x7f0000006000)=""/149, 0x95}], 0x9, &(0x7f0000006180)=""/134, 0x86, 0x4}, 0xf0}, {{&(0x7f0000006240)=@hci, 0x80, &(0x7f0000006480)=[{&(0x7f00000062c0)=""/132, 0x84}, {&(0x7f0000006380)=""/219, 0xdb}], 0x2, &(0x7f00000064c0)=""/203, 0xcb, 0x7fff}, 0x7}, {{&(0x7f00000065c0)=@alg, 0x80, &(0x7f0000006880)=[{&(0x7f0000006640)=""/60, 0x3c}, {&(0x7f0000006680)=""/10, 0xa}, {&(0x7f00000066c0)=""/28, 0x1c}, {&(0x7f0000006700)=""/243, 0xf3}, {&(0x7f0000006800)=""/80, 0x50}], 0x5, &(0x7f0000006900)=""/195, 0xc3, 0x80000000}, 0x8}, {{&(0x7f0000006a00)=@in={0x0, 0x0, @rand_addr}, 0x80, &(0x7f0000006f80)=[{&(0x7f0000006a80)=""/179, 0xb3}, {&(0x7f0000006b40)=""/143, 0x8f}, {&(0x7f0000006c00)=""/37, 0x25}, {&(0x7f0000006c40)=""/235, 0xeb}, {&(0x7f0000006d40)=""/18, 0x12}, {&(0x7f0000006d80)=""/114, 0x72}, {&(0x7f0000006e00)=""/154, 0x9a}, {&(0x7f0000006ec0)=""/156, 0x9c}], 0x8, &(0x7f0000007000)=""/222, 0xde, 0x200}, 0xffffffff}, {{&(0x7f0000007100)=@generic, 0x80, &(0x7f00000072c0)=[{&(0x7f0000007180)=""/87, 0x57}, {&(0x7f0000007200)=""/190, 0xbe}], 0x2, &(0x7f0000007300)=""/207, 0xcf, 0x7}, 0x2}, {{&(0x7f0000007400)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000007540)=[{&(0x7f0000007480)=""/139, 0x8b}], 0x1, &(0x7f0000007580)=""/83, 0x53, 0x4}, 0xffffffff}, {{&(0x7f0000007600)=@pppoe={0x0, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000086c0)=[{&(0x7f0000007680)=""/4096, 0x1000}, {&(0x7f0000008680)=""/54, 0x36}], 0x2, 0x0, 0x0, 0xfef}, 0x6}], 0x7, 0x40000000, &(0x7f00000088c0)={0x77359400}) accept4(r5, &(0x7f0000008900)=@hci={0x0, 0x0}, &(0x7f0000008980)=0x80, 0x80800) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000089c0)={'veth0_to_bond\x00', 0x0}) getpeername$packet(r2, &(0x7f0000008a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000008a40)=0x14) accept$packet(r2, &(0x7f0000008a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000008ac0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000008b00)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000008c00)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000008c40)={0x0, @remote, @loopback}, &(0x7f0000008c80)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000008cc0)={'team0\x00', r12}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000008d40)={{{@in=@rand_addr, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000008e40)=0xe8) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000a400)={&(0x7f0000008e80)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f000000a280)=[{&(0x7f0000008f00)=""/160, 0xa0}, {&(0x7f0000008fc0)=""/253, 0xfd}, {&(0x7f00000090c0)=""/175, 0xaf}, {&(0x7f0000009180)}, {&(0x7f00000091c0)=""/95, 0x5f}, {&(0x7f0000009240)=""/4096, 0x1000}, {&(0x7f000000a240)=""/3, 0x3}], 0x7, &(0x7f000000a300)=""/200, 0xc8, 0x5}, 0x40000000) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f000000a440)={0x0, @loopback, @dev}, &(0x7f000000a480)=0xc) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f000000a4c0)={'bond_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f000000a500)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f000000a540)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f000000a640)=0xe8) recvmmsg(r3, &(0x7f000000ac00)=[{{&(0x7f000000a680)=@ax25, 0x80, &(0x7f000000a780)=[{&(0x7f000000a700)=""/44, 0x2c}, {&(0x7f000000a740)=""/15, 0xf}], 0x2, &(0x7f000000a7c0)=""/178, 0xb2, 0x200}, 0x1}, {{&(0x7f000000a880)=@hci={0x0, 0x0}, 0x80, &(0x7f000000abc0)=[{&(0x7f000000a900)=""/162, 0xa2}, {&(0x7f000000a9c0)=""/85, 0x55}, {&(0x7f000000aa40)=""/242, 0xf2}, {&(0x7f000000ab40)=""/103, 0x67}], 0x4, 0x0, 0x0, 0x10001}, 0x7}], 0x2, 0x10000, &(0x7f000000ac80)={0x0, 0x1c9c380}) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f000000ad80)={@rand_addr, @multicast1, 0x0}, &(0x7f000000adc0)=0xc) getsockname$packet(r2, &(0x7f000000ae00)={0x0, 0x0, 0x0}, &(0x7f000000ae40)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f000000b880)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f000000b840)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="ac090000", @ANYRES16=r6, @ANYBLOB="000329bd7000fbdbdf250200000008000100", @ANYRES32=r7, @ANYBLOB="7c0002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r8, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040006000000080007000000000008000100", @ANYRES32=r9, @ANYBLOB="3801020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r10, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400ffffffff080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000600", @ANYRES32=r12, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000b00000008000100", @ANYRES32=r13, @ANYBLOB="c4010200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000800000008000600", @ANYRES32=r14, @ANYBLOB="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", @ANYRES32=r15, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r16, @ANYBLOB="080007000000000008000100", @ANYRES32=r17, @ANYBLOB="4400020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000100000008000600", @ANYRES32=r18, @ANYBLOB="08000100", @ANYRES32=r19, @ANYBLOB="4400020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004004107000008000600", @ANYRES32=r20, @ANYBLOB="08000100", @ANYRES32=r21, @ANYBLOB="b00102003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r22, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000100000008000600", @ANYRES32=r23, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400a200000040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e00003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d00003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r24, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r25, @ANYBLOB="080007000000000008000100", @ANYRES32=r26, @ANYBLOB="e801020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000300000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004008000000008000600", @ANYRES32=r27, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b75700000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000500000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000010000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000300000008000600", @ANYRES32=r28, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r29, @ANYBLOB="08000100", @ANYRES32=r30, @ANYBLOB="c000020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000400000008000600", @ANYRES32=r31, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r32, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r33, @ANYBLOB="080007000000000008000100", @ANYRES32=r34, @ANYBLOB="f800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000000080007000000000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400050000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r35, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r36, @ANYBLOB="0800514d041500aa72f3c9a5b5072a5e4ff7fb6ca9b35c027e3108f88f23b4179fbbbdfe419ee12efe4e3b9c5cc613a617d167e5ed26899f1c89b82a1324ab92628dc96fcad8324637d3b481b8c4861b8138683d0d36bb93edc7346af0770e668645b206448b2aa6d367fc0228806a2d71a7c03870d536fdc159edcb8eedc0c85e95715867a2540591d3eda3389b04c32d6779516c25e1f4af8723f778c3d50707ef59cdf41c5edf077797e902d11b65441d75c98e9aed70231e144668cbe525c94418e64f2eaaa9ad59b2f39f1eaaf5f74f1f2165be02d3ac4640b8b5b002107a36c84ca89601cb7684e2d463db8924d65b3535abde6beeee8090d54fa23687a5b22058c731cc9a21d043a95a1eaa4fa276f4d5bd86e3b00b05ff32903e0c063927c0ee6b6408ffe7d4a11d260f928851cfdbbbdfd8edb0a7a4478b69b59d5c346556be2529f283d20db0b783167b6d2ce043cdcf9b42d480c7755be59c88"], 0x9ac}, 0x1, 0x0, 0x0, 0xc080}, 0x8000) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e22, @loopback=0x7f000001}}, 0x1, 0x2, 0x3, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r3, 0x1, 0x1000000008, &(0x7f00000005c0), 0x4) ioctl$TIOCNXCL(r2, 0x540d) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockname$netlink(r2, &(0x7f0000000500), &(0x7f0000000580)=0xc) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000140)={0x40, 0x7, 0xaf6, 0x6}) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 159.028308] FAULT_INJECTION: forcing a failure. [ 159.028308] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 159.040497] CPU: 1 PID: 7551 Comm: syz-executor1 Not tainted 4.17.0+ #9 [ 159.047295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 159.056683] Call Trace: [ 159.059352] dump_stack+0x185/0x1d0 [ 159.063035] should_fail+0x87b/0xab0 [ 159.066806] __alloc_pages_nodemask+0x600/0x5cc0 [ 159.071665] alloc_pages_vma+0xcc6/0x17f0 [ 159.075872] handle_mm_fault+0x41ec/0x7ed0 [ 159.080186] __get_user_pages+0x1376/0x25d0 [ 159.084662] ? _cond_resched+0x3c/0xd0 [ 159.088605] get_user_pages_unlocked+0x214/0x980 [ 159.093419] get_user_pages_fast+0x74f/0x840 [ 159.097913] iov_iter_get_pages+0x465/0x1810 [ 159.102380] ? kmsan_set_origin_inline+0x6b/0x120 [ 159.107294] ? blkdev_direct_IO+0x2073/0x2d90 [ 159.111837] bio_iov_iter_get_pages+0x1c6/0xc70 [ 159.116574] ? kmsan_set_origin+0x9e/0x160 [ 159.120874] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 159.126469] ? bio_init+0xca/0x160 [ 159.130056] blkdev_direct_IO+0x2073/0x2d90 [ 159.134446] ? kmsan_set_origin_inline+0x6b/0x120 [ 159.139342] ? blkdev_get_block+0x1d0/0x1d0 [ 159.143734] ? filemap_write_and_wait_range+0x57e/0x9a0 [ 159.149143] ? blkdev_read_iter+0x20d/0x280 [ 159.153515] ? blkdev_releasepage+0x210/0x210 [ 159.158082] generic_file_read_iter+0x3c6d/0x44d0 [ 159.163003] ? kmsan_set_origin+0x9e/0x160 [ 159.167298] ? fsnotify+0x1783/0x17d0 [ 159.171160] blkdev_read_iter+0x20d/0x280 11:28:50 executing program 4: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) [ 159.175347] ? blkdev_write_iter+0x5f0/0x5f0 [ 159.179795] do_iter_readv_writev+0x81c/0xa20 [ 159.184365] ? blkdev_write_iter+0x5f0/0x5f0 [ 159.188833] do_iter_read+0x303/0xd80 [ 159.192692] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 159.198195] do_preadv+0x3a1/0x580 [ 159.201806] ? syscall_return_slowpath+0xe9/0x710 [ 159.206718] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 159.212148] ? fput+0x25c/0x2e0 [ 159.215503] __x64_sys_preadv+0x120/0x170 [ 159.219696] ? __ia32_sys_writev+0x120/0x120 [ 159.224136] do_syscall_64+0x15b/0x230 11:28:50 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000003840)='/dev/admmidi#\x00', 0xc8, 0x2000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000003880)={{0x2, 0xff}, 0x1, 0xc66, 0xfffffffffffffffe, {0x823, 0x81}, 0xd44d, 0x3}) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000001c0)=0x3, 0x4) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendto(r0, &(0x7f0000cfefee)="120000001200e7ec007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096, 0x14}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) [ 159.228073] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 159.233296] RIP: 0033:0x455a99 [ 159.236509] RSP: 002b:00007f558efe3c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 159.244260] RAX: ffffffffffffffda RBX: 00007f558efe46d4 RCX: 0000000000455a99 [ 159.251560] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000013 [ 159.258858] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 159.266161] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 159.273466] R13: 00000000004c06d4 R14: 00000000004d00e0 R15: 0000000000000001 11:28:50 executing program 7: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x68) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x25}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r2, 0xfff, 0x9, 0x31c, 0x80, 0x3f}, 0x14) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x8000) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000100)=@nfc={0x27, 0x0, 0x0, 0x3}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="0b8a6e17d2e9675cf7da3fe601c134f20cd3f0d9093cf9b9fa768a03585842b1b5b80aa836c500442f9f505d484081d4981124299c1bc38582ee29b3b25fccc8d966a10401c085461fe28989c0404d103e3f5548ea9a008856636ffe4ebc0096b2f3cdd495874e7c488080f6d446810fdeb1b6e0029704c3f5c45fd96b06f60beb8ad6e5cc1bf8c2bfebaf39643f15a8a876ec66c271ce8488c84d873b9495abb8186799fb1258783eca14c621ad60d9a67956178b60a1fee9e7846316dd7669126b99f25c15eb", 0xc7}], 0x1, &(0x7f00000002c0)=[{0x98, 0x107, 0x6, "2dde6d3f6892cae676082383236462ac0dddcb2a3049168b5b2b2031f7c3669415c4c786cdd0b029a5c1e3ee75587398bba5fcf60c4a11d85df07b45c6cf5e014b27ecf0c6de8b9c97158e36f38926182231ed362f08a9eb49ba12aac100aa7204120793dfd2b222034a745f177cd224966281c5a1ae3e3884bb8a4ff26ac72d40"}], 0x98, 0x4000}, 0x4000) 11:28:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") rt_sigaction(0x8400000000000007, &(0x7f0000000000)={0x4004cf, {0xffffffbfffbff273}}, &(0x7f0000000040), 0x8, &(0x7f0000000100)) setrlimit(0x0, &(0x7f0000000080)={0x4, 0x4}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f00000000c0)={0x0, 0x1ff, 0xffffffffffffff01, 0x9}) 11:28:50 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x102, 0x4) connect$inet(r0, &(0x7f00002daff0)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96", 0x1, 0x4001, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f00000000c0)={@loopback=0x7f000001, @broadcast=0xffffffff, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004bc0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000004b80)={&(0x7f0000000100)=ANY=[@ANYBLOB="4a2729b905c0931047543f6fb74d43f9e9d9ebb44e74cc5dd968c0bc14cb6af27df393aad803d2f4d277b241928adc2c05a7b7ec4e7ceaba06d01e74d1187887431f03224071d6b9cd51819bb4865b659cc228c5501d159a3470cfc36d4c77777f09421db06610cabec1fb46bd69e487df39ef43f7f6c719d4ba8299c854a1f1ab2e25ab996a3dcc1ec4fa6f9caf997c49cbf5a06c1f09883553d014c98301fb671769761e31b3c9c67cdd60dd0b3ad90cda2f1d758fb2961dad"], 0x1}, 0x1}, 0x0) recvfrom$inet(r1, &(0x7f0000000200)=""/168, 0xa8, 0x40, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 11:28:50 executing program 1 (fault-call:2 fault-nth:2): mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:50 executing program 4: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:50 executing program 6: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"6966623000faffffffffffffff00", 0x5001}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000000)) 11:28:50 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback={0x0, 0x1}, @empty, @loopback={0x0, 0x1}, 0x0, 0x0, 0x9}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000180)=""/4096) accept$unix(r0, &(0x7f0000001180)=@abs, &(0x7f0000001240)=0xfffffffffffffd9c) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@loopback={0x0, 0x1}, @loopback={0x0, 0x1}, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x0, 0x0, 0x9}) 11:28:50 executing program 3: r0 = socket$inet(0x2, 0x0, 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x86) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) write$binfmt_elf64(r0, &(0x7f00000022c0)=ANY=[], 0xffb9) 11:28:50 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000005fdb)="1b0000001800030307fffd946fa200001c00000000000000031d85", 0x1b}], 0x1}, 0x0) 11:28:50 executing program 4: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 11:28:50 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f00000000c0)={@local, @rand_addr, 0x0}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x986c}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}}}, &(0x7f0000000080)=0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xbb}, @dev={0xfe, 0x80}, @empty, 0x0, 0x1f, 0x0, 0x100, 0x0, 0x2, r1}) 11:28:50 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback={0x0, 0x1}, @empty, @loopback={0x0, 0x1}, 0x0, 0x0, 0x9}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000180)=""/4096) accept$unix(r0, &(0x7f0000001180)=@abs, &(0x7f0000001240)=0xfffffffffffffd9c) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@loopback={0x0, 0x1}, @loopback={0x0, 0x1}, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x0, 0x0, 0x9}) 11:28:50 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty, 0x52}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000140)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x1001800000000a, &(0x7f0000000040)="5d252f1b00c8ebebcb1b0bd857210f034f271e366f5f89bd17a1efa78fcba266be0bb25677a929e3055259f3cae065e937d7550dcc22255ad47f6164deb95d8a70d1fabc537ec5f9b5a702090a6e346431e7c2f3e9f02fdb04d0d00cd7c5c0072b10752f825be9ac0aac300234e0c00270f8fe56c56ab84648886365a1e48767a004c891a11d2728a46ba3521656aee47d711e53317438966850900964d8b8adcb300efd3fd57f2cb160f191c1fadb59fe7f17fef53545124eb2437fffffffffcf753b7f2c0630acc37426b4131edb51a4c8aee2fe", 0xfe) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) [ 159.996668] FAULT_INJECTION: forcing a failure. [ 159.996668] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 160.008516] CPU: 1 PID: 7635 Comm: syz-executor1 Not tainted 4.17.0+ #9 [ 160.015270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.024629] Call Trace: [ 160.027233] dump_stack+0x185/0x1d0 [ 160.030877] should_fail+0x87b/0xab0 [ 160.034634] __alloc_pages_nodemask+0x600/0x5cc0 [ 160.039401] ? kernel_poison_pages+0x40/0x360 [ 160.043951] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 160.049319] ? kernel_poison_pages+0x1a0/0x360 [ 160.053915] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 160.059370] ? get_page_from_freelist+0xac61/0xb740 [ 160.064417] kmsan_alloc_meta_for_pages+0x8d/0x3a0 [ 160.069356] ? __perf_event_task_sched_in+0x22d/0xa40 [ 160.074557] ? __perf_event_task_sched_in+0x9df/0xa40 [ 160.079729] ? __switch_to+0x2b3/0x420 [ 160.083599] ? kmsan_set_origin_inline+0x6b/0x120 [ 160.088432] kmsan_alloc_page+0x82/0xe0 [ 160.092391] __alloc_pages_nodemask+0xf7b/0x5cc0 [ 160.097153] alloc_pages_vma+0xcc6/0x17f0 [ 160.101290] handle_mm_fault+0x41ec/0x7ed0 [ 160.105512] __get_user_pages+0x1376/0x25d0 [ 160.109820] ? _cond_resched+0x3c/0xd0 [ 160.113698] get_user_pages_unlocked+0x214/0x980 [ 160.118436] get_user_pages_fast+0x74f/0x840 [ 160.122825] iov_iter_get_pages+0x465/0x1810 [ 160.127214] ? kmsan_set_origin_inline+0x6b/0x120 [ 160.132053] ? blkdev_direct_IO+0x2073/0x2d90 [ 160.136551] bio_iov_iter_get_pages+0x1c6/0xc70 [ 160.141209] ? kmsan_set_origin+0x9e/0x160 [ 160.145438] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 160.150875] ? bio_init+0xca/0x160 [ 160.154398] blkdev_direct_IO+0x2073/0x2d90 [ 160.158702] ? kmsan_set_origin_inline+0x6b/0x120 [ 160.163531] ? blkdev_get_block+0x1d0/0x1d0 [ 160.168879] ? filemap_write_and_wait_range+0x57e/0x9a0 [ 160.174227] ? blkdev_read_iter+0x20d/0x280 [ 160.178532] ? blkdev_releasepage+0x210/0x210 [ 160.183011] generic_file_read_iter+0x3c6d/0x44d0 [ 160.187845] ? kmsan_set_origin+0x9e/0x160 [ 160.192072] ? fsnotify+0x1783/0x17d0 [ 160.195872] blkdev_read_iter+0x20d/0x280 [ 160.200000] ? blkdev_write_iter+0x5f0/0x5f0 [ 160.204408] do_iter_readv_writev+0x81c/0xa20 [ 160.208888] ? blkdev_write_iter+0x5f0/0x5f0 [ 160.213280] do_iter_read+0x303/0xd80 [ 160.217069] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 160.222525] do_preadv+0x3a1/0x580 [ 160.226062] ? syscall_return_slowpath+0xe9/0x710 [ 160.230897] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 160.236250] ? fput+0x25c/0x2e0 [ 160.239514] __x64_sys_preadv+0x120/0x170 [ 160.243643] ? __ia32_sys_writev+0x120/0x120 [ 160.248040] do_syscall_64+0x15b/0x230 [ 160.251933] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 160.257100] RIP: 0033:0x455a99 [ 160.260269] RSP: 002b:00007f558efe3c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 160.267956] RAX: ffffffffffffffda RBX: 00007f558efe46d4 RCX: 0000000000455a99 [ 160.275203] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000013 [ 160.282463] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 160.289710] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 11:28:51 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000540)=0x1, 0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x311100, 0x0) recvmsg$kcm(r3, &(0x7f0000000280)={&(0x7f0000000080)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000100)=""/36, 0x24}, {&(0x7f0000000140)=""/89, 0x59}, {&(0x7f00000001c0)=""/3, 0x3}, {&(0x7f0000000380)=""/212, 0xd4}, {&(0x7f0000000200)=""/114, 0x72}], 0x5, 0x0, 0x0, 0x10001}, 0x10003) 11:28:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x117) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000000)={{0xed, @multicast2=0xe0000002, 0x4e23, 0x1, 'nq\x00', 0x0, 0x100000001, 0x60}, {@multicast1=0xe0000001, 0x4e23, 0x2007, 0x5, 0x9, 0x9}}, 0x44) shutdown(r0, 0x1) 11:28:51 executing program 4: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 11:28:51 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) ioctl$TCXONC(r0, 0x540a, 0x8) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0047fc2f07d82c99240970") r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xff) setsockopt(r3, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) close(r1) 11:28:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') fcntl$notify(r0, 0x402, 0x31) exit(0x0) getdents64(r0, &(0x7f0000000340)=""/57, 0x39) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) rt_sigqueueinfo(r1, 0x3d, &(0x7f0000000040)={0x34, 0xfff, 0x1000, 0x3ff}) ioctl$KIOCSOUND(r0, 0x4b2f, 0x1) close(r0) 11:28:51 executing program 6: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)='\x00') madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1b) r0 = getpgrp(0xffffffffffffffff) prlimit64(r0, 0xe, &(0x7f0000000040)={0x7, 0x2}, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000000c0)=0x1d4) pwrite64(r1, &(0x7f0000000140)="14dcde1665543d40e845cbfc7ac1a507cf044d14b7550975d76599ab5c314c36ad81a91d3ef009218c38f216e9192c1941a1de45c29f8b8866acb536199e8195cb40e07c5b1670498c8c86544856612349900353b49147fbefb68a6bedf6c89d6b62f183fe444cb86c9ba3ed31690d757f18a76ff4c66c417e53f08956000000000000000000000000000000", 0xfffffffffffffeab, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x1, 0x2) [ 160.296957] R13: 00000000004c06d4 R14: 00000000004d00e0 R15: 0000000000000002 11:28:51 executing program 1 (fault-call:2 fault-nth:3): mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:51 executing program 7: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2}, [{0x3, 0x0, 0x80000000, 0x0, 0x0, 0xf8}], "e865ce175af1c16e25a3ce6a3c8329676a3df53a25509ebbaa3ffe848034c3c1a98ae90082485a5a221d3c4905396664e6ae5099617de790"}, 0xb0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000280)=[&(0x7f0000000140)='bdevposix_acl_access]\x00', &(0x7f0000000180)='{/!wlan1trustedmime_type+!,\x00', &(0x7f00000001c0)='\x00', &(0x7f00000002c0)='keyring\x00', &(0x7f0000000240)='trusted-$eth0ppp0\x00'], 0x1001) [ 160.454294] FAULT_INJECTION: forcing a failure. [ 160.454294] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 160.466118] CPU: 1 PID: 7659 Comm: syz-executor1 Not tainted 4.17.0+ #9 [ 160.472853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.482187] Call Trace: [ 160.484766] dump_stack+0x185/0x1d0 [ 160.488383] should_fail+0x87b/0xab0 [ 160.492086] __alloc_pages_nodemask+0x600/0x5cc0 [ 160.496824] ? kernel_poison_pages+0x40/0x360 [ 160.501304] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 160.506648] ? kernel_poison_pages+0x1a0/0x360 [ 160.511215] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 160.516650] ? get_page_from_freelist+0xac61/0xb740 [ 160.521667] kmsan_alloc_meta_for_pages+0x10c/0x3a0 [ 160.526675] ? kmsan_set_origin_inline+0x6b/0x120 [ 160.531502] ? __msan_poison_alloca+0x15c/0x1d0 [ 160.536162] kmsan_alloc_page+0x82/0xe0 [ 160.540120] __alloc_pages_nodemask+0xf7b/0x5cc0 [ 160.544877] alloc_pages_vma+0xcc6/0x17f0 [ 160.549023] handle_mm_fault+0x41ec/0x7ed0 [ 160.553255] __get_user_pages+0x1376/0x25d0 [ 160.557570] ? _cond_resched+0x3c/0xd0 [ 160.561444] get_user_pages_unlocked+0x214/0x980 [ 160.566188] get_user_pages_fast+0x74f/0x840 [ 160.570593] iov_iter_get_pages+0x465/0x1810 [ 160.574984] ? kmsan_set_origin_inline+0x6b/0x120 [ 160.579813] ? blkdev_direct_IO+0x2073/0x2d90 [ 160.584298] bio_iov_iter_get_pages+0x1c6/0xc70 [ 160.588954] ? kmsan_set_origin+0x9e/0x160 [ 160.593176] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 160.598607] ? bio_init+0xca/0x160 [ 160.602131] blkdev_direct_IO+0x2073/0x2d90 [ 160.606437] ? kmsan_set_origin_inline+0x6b/0x120 [ 160.611265] ? blkdev_get_block+0x1d0/0x1d0 [ 160.615579] ? filemap_write_and_wait_range+0x57e/0x9a0 [ 160.620929] ? blkdev_read_iter+0x20d/0x280 [ 160.625234] ? blkdev_releasepage+0x210/0x210 [ 160.629714] generic_file_read_iter+0x3c6d/0x44d0 [ 160.634565] ? kmsan_set_origin+0x9e/0x160 [ 160.638800] ? fsnotify+0x1783/0x17d0 [ 160.642591] blkdev_read_iter+0x20d/0x280 [ 160.646736] ? blkdev_write_iter+0x5f0/0x5f0 [ 160.651132] do_iter_readv_writev+0x81c/0xa20 [ 160.655614] ? blkdev_write_iter+0x5f0/0x5f0 [ 160.660004] do_iter_read+0x303/0xd80 [ 160.663792] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 160.669240] do_preadv+0x3a1/0x580 [ 160.672769] ? syscall_return_slowpath+0xe9/0x710 [ 160.677592] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 160.683031] ? fput+0x25c/0x2e0 [ 160.686313] __x64_sys_preadv+0x120/0x170 [ 160.690447] ? __ia32_sys_writev+0x120/0x120 [ 160.694848] do_syscall_64+0x15b/0x230 [ 160.698722] entry_SYSCALL_64_after_hwframe+0x44/0xa9 11:28:51 executing program 4: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) [ 160.703895] RIP: 0033:0x455a99 [ 160.707082] RSP: 002b:00007f558efe3c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 160.714773] RAX: ffffffffffffffda RBX: 00007f558efe46d4 RCX: 0000000000455a99 [ 160.722459] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000013 [ 160.729720] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 160.736974] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 160.744227] R13: 00000000004c06d4 R14: 00000000004d00e0 R15: 0000000000000003 11:28:51 executing program 6: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)='\x00') madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1b) r0 = getpgrp(0xffffffffffffffff) prlimit64(r0, 0xe, &(0x7f0000000040)={0x7, 0x2}, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000000c0)=0x1d4) pwrite64(r1, &(0x7f0000000140)="14dcde1665543d40e845cbfc7ac1a507cf044d14b7550975d76599ab5c314c36ad81a91d3ef009218c38f216e9192c1941a1de45c29f8b8866acb536199e8195cb40e07c5b1670498c8c86544856612349900353b49147fbefb68a6bedf6c89d6b62f183fe444cb86c9ba3ed31690d757f18a76ff4c66c417e53f08956000000000000000000000000000000", 0xfffffffffffffeab, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x1, 0x2) 11:28:51 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) ioctl$TCXONC(r0, 0x540a, 0x8) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0047fc2f07d82c99240970") r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xff) setsockopt(r3, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) close(r1) 11:28:51 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) ioctl$TCXONC(r0, 0x540a, 0x8) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0047fc2f07d82c99240970") r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xff) setsockopt(r3, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) close(r1) 11:28:51 executing program 1 (fault-call:2 fault-nth:4): mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) [ 160.981164] FAULT_INJECTION: forcing a failure. [ 160.981164] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 160.993243] CPU: 0 PID: 7677 Comm: syz-executor1 Not tainted 4.17.0+ #9 [ 161.000029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.009416] Call Trace: [ 161.012058] dump_stack+0x185/0x1d0 [ 161.015733] should_fail+0x87b/0xab0 [ 161.019496] __alloc_pages_nodemask+0x600/0x5cc0 [ 161.024382] ? kmsan_set_origin_inline+0x6b/0x120 [ 161.029282] ? __msan_poison_alloca+0x15c/0x1d0 [ 161.033994] ? mem_cgroup_try_charge+0xa80/0xf00 [ 161.038793] ? try_charge+0x156/0x2d20 [ 161.042718] ? mem_cgroup_try_charge+0xa80/0xf00 [ 161.047554] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 161.053077] alloc_pages_vma+0xcc6/0x17f0 [ 161.057274] handle_mm_fault+0x41ec/0x7ed0 [ 161.061568] __get_user_pages+0x1376/0x25d0 [ 161.065980] get_user_pages_unlocked+0x214/0x980 [ 161.070802] get_user_pages_fast+0x74f/0x840 [ 161.075274] iov_iter_get_pages+0x465/0x1810 [ 161.079711] ? kmsan_set_origin_inline+0x6b/0x120 [ 161.084623] ? blkdev_direct_IO+0x2073/0x2d90 [ 161.089162] bio_iov_iter_get_pages+0x1c6/0xc70 [ 161.093899] ? kmsan_set_origin+0x9e/0x160 [ 161.098194] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 161.103693] ? bio_init+0xca/0x160 [ 161.107277] blkdev_direct_IO+0x2073/0x2d90 [ 161.111672] ? __filemap_fdatawait_range+0x506/0x520 [ 161.116828] ? blkdev_get_block+0x1d0/0x1d0 [ 161.121223] ? filemap_write_and_wait_range+0x78c/0x9a0 [ 161.126629] ? blkdev_read_iter+0x20d/0x280 [ 161.131000] ? blkdev_releasepage+0x210/0x210 [ 161.135560] generic_file_read_iter+0x3c6d/0x44d0 [ 161.140484] ? kmsan_set_origin+0x9e/0x160 [ 161.144778] ? fsnotify+0x1783/0x17d0 [ 161.148216] IPVS: set_ctl: invalid protocol: 237 224.0.0.2:20003 [ 161.148630] blkdev_read_iter+0x20d/0x280 [ 161.158948] ? blkdev_write_iter+0x5f0/0x5f0 [ 161.163406] do_iter_readv_writev+0x81c/0xa20 [ 161.167978] ? blkdev_write_iter+0x5f0/0x5f0 [ 161.172455] do_iter_read+0x303/0xd80 [ 161.176315] ? __msan_metadata_ptr_for_store_8+0x13/0x20 11:28:52 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) ioctl$TCXONC(r0, 0x540a, 0x8) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0047fc2f07d82c99240970") r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xff) setsockopt(r3, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) close(r1) 11:28:52 executing program 6: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x10000000}) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x4000, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="09000000000000000000000000000afab9404246ae8da0e22a48207e3ab4a21879df5011448bced8743808000000269100000000000000000000000000000001000000000000000000"]}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40, 0x0) r3 = socket(0x11, 0x100000802, 0x0) r4 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x20801) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x2691d0877f1cca9e}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r4, &(0x7f0000000080)={@val, @void, @arp=@ether_ipv4={0x301, 0x1200, 0x6, 0x4, 0x0, @empty, @multicast1=0xe0000001, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) socket(0x3, 0x80003, 0x3) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={r5, 0x0, 0x1}, 0x8) [ 161.181908] do_preadv+0x3a1/0x580 [ 161.185519] ? syscall_return_slowpath+0xe9/0x710 [ 161.190424] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 161.195849] ? fput+0x25c/0x2e0 [ 161.199194] __x64_sys_preadv+0x120/0x170 [ 161.203381] ? __ia32_sys_writev+0x120/0x120 [ 161.207820] do_syscall_64+0x15b/0x230 [ 161.211762] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 161.216982] RIP: 0033:0x455a99 [ 161.220192] RSP: 002b:00007f558efe3c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 11:28:52 executing program 4 (fault-call:2 fault-nth:0): mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) [ 161.227936] RAX: ffffffffffffffda RBX: 00007f558efe46d4 RCX: 0000000000455a99 [ 161.235234] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000013 [ 161.242535] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 161.249863] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 161.257171] R13: 00000000004c06d4 R14: 00000000004d00e0 R15: 0000000000000004 [ 161.287419] FAULT_INJECTION: forcing a failure. [ 161.287419] name failslab, interval 1, probability 0, space 0, times 0 [ 161.298889] CPU: 0 PID: 7687 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 161.305678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.315061] Call Trace: [ 161.317689] dump_stack+0x185/0x1d0 [ 161.321367] should_fail+0x87b/0xab0 [ 161.325111] __should_failslab+0x278/0x2a0 [ 161.329404] should_failslab+0x29/0x70 [ 161.333307] __kmalloc+0xbe/0x350 [ 161.336801] ? blkdev_direct_IO+0x8c7/0x2d90 [ 161.341232] ? blkdev_direct_IO+0x374/0x2d90 [ 161.345650] blkdev_direct_IO+0x8c7/0x2d90 [ 161.349929] ? __filemap_fdatawait_range+0x506/0x520 [ 161.355064] ? __filemap_fdatawrite_range+0x4d7/0x500 [ 161.360289] ? filemap_write_and_wait_range+0x3e3/0x9a0 [ 161.365667] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 161.371060] ? filemap_write_and_wait_range+0x78c/0x9a0 [ 161.376435] ? blkdev_read_iter+0x20d/0x280 [ 161.380778] ? blkdev_releasepage+0x210/0x210 [ 161.385415] generic_file_read_iter+0x3c6d/0x44d0 [ 161.390296] ? kmsan_set_origin+0x9e/0x160 [ 161.394550] ? fsnotify+0x1783/0x17d0 [ 161.398370] blkdev_read_iter+0x20d/0x280 [ 161.402529] ? blkdev_write_iter+0x5f0/0x5f0 [ 161.406946] do_iter_readv_writev+0x81c/0xa20 [ 161.411559] ? blkdev_write_iter+0x5f0/0x5f0 [ 161.415997] do_iter_read+0x303/0xd80 [ 161.419820] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 161.425304] do_preadv+0x3a1/0x580 [ 161.428885] ? syscall_return_slowpath+0xe9/0x710 [ 161.433743] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 161.439128] ? fput+0x25c/0x2e0 [ 161.442454] __x64_sys_preadv+0x120/0x170 [ 161.446611] ? __ia32_sys_writev+0x120/0x120 [ 161.451024] do_syscall_64+0x15b/0x230 [ 161.454935] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 161.460121] RIP: 0033:0x455a99 [ 161.463307] RSP: 002b:00007f436a5ffc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 161.471032] RAX: ffffffffffffffda RBX: 00007f436a6006d4 RCX: 0000000000455a99 [ 161.478302] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000013 [ 161.485570] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 161.492841] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 161.500118] R13: 00000000004c06d4 R14: 00000000004d00e0 R15: 0000000000000000 11:28:52 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000540)=0x1, 0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x311100, 0x0) recvmsg$kcm(r3, &(0x7f0000000280)={&(0x7f0000000080)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000100)=""/36, 0x24}, {&(0x7f0000000140)=""/89, 0x59}, {&(0x7f00000001c0)=""/3, 0x3}, {&(0x7f0000000380)=""/212, 0xd4}, {&(0x7f0000000200)=""/114, 0x72}], 0x5, 0x0, 0x0, 0x10001}, 0x10003) [ 161.691428] IPVS: set_ctl: invalid protocol: 237 224.0.0.2:20003 11:28:52 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x40, 0x0) r2 = creat(&(0x7f0000005000)='./file1\x00', 0x2000000) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x5, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x3, [0x3, 0x8, 0x81]}, 0xa) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) creat(&(0x7f0000000040)='./file1\x00', 0x0) rename(&(0x7f0000bed000)='./file0\x00', &(0x7f0000704000)='./file1\x00') ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 11:28:52 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x7, 0x100, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0) 11:28:52 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) ioctl$TCXONC(r0, 0x540a, 0x8) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0047fc2f07d82c99240970") r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xff) setsockopt(r3, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) close(r1) 11:28:52 executing program 6: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x10000000}) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x4000, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="09000000000000000000000000000afab9404246ae8da0e22a48207e3ab4a21879df5011448bced8743808000000269100000000000000000000000000000001000000000000000000"]}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40, 0x0) r3 = socket(0x11, 0x100000802, 0x0) r4 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x20801) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x2691d0877f1cca9e}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r4, &(0x7f0000000080)={@val, @void, @arp=@ether_ipv4={0x301, 0x1200, 0x6, 0x4, 0x0, @empty, @multicast1=0xe0000001, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) socket(0x3, 0x80003, 0x3) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={r5, 0x0, 0x1}, 0x8) 11:28:52 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f00000000c0)={0x0, 0x7, 0x800000000002, 0x0, 0x0, [], [], [], 0x0, 0x7ff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000004c0)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth1_to_bridge\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xffffffffffffffe9) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @in=@dev={0xac, 0x14, 0x14, 0x1b}, 0x4e22, 0xfffffffffffffff8, 0x4e21, 0x3, 0x2, 0x20, 0x80, 0x7d, r2, r3}, {0x7fffffff, 0x3, 0x9, 0x4, 0x1, 0x9, 0x1, 0x2}, {0x7, 0x63, 0x2, 0xfffffffffffffff8}, 0x0, 0x6e6bc0, 0x2, 0x1, 0x2, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4d6, 0x32}, 0xa, @in=@multicast1=0xe0000001, 0x3500, 0x2, 0x3, 0x80000000, 0x9, 0x7, 0x200}}, 0xe8) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000000)) socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000240)={0x18, 0x2, {0x3, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1e) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1e) 11:28:52 executing program 4 (fault-call:2 fault-nth:1): mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:52 executing program 1 (fault-call:2 fault-nth:5): mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) [ 161.810596] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 161.811539] FAULT_INJECTION: forcing a failure. [ 161.811539] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 161.838748] CPU: 1 PID: 7716 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 161.839125] FAULT_INJECTION: forcing a failure. [ 161.839125] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 161.845539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.866678] Call Trace: [ 161.869306] dump_stack+0x185/0x1d0 [ 161.872956] should_fail+0x87b/0xab0 [ 161.876695] __alloc_pages_nodemask+0x600/0x5cc0 [ 161.881479] ? kmsan_alloc_meta_for_pages+0x161/0x3a0 [ 161.886679] ? kmsan_alloc_page+0x82/0xe0 [ 161.890836] ? __alloc_pages_nodemask+0xf7b/0x5cc0 [ 161.895770] ? alloc_pages_current+0x6b1/0x970 [ 161.900356] ? new_slab+0x349/0x1b50 [ 161.904074] ? ___slab_alloc+0x1516/0x1f50 [ 161.908318] ? kmem_cache_alloc+0x997/0xb70 [ 161.912647] ? proc_alloc_inode+0x5e/0x180 [ 161.916920] ? new_inode_pseudo+0x95/0x430 [ 161.921171] ? new_inode+0x5c/0x400 [ 161.924818] ? proc_pid_make_inode+0x71/0x8b0 [ 161.929504] ? proc_pid_lookup+0x1bd/0x570 [ 161.933758] ? proc_root_lookup+0xa0/0x150 [ 161.938016] ? __lookup_slow+0x58e/0x750 [ 161.942081] ? walk_component+0x33c/0xbb0 [ 161.946238] ? link_path_walk+0x943/0x2150 [ 161.950489] ? path_openat+0x52c/0x6640 [ 161.954479] ? do_filp_open+0x261/0x640 [ 161.958460] ? do_sys_open+0x624/0x960 [ 161.962353] ? __x64_sys_open+0xf2/0x130 [ 161.966419] ? do_syscall_64+0x15b/0x230 [ 161.970492] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 161.975894] alloc_pages_vma+0xcc6/0x17f0 [ 161.980085] handle_mm_fault+0x41ec/0x7ed0 [ 161.984348] __get_user_pages+0x1376/0x25d0 [ 161.988698] ? _cond_resched+0x3c/0xd0 [ 161.992607] get_user_pages_unlocked+0x214/0x980 [ 161.997383] get_user_pages_fast+0x74f/0x840 [ 162.001830] iov_iter_get_pages+0x465/0x1810 [ 162.006248] ? kmsan_set_origin_inline+0x6b/0x120 [ 162.011132] ? blkdev_direct_IO+0x2073/0x2d90 [ 162.016188] bio_iov_iter_get_pages+0x1c6/0xc70 [ 162.020959] ? kmsan_set_origin+0x9e/0x160 [ 162.025221] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 162.030696] ? bio_init+0xca/0x160 [ 162.034255] blkdev_direct_IO+0x2073/0x2d90 [ 162.038606] ? kmsan_set_origin_inline+0x6b/0x120 [ 162.043480] ? blkdev_get_block+0x1d0/0x1d0 [ 162.047848] ? filemap_write_and_wait_range+0x57e/0x9a0 [ 162.053224] ? blkdev_read_iter+0x20d/0x280 [ 162.057563] ? blkdev_releasepage+0x210/0x210 [ 162.062094] generic_file_read_iter+0x3c6d/0x44d0 [ 162.066970] ? kmsan_set_origin+0x9e/0x160 [ 162.071227] ? fsnotify+0x1783/0x17d0 [ 162.075057] blkdev_read_iter+0x20d/0x280 [ 162.079217] ? blkdev_write_iter+0x5f0/0x5f0 [ 162.083644] do_iter_readv_writev+0x81c/0xa20 [ 162.088179] ? blkdev_write_iter+0x5f0/0x5f0 [ 162.092619] do_iter_read+0x303/0xd80 [ 162.096440] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 162.101918] do_preadv+0x3a1/0x580 [ 162.105500] ? syscall_return_slowpath+0xe9/0x710 [ 162.110363] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 162.115774] ? fput+0x25c/0x2e0 [ 162.119088] __x64_sys_preadv+0x120/0x170 [ 162.123249] ? __ia32_sys_writev+0x120/0x120 [ 162.127672] do_syscall_64+0x15b/0x230 [ 162.131574] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 162.136763] RIP: 0033:0x455a99 [ 162.139960] RSP: 002b:00007f436a5ffc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 162.147678] RAX: ffffffffffffffda RBX: 00007f436a6006d4 RCX: 0000000000455a99 [ 162.154949] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000013 [ 162.162220] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 162.169490] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 162.176761] R13: 00000000004c06d4 R14: 00000000004d00e0 R15: 0000000000000001 [ 162.184051] CPU: 0 PID: 7720 Comm: syz-executor1 Not tainted 4.17.0+ #9 [ 162.190808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.200166] Call Trace: [ 162.202764] dump_stack+0x185/0x1d0 [ 162.206758] should_fail+0x87b/0xab0 [ 162.210485] __alloc_pages_nodemask+0x600/0x5cc0 [ 162.215246] ? kernel_poison_pages+0x40/0x360 [ 162.219765] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 162.225137] ? kernel_poison_pages+0x1a0/0x360 [ 162.229753] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 162.235224] ? get_page_from_freelist+0xac61/0xb740 [ 162.240279] kmsan_alloc_meta_for_pages+0x8d/0x3a0 [ 162.245253] ? kmsan_set_origin_inline+0x6b/0x120 [ 162.250116] ? __msan_poison_alloca+0x15c/0x1d0 [ 162.254803] kmsan_alloc_page+0x82/0xe0 [ 162.258787] __alloc_pages_nodemask+0xf7b/0x5cc0 [ 162.263555] ? kmsan_set_origin_inline+0x6b/0x120 [ 162.268423] ? __msan_poison_alloca+0x15c/0x1d0 [ 162.273098] ? mem_cgroup_try_charge+0xa80/0xf00 [ 162.277857] ? try_charge+0x156/0x2d20 [ 162.281761] ? mem_cgroup_try_charge+0xa80/0xf00 [ 162.286542] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 162.292183] alloc_pages_vma+0xcc6/0x17f0 [ 162.296341] handle_mm_fault+0x41ec/0x7ed0 [ 162.300600] __get_user_pages+0x1376/0x25d0 [ 162.304939] get_user_pages_unlocked+0x214/0x980 [ 162.309705] ? apic_timer_interrupt+0xa/0x20 [ 162.314119] get_user_pages_fast+0x74f/0x840 [ 162.318537] iov_iter_get_pages+0x465/0x1810 [ 162.322945] ? kmsan_set_origin_inline+0x6b/0x120 [ 162.327800] ? blkdev_direct_IO+0x2073/0x2d90 [ 162.332321] bio_iov_iter_get_pages+0x1c6/0xc70 [ 162.337030] ? kmsan_set_origin+0x9e/0x160 [ 162.341277] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 162.346819] ? bio_init+0xca/0x160 [ 162.350367] blkdev_direct_IO+0x2073/0x2d90 [ 162.354701] ? kmsan_set_origin_inline+0x6b/0x120 11:28:53 executing program 4 (fault-call:2 fault-nth:2): mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) [ 162.359729] ? blkdev_get_block+0x1d0/0x1d0 [ 162.364058] ? filemap_write_and_wait_range+0x57e/0x9a0 [ 162.369434] ? blkdev_read_iter+0x20d/0x280 [ 162.374206] ? blkdev_releasepage+0x210/0x210 [ 162.378712] generic_file_read_iter+0x3c6d/0x44d0 [ 162.383575] ? kmsan_set_origin+0x9e/0x160 [ 162.387823] ? fsnotify+0x1783/0x17d0 [ 162.391636] blkdev_read_iter+0x20d/0x280 [ 162.395795] ? blkdev_write_iter+0x5f0/0x5f0 [ 162.400213] do_iter_readv_writev+0x81c/0xa20 [ 162.404721] ? blkdev_write_iter+0x5f0/0x5f0 [ 162.409145] do_iter_read+0x303/0xd80 [ 162.412947] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 162.418498] do_preadv+0x3a1/0x580 [ 162.422048] ? syscall_return_slowpath+0xe9/0x710 [ 162.426894] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 162.432261] ? fput+0x25c/0x2e0 [ 162.435547] __x64_sys_preadv+0x120/0x170 [ 162.439697] ? __ia32_sys_writev+0x120/0x120 [ 162.444111] do_syscall_64+0x15b/0x230 [ 162.448003] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 162.453274] RIP: 0033:0x455a99 11:28:53 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) ioctl$TCXONC(r0, 0x540a, 0x8) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0047fc2f07d82c99240970") r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xff) setsockopt(r3, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 11:28:53 executing program 5: unshare(0x400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x400000) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000040)={0x800, 0x10000, 0x5, 0x7, 0x4}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x14) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) [ 162.456457] RSP: 002b:00007f558efe3c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 162.464162] RAX: ffffffffffffffda RBX: 00007f558efe46d4 RCX: 0000000000455a99 [ 162.471433] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000013 [ 162.478785] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 162.486074] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 162.493344] R13: 00000000004c06d4 R14: 00000000004d00e0 R15: 0000000000000005 [ 162.513640] FAULT_INJECTION: forcing a failure. [ 162.513640] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 162.525471] CPU: 0 PID: 7729 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 162.532223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.541585] Call Trace: [ 162.544197] dump_stack+0x185/0x1d0 [ 162.547839] should_fail+0x87b/0xab0 [ 162.551588] __alloc_pages_nodemask+0x600/0x5cc0 [ 162.556358] ? kernel_poison_pages+0x40/0x360 [ 162.560865] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 162.566238] ? kernel_poison_pages+0x1a0/0x360 [ 162.570836] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 162.576299] ? get_page_from_freelist+0xac61/0xb740 [ 162.581348] kmsan_alloc_meta_for_pages+0x8d/0x3a0 [ 162.586386] ? kmsan_set_origin_inline+0x6b/0x120 [ 162.591593] ? __msan_poison_alloca+0x15c/0x1d0 [ 162.596458] kmsan_alloc_page+0x82/0xe0 [ 162.600533] __alloc_pages_nodemask+0xf7b/0x5cc0 [ 162.605320] alloc_pages_vma+0xcc6/0x17f0 [ 162.609482] handle_mm_fault+0x41ec/0x7ed0 11:28:53 executing program 1 (fault-call:2 fault-nth:6): mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) [ 162.613757] __get_user_pages+0x1376/0x25d0 [ 162.618097] ? _cond_resched+0x3c/0xd0 [ 162.621997] get_user_pages_unlocked+0x214/0x980 [ 162.626857] get_user_pages_fast+0x74f/0x840 [ 162.631289] iov_iter_get_pages+0x465/0x1810 [ 162.635711] ? kmsan_set_origin_inline+0x6b/0x120 [ 162.640655] ? blkdev_direct_IO+0x2073/0x2d90 [ 162.645167] bio_iov_iter_get_pages+0x1c6/0xc70 [ 162.649854] ? kmsan_set_origin+0x9e/0x160 [ 162.654106] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 162.659562] ? bio_init+0xca/0x160 [ 162.663121] blkdev_direct_IO+0x2073/0x2d90 [ 162.667464] ? __filemap_fdatawait_range+0x506/0x520 [ 162.672583] ? blkdev_get_block+0x1d0/0x1d0 [ 162.676942] ? filemap_write_and_wait_range+0x78c/0x9a0 [ 162.682316] ? blkdev_read_iter+0x20d/0x280 [ 162.686651] ? blkdev_releasepage+0x210/0x210 [ 162.691158] generic_file_read_iter+0x3c6d/0x44d0 [ 162.696021] ? kmsan_set_origin+0x9e/0x160 [ 162.700280] ? fsnotify+0x1783/0x17d0 [ 162.704111] blkdev_read_iter+0x20d/0x280 [ 162.707243] FAULT_INJECTION: forcing a failure. [ 162.707243] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 162.708277] ? blkdev_write_iter+0x5f0/0x5f0 [ 162.724469] do_iter_readv_writev+0x81c/0xa20 [ 162.728982] ? blkdev_write_iter+0x5f0/0x5f0 [ 162.733383] do_iter_read+0x303/0xd80 [ 162.737177] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 162.742626] do_preadv+0x3a1/0x580 [ 162.746169] ? syscall_return_slowpath+0xe9/0x710 [ 162.751000] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 162.756348] ? fput+0x25c/0x2e0 [ 162.759617] __x64_sys_preadv+0x120/0x170 [ 162.763766] ? __ia32_sys_writev+0x120/0x120 [ 162.768158] do_syscall_64+0x15b/0x230 [ 162.772033] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 162.777385] RIP: 0033:0x455a99 [ 162.780561] RSP: 002b:00007f436a5ffc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 162.788260] RAX: ffffffffffffffda RBX: 00007f436a6006d4 RCX: 0000000000455a99 [ 162.795513] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000013 [ 162.802767] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 162.810466] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 162.817718] R13: 00000000004c06d4 R14: 00000000004d00e0 R15: 0000000000000002 [ 162.824983] CPU: 1 PID: 7742 Comm: syz-executor1 Not tainted 4.17.0+ #9 [ 162.831735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.841095] Call Trace: [ 162.843697] dump_stack+0x185/0x1d0 [ 162.847340] should_fail+0x87b/0xab0 [ 162.851074] __alloc_pages_nodemask+0x600/0x5cc0 [ 162.855842] ? kernel_poison_pages+0x40/0x360 [ 162.860347] ? __msan_metadata_ptr_for_load_1+0x10/0x20 11:28:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3b, &(0x7f0000000000)="9e7334e8cb1b257e", 0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) getpgrp(r1) [ 162.865841] ? kernel_poison_pages+0x1a0/0x360 [ 162.870435] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 162.875929] ? get_page_from_freelist+0xac61/0xb740 [ 162.880974] kmsan_alloc_meta_for_pages+0x10c/0x3a0 [ 162.886094] ? kmsan_set_origin_inline+0x6b/0x120 [ 162.890940] ? __msan_poison_alloca+0x15c/0x1d0 [ 162.895618] kmsan_alloc_page+0x82/0xe0 [ 162.899634] __alloc_pages_nodemask+0xf7b/0x5cc0 [ 162.904398] ? kmsan_set_origin_inline+0x6b/0x120 [ 162.909247] ? __msan_poison_alloca+0x15c/0x1d0 [ 162.913935] ? mem_cgroup_try_charge+0xa80/0xf00 [ 162.918701] ? try_charge+0x156/0x2d20 [ 162.922599] ? mem_cgroup_try_charge+0xa80/0xf00 [ 162.927374] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 162.933285] ? tracing_generic_entry_update+0x230/0x2b0 [ 162.938665] alloc_pages_vma+0xcc6/0x17f0 [ 162.942824] handle_mm_fault+0x41ec/0x7ed0 [ 162.947072] __get_user_pages+0x1376/0x25d0 [ 162.951416] get_user_pages_unlocked+0x214/0x980 [ 162.956186] get_user_pages_fast+0x74f/0x840 [ 162.960693] iov_iter_get_pages+0x465/0x1810 11:28:53 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x40000, 0x0) fcntl$setstatus(r0, 0x4, 0x40000) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 162.965110] ? kmsan_set_origin_inline+0x6b/0x120 [ 162.969963] ? blkdev_direct_IO+0x2073/0x2d90 [ 162.974472] bio_iov_iter_get_pages+0x1c6/0xc70 [ 162.979152] ? kmsan_set_origin+0x9e/0x160 [ 162.983430] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 162.988917] ? bio_init+0xca/0x160 [ 162.992476] blkdev_direct_IO+0x2073/0x2d90 [ 162.996833] ? __filemap_fdatawait_range+0x506/0x520 [ 163.002042] ? blkdev_get_block+0x1d0/0x1d0 [ 163.006726] ? filemap_write_and_wait_range+0x78c/0x9a0 [ 163.012112] ? blkdev_read_iter+0x20d/0x280 11:28:54 executing program 5: setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000480)=0xfffffffffffffffd, 0x4) arch_prctl(0x1003, &(0x7f0000000600)="b662677b03f6f8b783e501b8ca6a916f82f8fd0ef1355ffa3cfa355645b4c2521ecd5eb1947754d16b6686f87949830dee5f48a3b61dc4d00ce243dc10f9533ba0e5fe87ab7c50f2c668dc98615834c76dc2e014b6eb13e9a0cfa9308899aa4f8e8bd3f10d31c6cbef801513cddd9916f8c38676b7194916b688bf15fe34ec88e7d2c2effd5f950237a05177250f59d8cdcfed40a7ccbd72309204a99ac5bceac609e1940554ec95ec621e04f1ed69306abba3b9b9861485188ae92212727375ed021b80237370ed89ba") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000380), 0x329, 0x0, &(0x7f0000002540)={0x0, 0x1c9c380}) unshare(0x28020400) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000005c0)="72616d6673fb", 0x0, &(0x7f0000000580)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000003c0), &(0x7f0000000540)=0x4) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) rmdir(&(0x7f0000000400)='./file0\x00') getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000300), &(0x7f0000000380)=0x10) [ 163.016447] ? blkdev_releasepage+0x210/0x210 [ 163.020958] generic_file_read_iter+0x3c6d/0x44d0 [ 163.025826] ? kmsan_set_origin+0x9e/0x160 [ 163.030074] ? fsnotify+0x1783/0x17d0 [ 163.033893] blkdev_read_iter+0x20d/0x280 [ 163.038055] ? blkdev_write_iter+0x5f0/0x5f0 [ 163.042471] do_iter_readv_writev+0x81c/0xa20 [ 163.046974] ? blkdev_write_iter+0x5f0/0x5f0 [ 163.051408] do_iter_read+0x303/0xd80 [ 163.055212] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 163.060676] do_preadv+0x3a1/0x580 [ 163.064233] ? syscall_return_slowpath+0xe9/0x710 [ 163.069084] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 163.074458] ? fput+0x25c/0x2e0 [ 163.077747] __x64_sys_preadv+0x120/0x170 [ 163.081910] ? __ia32_sys_writev+0x120/0x120 [ 163.086326] do_syscall_64+0x15b/0x230 [ 163.090232] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 163.095425] RIP: 0033:0x455a99 [ 163.098609] RSP: 002b:00007f558efe3c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 163.106329] RAX: ffffffffffffffda RBX: 00007f558efe46d4 RCX: 0000000000455a99 11:28:54 executing program 4 (fault-call:2 fault-nth:3): mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:54 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="6e756d615f6d61707300b5c62e9e8de9f243640adf803c64577aa9e4e33f9f72e5185191246f8fe224c3925050e2a9e57dbf6b530a5ebbec861baf4dc4f84bb1df13f0b152aa3b6e780781b6a8d091f88658ef4f16a21417d83d000000000000000000000000000000") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x81, &(0x7f0000000080)="0700e1311f16f477671070") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000df6000), 0x0, 0x800000000000) [ 163.113767] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000013 [ 163.121035] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 163.128300] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 163.135564] R13: 00000000004c06d4 R14: 00000000004d00e0 R15: 0000000000000006 [ 163.169224] FAULT_INJECTION: forcing a failure. [ 163.169224] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 163.181082] CPU: 1 PID: 7758 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 163.187833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.197196] Call Trace: [ 163.199833] dump_stack+0x185/0x1d0 [ 163.203483] should_fail+0x87b/0xab0 [ 163.207217] __alloc_pages_nodemask+0x600/0x5cc0 [ 163.211978] ? kernel_poison_pages+0x40/0x360 [ 163.216567] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 163.221948] ? kernel_poison_pages+0x1a0/0x360 [ 163.226575] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 163.232045] ? get_page_from_freelist+0xac61/0xb740 [ 163.237099] kmsan_alloc_meta_for_pages+0x10c/0x3a0 [ 163.242155] ? kmsan_set_origin_inline+0x6b/0x120 [ 163.247017] ? __msan_poison_alloca+0x15c/0x1d0 [ 163.251715] kmsan_alloc_page+0x82/0xe0 [ 163.255718] __alloc_pages_nodemask+0xf7b/0x5cc0 [ 163.260511] alloc_pages_vma+0xcc6/0x17f0 [ 163.264684] handle_mm_fault+0x41ec/0x7ed0 [ 163.268954] __get_user_pages+0x1376/0x25d0 [ 163.273303] ? _cond_resched+0x3c/0xd0 [ 163.277207] get_user_pages_unlocked+0x214/0x980 [ 163.281988] get_user_pages_fast+0x74f/0x840 [ 163.286419] iov_iter_get_pages+0x465/0x1810 [ 163.290843] ? kmsan_set_origin_inline+0x6b/0x120 [ 163.295704] ? blkdev_direct_IO+0x2073/0x2d90 [ 163.300218] bio_iov_iter_get_pages+0x1c6/0xc70 [ 163.304907] ? kmsan_set_origin+0x9e/0x160 [ 163.309161] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 163.314618] ? bio_init+0xca/0x160 [ 163.318175] blkdev_direct_IO+0x2073/0x2d90 [ 163.322518] ? __filemap_fdatawait_range+0x506/0x520 [ 163.327643] ? blkdev_get_block+0x1d0/0x1d0 [ 163.331980] ? filemap_write_and_wait_range+0x78c/0x9a0 [ 163.337358] ? blkdev_read_iter+0x20d/0x280 [ 163.341692] ? blkdev_releasepage+0x210/0x210 [ 163.346196] generic_file_read_iter+0x3c6d/0x44d0 [ 163.351051] ? kmsan_set_origin+0x9e/0x160 [ 163.355351] ? fsnotify+0x1783/0x17d0 [ 163.359162] blkdev_read_iter+0x20d/0x280 [ 163.363316] ? blkdev_write_iter+0x5f0/0x5f0 [ 163.367736] do_iter_readv_writev+0x81c/0xa20 [ 163.372247] ? blkdev_write_iter+0x5f0/0x5f0 [ 163.376668] do_iter_read+0x303/0xd80 [ 163.380482] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 163.386968] do_preadv+0x3a1/0x580 [ 163.390527] ? syscall_return_slowpath+0xe9/0x710 [ 163.395387] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 163.400763] ? fput+0x25c/0x2e0 [ 163.404056] __x64_sys_preadv+0x120/0x170 [ 163.408214] ? __ia32_sys_writev+0x120/0x120 [ 163.412627] do_syscall_64+0x15b/0x230 11:28:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/xfrm_stat\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0xf33, 0x0) 11:28:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002240)='./cgroup\x00', 0x200002, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800000000000000) getsockname$inet6(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000000c0)={0xffffffffffffffff}) 11:28:54 executing program 1 (fault-call:2 fault-nth:7): mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:54 executing program 6: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) ioctl$TCXONC(r0, 0x540a, 0x8) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0047fc2f07d82c99240970") r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xff) setsockopt(r3, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 11:28:54 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000740)={0x2, 0x4e20}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00002b8ff6)="940a0ed3084f8823a7", 0x9) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000640)=@sack_info={0x0, 0x3, 0x3}, &(0x7f0000000680)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000006c0)={r2, 0x1, 0x8}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000080)="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", 0x5a1, 0x0, &(0x7f0000a7dff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 11:28:54 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) ioctl$TCXONC(r0, 0x540a, 0x8) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0047fc2f07d82c99240970") r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xff) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) [ 163.416524] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 163.421720] RIP: 0033:0x455a99 [ 163.424916] RSP: 002b:00007f436a5ffc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 163.432635] RAX: ffffffffffffffda RBX: 00007f436a6006d4 RCX: 0000000000455a99 [ 163.439918] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000013 [ 163.447201] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 163.454460] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 163.461719] R13: 00000000004c06d4 R14: 00000000004d00e0 R15: 0000000000000003 11:28:54 executing program 4 (fault-call:2 fault-nth:4): mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) [ 163.548728] FAULT_INJECTION: forcing a failure. [ 163.548728] name failslab, interval 1, probability 0, space 0, times 0 [ 163.561239] CPU: 0 PID: 7781 Comm: syz-executor1 Not tainted 4.17.0+ #9 [ 163.568097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.577580] Call Trace: [ 163.580230] dump_stack+0x185/0x1d0 [ 163.583918] should_fail+0x87b/0xab0 [ 163.587730] __should_failslab+0x278/0x2a0 [ 163.592019] should_failslab+0x29/0x70 [ 163.595959] kmem_cache_alloc_node+0x157/0xc80 [ 163.600594] ? __msan_poison_alloca+0x15c/0x1d0 [ 163.605317] ? create_task_io_context+0xc9/0x650 [ 163.610162] ? rcu_all_qs+0x32/0x1f0 [ 163.613934] ? create_task_io_context+0x60/0x650 [ 163.618768] create_task_io_context+0xc9/0x650 [ 163.623441] generic_make_request_checks+0x1c8d/0x28f0 [ 163.628807] ? blk_queue_enter+0x8a/0x970 [ 163.633038] generic_make_request+0x17d/0x18f0 [ 163.636933] FAULT_INJECTION: forcing a failure. [ 163.636933] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 163.637690] ? __msan_poison_alloca+0x15c/0x1d0 [ 163.637750] ? blkdev_direct_IO+0x234c/0x2d90 [ 163.637805] ? submit_bio+0x4a/0x740 [ 163.637853] ? blkdev_direct_IO+0x234c/0x2d90 [ 163.667091] submit_bio+0x2e8/0x740 [ 163.670766] blkdev_direct_IO+0x234c/0x2d90 [ 163.675136] ? __filemap_fdatawait_range+0x506/0x520 [ 163.680273] ? blkdev_get_block+0x1d0/0x1d0 [ 163.684643] ? filemap_write_and_wait_range+0x78c/0x9a0 [ 163.690028] ? blkdev_read_iter+0x20d/0x280 [ 163.694372] ? blkdev_releasepage+0x210/0x210 [ 163.698912] generic_file_read_iter+0x3c6d/0x44d0 [ 163.703795] ? kmsan_set_origin+0x9e/0x160 [ 163.708059] ? fsnotify+0x1783/0x17d0 [ 163.711886] blkdev_read_iter+0x20d/0x280 [ 163.716053] ? blkdev_write_iter+0x5f0/0x5f0 [ 163.720484] do_iter_readv_writev+0x81c/0xa20 [ 163.725026] ? blkdev_write_iter+0x5f0/0x5f0 [ 163.729471] do_iter_read+0x303/0xd80 [ 163.733299] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 163.738789] do_preadv+0x3a1/0x580 [ 163.742367] ? syscall_return_slowpath+0xe9/0x710 [ 163.747235] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 163.752632] ? fput+0x25c/0x2e0 [ 163.755954] __x64_sys_preadv+0x120/0x170 [ 163.760136] ? __ia32_sys_writev+0x120/0x120 [ 163.764554] do_syscall_64+0x15b/0x230 [ 163.768464] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 163.773658] RIP: 0033:0x455a99 [ 163.776850] RSP: 002b:00007f558efe3c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 163.784572] RAX: ffffffffffffffda RBX: 00007f558efe46d4 RCX: 0000000000455a99 [ 163.791846] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000013 [ 163.799133] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 163.806414] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 163.813691] R13: 00000000004c06d4 R14: 00000000004d00e0 R15: 0000000000000007 [ 163.820994] CPU: 1 PID: 7785 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 163.827786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.837177] Call Trace: [ 163.839824] dump_stack+0x185/0x1d0 [ 163.843525] should_fail+0x87b/0xab0 [ 163.847298] __alloc_pages_nodemask+0x600/0x5cc0 [ 163.852112] ? kmsan_set_origin_inline+0x6b/0x120 [ 163.857001] ? __msan_poison_alloca+0x15c/0x1d0 [ 163.861714] ? mem_cgroup_try_charge+0xa80/0xf00 [ 163.866515] ? try_charge+0x156/0x2d20 [ 163.870446] ? mem_cgroup_try_charge+0xa80/0xf00 [ 163.875271] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 163.880803] alloc_pages_vma+0xcc6/0x17f0 [ 163.885006] handle_mm_fault+0x41ec/0x7ed0 [ 163.889514] __get_user_pages+0x1376/0x25d0 [ 163.893933] get_user_pages_unlocked+0x214/0x980 11:28:54 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x8010000000000086) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000140)="ed3d94aa8762aa0c24f6afee4cc6e47a2202071def0daf38ffd717dbfa6ac0de17c3cd054c344e1b2766fa704d967fb4b225a0dc638627142abc7cdb9b5c928f6ed5709fae8510992d320b6f884b80881421727892fd61e55dcc5adef633567b683aa21c0d6bbed46c56328e21793df9407763163e194d4aebf0e277cc", 0x7d, 0xfffffffffffffffd) keyctl$revoke(0x3, r2) [ 163.898759] get_user_pages_fast+0x74f/0x840 [ 163.903252] iov_iter_get_pages+0x465/0x1810 [ 163.907713] ? kmsan_set_origin_inline+0x6b/0x120 [ 163.912636] ? blkdev_direct_IO+0x2073/0x2d90 [ 163.917202] bio_iov_iter_get_pages+0x1c6/0xc70 [ 163.921953] ? kmsan_set_origin+0x9e/0x160 [ 163.926255] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 163.931802] ? bio_init+0xca/0x160 [ 163.935404] blkdev_direct_IO+0x2073/0x2d90 [ 163.939821] ? __filemap_fdatawait_range+0x506/0x520 [ 163.945009] ? blkdev_get_block+0x1d0/0x1d0 11:28:54 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc0000, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x800, {{0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0xf}, 0x40}}}, 0x88) r1 = request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000380)='selinux$\x00', 0xfffffffffffffff9) add_key(&(0x7f0000000040)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)="3d8ead66cd55208a4c230f8b82d77c0086c378b334ea57554a9880ab58c830a368139e65eb905a64e75dda3acb4a8a69798a3bb3cfb7c3915843caaff127744dbbf7f36e53483fca530b6eb013c88f906ef3b5ec06b4d6fc4e856cca2da54d5278cf1d963bb7047f1e1c73c7d23b25d7e387a4754d7ef3ecbb62ee28010fcdca6383555752ebdb87f65427efe27457f0255411f5c4500ba810c49df8a22e8876ee9159d8572feb7d2e19a9eaf6629ebe8aeea61bb93c506542a36d269c92f72b20bb16ef4aa13bd62eddadbc7c74413dc0d82e2dab4a368f87ed514eaf85caea558e2d1f7698", 0xe6, r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x5ab6e2ff93cf1a45}, &(0x7f00000000c0)=0x18) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000003c0)={{0x2, 0x3, 0x2de1, 0x1, 0xfffffffffffffffd}}) [ 163.949412] ? filemap_write_and_wait_range+0x78c/0x9a0 [ 163.954845] ? blkdev_read_iter+0x20d/0x280 [ 163.959241] ? blkdev_releasepage+0x210/0x210 [ 163.963826] generic_file_read_iter+0x3c6d/0x44d0 [ 163.968756] ? kmsan_set_origin+0x9e/0x160 [ 163.973053] ? fsnotify+0x1783/0x17d0 [ 163.976889] blkdev_read_iter+0x20d/0x280 [ 163.981063] ? blkdev_write_iter+0x5f0/0x5f0 [ 163.985496] do_iter_readv_writev+0x81c/0xa20 [ 163.990063] ? blkdev_write_iter+0x5f0/0x5f0 [ 163.994508] do_iter_read+0x303/0xd80 [ 163.998337] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 164.003809] do_preadv+0x3a1/0x580 [ 164.007381] ? syscall_return_slowpath+0xe9/0x710 [ 164.012246] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 164.017634] ? fput+0x25c/0x2e0 [ 164.020944] __x64_sys_preadv+0x120/0x170 [ 164.025106] ? __ia32_sys_writev+0x120/0x120 [ 164.029520] do_syscall_64+0x15b/0x230 [ 164.033425] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 164.038618] RIP: 0033:0x455a99 [ 164.041805] RSP: 002b:00007f436a5ffc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 11:28:55 executing program 7: r0 = socket$inet6(0xa, 0x80045, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82020}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@gettfilter={0x2c, 0x2e, 0x2, 0x70bd26, 0x25dfdbff, {0x0, r2, {0xe}, {0xd}, {0x2, 0xfff1}}, [{0x8, 0xb, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x8001) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r3) 11:28:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) ioctl$TCXONC(r0, 0x540a, 0x8) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0047fc2f07d82c99240970") r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xff) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) [ 164.049535] RAX: ffffffffffffffda RBX: 00007f436a6006d4 RCX: 0000000000455a99 [ 164.056804] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000013 [ 164.064074] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 164.071345] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 164.078618] R13: 00000000004c06d4 R14: 00000000004d00e0 R15: 0000000000000004 11:28:55 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x3, 0x3ff}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0x40, 0x1, 0x4, 0x800, 0x1f, 0x9}, 0x200}, 0xa) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101000, 0x0) dup3(r0, r1, 0x80000) 11:28:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000013ff4)={@multicast2=0xe0000002, @rand_addr, @multicast1=0xe0000001}, 0xc) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'syz_tun\x00'}, 0x18) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) pwrite64(r2, &(0x7f0000000080)="50f7165f1f74f64daca6f530fa57f0ecec8b563d2f6863c48dccfca89ade1f3e9a475daf5d5123448cd618ba649facee3e416e9c67c393c3316aab9273c8a6e815", 0x41, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x101, 0x10040) linkat(r3, &(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x1400) clone(0x0, &(0x7f00000006c0), &(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 11:28:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000100)=0x4, 0x4) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000080)={0x1, 0x5, 0x7, 0x3ff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000440)) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x9, 0x20800) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80003, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000000c0)={0x1, {0x0, 0x989680}, 0x9, 0x7fff}) 11:28:55 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000440)={0x9, 0x8, 0x5, 0xdb4f, 0x0}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000004c0)={r2, 0xfffffffffffffff9}, 0x8) r3 = socket$inet6(0xa, 0x800000006, 0x0) r4 = socket$inet6(0xa, 0x41000000000002, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0xa4, r5, 0x0, 0x70bd2b, 0x25dfdbfd, {0xf}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xdc9e}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100000000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0xa}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000054}, 0x4000000) ioctl(r4, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") sendto$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa}, 0x1c) r6 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r6, 0x119, 0x1, &(0x7f0000000180), 0x20000180) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r7 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}, 0x1}, 0x0) setsockopt$inet6_opts(r7, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @broadcast}, &(0x7f0000000240)=0xc) connect(r7, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendmsg(r3, &(0x7f0000000300)={&(0x7f0000000040)=@llc={0x1a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}, 0x0) 11:28:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) ioctl$TCXONC(r0, 0x540a, 0x8) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0047fc2f07d82c99240970") r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xff) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 11:28:55 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3e) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ec1311f16f477851070") getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x4000) 11:28:55 executing program 1 (fault-call:2 fault-nth:8): mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:55 executing program 4 (fault-call:2 fault-nth:5): mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) [ 164.460257] FAULT_INJECTION: forcing a failure. [ 164.460257] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 164.472430] CPU: 0 PID: 7824 Comm: syz-executor1 Not tainted 4.17.0+ #9 [ 164.479223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.488616] Call Trace: [ 164.491264] dump_stack+0x185/0x1d0 [ 164.494944] should_fail+0x87b/0xab0 [ 164.498712] __alloc_pages_nodemask+0x600/0x5cc0 [ 164.503548] ? kmsan_set_origin_inline+0x6b/0x120 [ 164.508557] ? __perf_event_task_sched_in+0x67/0xa40 [ 164.513808] ? perf_event_task_sched_in+0x257/0x2b0 [ 164.518886] ? __perf_event_task_sched_in+0x22d/0xa40 [ 164.524144] alloc_pages_current+0x6b1/0x970 [ 164.528634] __page_cache_alloc+0x95/0x320 [ 164.532945] __do_page_cache_readahead+0x401/0xf20 [ 164.537941] ? blkdev_direct_IO+0x2a7c/0x2d90 [ 164.542506] ondemand_readahead+0xc68/0x1210 [ 164.546979] page_cache_sync_readahead+0x1e6/0x740 [ 164.551991] generic_file_read_iter+0xcac/0x44d0 [ 164.556835] blkdev_read_iter+0x20d/0x280 [ 164.561037] ? blkdev_write_iter+0x5f0/0x5f0 [ 164.565493] do_iter_readv_writev+0x81c/0xa20 [ 164.570073] ? blkdev_write_iter+0x5f0/0x5f0 [ 164.574546] do_iter_read+0x303/0xd80 [ 164.578429] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 164.583948] do_preadv+0x3a1/0x580 [ 164.587559] ? syscall_return_slowpath+0xe9/0x710 [ 164.592472] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 164.597901] ? fput+0x25c/0x2e0 [ 164.601256] __x64_sys_preadv+0x120/0x170 [ 164.605461] ? __ia32_sys_writev+0x120/0x120 [ 164.609920] do_syscall_64+0x15b/0x230 [ 164.613860] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 164.619078] RIP: 0033:0x455a99 [ 164.622286] RSP: 002b:00007f558efe3c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 164.630033] RAX: ffffffffffffffda RBX: 00007f558efe46d4 RCX: 0000000000455a99 [ 164.637335] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000013 [ 164.644640] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 164.651939] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 164.659240] R13: 00000000004c06d4 R14: 00000000004d00e0 R15: 0000000000000008 [ 164.669518] FAULT_INJECTION: forcing a failure. [ 164.669518] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 164.681351] CPU: 0 PID: 7826 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 164.688213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.697571] Call Trace: [ 164.700165] dump_stack+0x185/0x1d0 [ 164.703825] should_fail+0x87b/0xab0 [ 164.707553] __alloc_pages_nodemask+0x600/0x5cc0 [ 164.712316] ? kernel_poison_pages+0x40/0x360 [ 164.716823] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 164.722213] ? kernel_poison_pages+0x1a0/0x360 [ 164.726805] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 164.732290] ? get_page_from_freelist+0xac61/0xb740 [ 164.737342] kmsan_alloc_meta_for_pages+0x8d/0x3a0 [ 164.742298] ? kmsan_set_origin_inline+0x6b/0x120 [ 164.747151] ? __msan_poison_alloca+0x15c/0x1d0 [ 164.751855] kmsan_alloc_page+0x82/0xe0 [ 164.755842] __alloc_pages_nodemask+0xf7b/0x5cc0 [ 164.760606] ? kmsan_set_origin_inline+0x6b/0x120 [ 164.765465] ? __msan_poison_alloca+0x15c/0x1d0 [ 164.770151] ? mem_cgroup_try_charge+0xa80/0xf00 [ 164.774933] ? try_charge+0x156/0x2d20 [ 164.778840] ? mem_cgroup_try_charge+0xa80/0xf00 [ 164.783607] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 164.789085] alloc_pages_vma+0xcc6/0x17f0 [ 164.793472] handle_mm_fault+0x41ec/0x7ed0 [ 164.797742] __get_user_pages+0x1376/0x25d0 [ 164.802100] get_user_pages_unlocked+0x214/0x980 [ 164.806872] get_user_pages_fast+0x74f/0x840 [ 164.811292] iov_iter_get_pages+0x465/0x1810 [ 164.815709] ? kmsan_set_origin_inline+0x6b/0x120 [ 164.820568] ? blkdev_direct_IO+0x2073/0x2d90 [ 164.825163] bio_iov_iter_get_pages+0x1c6/0xc70 [ 164.829850] ? kmsan_set_origin+0x9e/0x160 [ 164.834101] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 164.839556] ? bio_init+0xca/0x160 [ 164.843107] blkdev_direct_IO+0x2073/0x2d90 [ 164.847452] ? __filemap_fdatawait_range+0x506/0x520 [ 164.852572] ? blkdev_get_block+0x1d0/0x1d0 [ 164.856909] ? filemap_write_and_wait_range+0x78c/0x9a0 [ 164.862287] ? blkdev_read_iter+0x20d/0x280 [ 164.866636] ? blkdev_releasepage+0x210/0x210 [ 164.871146] generic_file_read_iter+0x3c6d/0x44d0 [ 164.876005] ? kmsan_set_origin+0x9e/0x160 [ 164.880256] ? fsnotify+0x1783/0x17d0 [ 164.884077] blkdev_read_iter+0x20d/0x280 [ 164.888242] ? blkdev_write_iter+0x5f0/0x5f0 [ 164.892662] do_iter_readv_writev+0x81c/0xa20 [ 164.897168] ? blkdev_write_iter+0x5f0/0x5f0 [ 164.901583] do_iter_read+0x303/0xd80 [ 164.905393] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 164.910881] do_preadv+0x3a1/0x580 [ 164.914446] ? syscall_return_slowpath+0xe9/0x710 [ 164.919295] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 164.924668] ? fput+0x25c/0x2e0 [ 164.927962] __x64_sys_preadv+0x120/0x170 [ 164.932114] ? __ia32_sys_writev+0x120/0x120 [ 164.936548] do_syscall_64+0x15b/0x230 [ 164.940443] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 164.945630] RIP: 0033:0x455a99 [ 164.948815] RSP: 002b:00007f436a5ffc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 11:28:55 executing program 1 (fault-call:2 fault-nth:9): mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 11:28:55 executing program 1: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x80, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xffffffd9}], 0x133, 0x0) 11:28:55 executing program 1: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) [ 164.956532] RAX: ffffffffffffffda RBX: 00007f436a6006d4 RCX: 0000000000455a99 [ 164.963809] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000013 [ 164.971083] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 164.978363] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 164.985650] R13: 00000000004c06d4 R14: 00000000004d00e0 R15: 0000000000000005 [ 165.038433] ================================================================== [ 165.045864] BUG: KMSAN: kernel-infoleak in copy_page_to_iter+0x754/0x1b70 [ 165.052809] CPU: 0 PID: 7826 Comm: syz-executor4 Not tainted 4.17.0+ #9 [ 165.059565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.068925] Call Trace: [ 165.071530] dump_stack+0x185/0x1d0 [ 165.075178] kmsan_report+0x188/0x2a0 [ 165.079015] kmsan_internal_check_memory+0x17e/0x1f0 [ 165.084134] kmsan_copy_to_user+0x7a/0x160 [ 165.088393] copy_page_to_iter+0x754/0x1b70 [ 165.092752] generic_file_read_iter+0x2ef8/0x44d0 [ 165.097627] blkdev_read_iter+0x20d/0x280 [ 165.101789] ? blkdev_write_iter+0x5f0/0x5f0 [ 165.106208] do_iter_readv_writev+0x81c/0xa20 [ 165.110746] ? blkdev_write_iter+0x5f0/0x5f0 [ 165.115201] do_iter_read+0x303/0xd80 [ 165.115232] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 165.124485] do_preadv+0x3a1/0x580 [ 165.128041] ? syscall_return_slowpath+0xe9/0x710 [ 165.132892] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 165.138357] ? fput+0x25c/0x2e0 [ 165.141675] __x64_sys_preadv+0x120/0x170 [ 165.141693] ? __ia32_sys_writev+0x120/0x120 [ 165.141705] do_syscall_64+0x15b/0x230 [ 165.141721] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 165.141730] RIP: 0033:0x455a99 [ 165.141736] RSP: 002b:00007f436a5ffc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 165.141749] RAX: ffffffffffffffda RBX: 00007f436a6006d4 RCX: 0000000000455a99 [ 165.141755] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000013 [ 165.141762] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 165.141769] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 165.141775] R13: 00000000004c06d4 R14: 00000000004d00e0 R15: 0000000000000005 [ 165.141786] [ 165.141789] Uninit was created at: [ 165.141806] kmsan_alloc_meta_for_pages+0x161/0x3a0 [ 165.141820] kmsan_alloc_page+0x82/0xe0 [ 165.141833] __alloc_pages_nodemask+0xf7b/0x5cc0 [ 165.141842] alloc_pages_current+0x6b1/0x970 [ 165.141855] __page_cache_alloc+0x95/0x320 [ 165.141867] generic_file_read_iter+0x22a4/0x44d0 [ 165.141879] blkdev_read_iter+0x20d/0x280 [ 165.141892] do_iter_readv_writev+0x81c/0xa20 [ 165.141902] do_iter_read+0x303/0xd80 [ 165.141914] do_preadv+0x3a1/0x580 [ 165.141926] __x64_sys_preadv+0x120/0x170 [ 165.141935] do_syscall_64+0x15b/0x230 [ 165.141947] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 165.141949] [ 165.141955] Bytes 0-3071 of 3072 are uninitialized [ 165.141960] Memory access starts at ffff8801bf46f000 [ 165.141963] ================================================================== [ 165.141966] Disabling lock debugging due to kernel taint [ 165.141972] Kernel panic - not syncing: panic_on_warn set ... [ 165.141972] [ 165.141985] CPU: 0 PID: 7826 Comm: syz-executor4 Tainted: G B 4.17.0+ #9 [ 165.141990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.141994] Call Trace: [ 165.142007] dump_stack+0x185/0x1d0 [ 165.142022] panic+0x3d0/0x990 [ 165.142043] kmsan_report+0x29e/0x2a0 [ 165.142056] kmsan_internal_check_memory+0x17e/0x1f0 [ 165.142069] kmsan_copy_to_user+0x7a/0x160 [ 165.142085] copy_page_to_iter+0x754/0x1b70 [ 165.142108] generic_file_read_iter+0x2ef8/0x44d0 [ 165.142136] blkdev_read_iter+0x20d/0x280 [ 165.142151] ? blkdev_write_iter+0x5f0/0x5f0 [ 165.142164] do_iter_readv_writev+0x81c/0xa20 [ 165.142181] ? blkdev_write_iter+0x5f0/0x5f0 [ 165.142193] do_iter_read+0x303/0xd80 [ 165.142206] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 165.142224] do_preadv+0x3a1/0x580 [ 165.142241] ? syscall_return_slowpath+0xe9/0x710 [ 165.142252] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 165.142264] ? fput+0x25c/0x2e0 [ 165.142279] __x64_sys_preadv+0x120/0x170 [ 165.142295] ? __ia32_sys_writev+0x120/0x120 [ 165.142305] do_syscall_64+0x15b/0x230 [ 165.142320] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 165.142327] RIP: 0033:0x455a99 [ 165.142333] RSP: 002b:00007f436a5ffc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 165.142343] RAX: ffffffffffffffda RBX: 00007f436a6006d4 RCX: 0000000000455a99 [ 165.142349] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000013 [ 165.142355] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 165.142360] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 165.142366] R13: 00000000004c06d4 R14: 00000000004d00e0 R15: 0000000000000005 [ 165.142919] Dumping ftrace buffer: [ 165.142923] (ftrace buffer empty) [ 165.142927] Kernel Offset: disabled [ 165.468561] Rebooting in 86400 seconds..