[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 88.056709] audit: type=1800 audit(1546689576.105:25): pid=10876 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 88.075843] audit: type=1800 audit(1546689576.105:26): pid=10876 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 88.095343] audit: type=1800 audit(1546689576.125:27): pid=10876 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.30' (ECDSA) to the list of known hosts. 2019/01/05 11:59:48 fuzzer started 2019/01/05 11:59:53 dialing manager at 10.128.0.26:42967 2019/01/05 11:59:53 syscalls: 1 2019/01/05 11:59:53 code coverage: enabled 2019/01/05 11:59:53 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/05 11:59:53 setuid sandbox: enabled 2019/01/05 11:59:53 namespace sandbox: enabled 2019/01/05 11:59:53 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/05 11:59:53 fault injection: enabled 2019/01/05 11:59:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/05 11:59:53 net packet injection: enabled 2019/01/05 11:59:53 net device setup: enabled 12:03:13 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f0000000340)={0x1, {0x0, 0x20ebff3d7d3d153a, 0x0, 0xfffffffffffffffe, 0x2}}, 0x68) syzkaller login: [ 305.647361] IPVS: ftp: loaded support on port[0] = 21 [ 305.806840] chnl_net:caif_netlink_parms(): no params data found [ 305.874560] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.881100] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.889637] device bridge_slave_0 entered promiscuous mode [ 305.899305] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.905906] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.914011] device bridge_slave_1 entered promiscuous mode [ 305.946422] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 305.957405] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 305.987128] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 305.996033] team0: Port device team_slave_0 added [ 306.002499] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 306.010952] team0: Port device team_slave_1 added [ 306.017721] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 306.026376] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 306.117246] device hsr_slave_0 entered promiscuous mode [ 306.162355] device hsr_slave_1 entered promiscuous mode [ 306.374223] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 306.383218] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 306.413487] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.420005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.427219] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.433784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.522964] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 306.529078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.543803] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 306.557776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.568190] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.577803] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.587433] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 306.605464] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 306.611560] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.627915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.636323] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.642870] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.696812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.705292] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.711820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.721266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.731036] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.739812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.755358] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.763588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.812892] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 306.834146] 8021q: adding VLAN 0 to HW filter on device batadv0 12:03:15 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x1, 0x0, 0x0) 12:03:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000020], [0xc2]}) [ 307.495320] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 12:03:15 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write$cgroup_int(r1, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000040)=0x2, 0x12) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0xfffffffffffffe6b) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) 12:03:16 executing program 0: socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 12:03:16 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000a8e5ef4c1d83a5900000000000000000000000400000000000000000000000000100000000030bfe5660900"], 0x1, 0x0, 0x0) 12:03:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xb3, 0x10000) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0xffffffffffffffff) fcntl$setpipe(r1, 0x407, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in6={0xa, 0x4e23, 0x5, @mcast2, 0x5}}}, 0x90) 12:03:16 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x42, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x102, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x133}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4000080) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000180)=""/4096) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000001180)={0x9, 0x7}) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000011c0)={0x51, 0x9, 0x7ff, {0x8, 0x5}, {0x0, 0x7fff}, @rumble={0x8, 0x9}}) listen(r0, 0x7) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000001200)={0x4, 0x3, @start={0x6, 0x1}}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000001280)={0x1ff, {{0xa, 0x4e22, 0xeac, @empty, 0x5}}}, 0x88) ioctl$RTC_PIE_OFF(r0, 0x7006) ioctl(r0, 0x3, &(0x7f0000001340)="9e4684156b5445dab73155aad0c8e042c9") connect$l2tp(r0, &(0x7f0000001380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x3, 0x1, 0x3}}, 0x2e) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000013c0)=0x6, 0x4) openat$fuse(0xffffffffffffff9c, &(0x7f0000001400)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000001440)={&(0x7f0000ffe000/0x1000)=nil, 0x7ff, 0x4, 0x40, &(0x7f0000ffc000/0x4000)=nil, 0x1}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001480)=@assoc_value={0x0}, &(0x7f00000014c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001500)={r2, 0x74, 0x4, 0x3c4b, 0x3, 0x1}, 0x14) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000001540)={'team_slave_0\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001580)={r2, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x40, 0x5, 0x4, 0x8, 0x4}, &(0x7f0000001640)=0x98) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000016c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000001840)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x802050}, 0xc, &(0x7f0000001800)={&(0x7f0000001700)={0xc8, r4, 0x602, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10040000000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffff415}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x59}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffff0001}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x1}, 0x1) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000001880)={r2, @in={{0x2, 0x4e23, @remote}}}, 0x84) getsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000001940), &(0x7f0000001980)=0x4) ioctl$BLKRAGET(r0, 0x1263, &(0x7f00000019c0)) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000001a00)=""/192, &(0x7f0000001ac0)=0xc0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001b40)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000001b00)='\x00'}, 0x30) sched_getattr(r5, &(0x7f0000001b80), 0x30, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x158a1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000001bc0)={r3, 0xe3, 0xd8, "0df9531ad50dc934bbff64b3655bd75081d7e204ec6f4df326e32d97c1a3166ce74ab1c5edd4acfb7094060edab0d2d032c686385b85ef35f1080ffffb339a437fa6fbdaef1e1b8040ec5d0a16ee7c199866e437b9b1d484488edeaa02ae32be115b401dbdb0d1992445eb553cc4dbd141d468e11169e0a1ad3b60747a761b1b82431033454dc88e391b806fd10d8cdf586b03cd291258006be8b87650db9df535331b1c5f267c1fad8d9b1264f461be0af711d5ded7b1b1e9ca2eb1b9f7c75818f38d775fd1ca8cfcd0e6ba8f72167e98d0bd723c100e30"}, 0xe0) lsetxattr$trusted_overlay_opaque(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)='trusted.overlay.opaque\x00', &(0x7f0000001d40)='y\x00', 0x2, 0x1) 12:03:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xb6, 0x2040) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000200)={'broute\x00', 0x0, 0x0, 0x0, [], 0x8, &(0x7f0000000040)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, 0xf8) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x87}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 12:03:16 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x40, 0x88000) fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000180)=@ng={0x4, 0xb, "bae2b559efe49dfdde1a66"}, 0xd, 0x3) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000100)=""/100) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, 0x3}, 0x10) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x800) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x4a0, 0x258, 0x0, 0x118, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f0000000200), {[{{@uncond, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}, {{@arp={@rand_addr=0xf5, @local, 0xffffffff, 0xff, @mac=@dev={[], 0x24}, {[0x0, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}, 0x4, 0x20, 0x100000000, 0x3ff, 0x20, 0x9, 'syzkaller1\x00', 'ip6erspan0\x00', {}, {0xff}, 0x0, 0x80}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@dev={[], 0xa}, @dev={0xac, 0x14, 0x14, 0x18}, @dev={0xac, 0x14, 0x14, 0xf}, 0x8, 0xffffffff}}}, {{@arp={@local, @multicast1, 0x0, 0xff000000, @empty, {[0xff, 0xff, 0x0, 0x0, 0xff, 0xff]}, @mac=@remote, {[0xff, 0xff]}, 0xd1, 0x8, 0x3ef, 0x6, 0x401, 0x8, 'bridge_slave_1\x00', 'team_slave_0\x00', {0xff}}, 0xf0, 0x160}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x7f, 0x3, 0x5, 0x1, 0x0, "bd21d5e8f3370f264d9f0dbcff9566ed563bd4ad126b0a3ef2a0ef5d40afa7a2cffca77b0b522cbd5f4782ec8864999cccb7f69248710b36acc91b4a7970d51a"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000040)) 12:03:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x110, r3, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffff00000000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffffffff852b}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xc5f2}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2c}]}, @IPVS_CMD_ATTR_DEST={0x68, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @multicast1}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4ef}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x48d0}, 0x40010) move_pages(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 309.115437] IPVS: ftp: loaded support on port[0] = 21 12:03:17 executing program 0: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x1, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfff, 0x2100) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000040)=0x1) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="050b0f75bdf803000000000000004000000000"], 0x0, 0x0, &(0x7f00000000c0)}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000140)=""/56) getsockopt$inet6_dccp_int(r0, 0x21, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 309.282108] chnl_net:caif_netlink_parms(): no params data found [ 309.294847] binder: 11090:11091 unknown command 1963920133 [ 309.300519] binder: 11090:11091 ioctl c0306201 20a20000 returned -22 [ 309.376455] binder: 11090:11091 unknown command 1963920133 [ 309.382761] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.382916] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.389221] binder: 11090:11091 ioctl c0306201 20a20000 returned -22 [ 309.404203] device bridge_slave_0 entered promiscuous mode 12:03:17 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0xa, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x0, 0x9, 0x400000000000000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1]}) [ 309.425331] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.432032] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.440437] device bridge_slave_1 entered promiscuous mode [ 309.507119] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 309.518469] bond0: Enslaving bond_slave_1 as an active interface with an up link 12:03:17 executing program 0: r0 = open(&(0x7f0000011000)='./bus\x00', 0x8000000141042, 0x0) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000000)={0xfffffffffffffffa, 0x4ec8}) [ 309.552892] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 309.561490] team0: Port device team_slave_0 added [ 309.568305] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 309.576976] team0: Port device team_slave_1 added [ 309.583364] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 309.612122] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 12:03:17 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000767557ab33abf900000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00390500000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000065c3e8027387d9225dc33a498f83a9af4da1df45da59c8b7ae43b31b5c60c037350ce98e41593685081a38d12a8a53f3758d0bb248f83b7bed2b5349c3fcee6a63c884e19c3ebb00cff2211089f3c1522de44485425ee3ec2e972c109a0b4c421ca8aae0f868f4088b4e068a40956003574e3d22c535cf92c57e326d70c9e6b2d4facd79f57a"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000020000000000000000000000000000000000000000000100009000000000000000000000000000000000000000000000000000000000000000000000000630000000000000000000000000000000000000000000080000000000000000000"], 0x90) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) tgkill(r1, r2, 0x2b) [ 309.716996] device hsr_slave_0 entered promiscuous mode [ 309.772365] device hsr_slave_1 entered promiscuous mode [ 309.803448] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 309.810981] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 309.839312] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.845905] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.853073] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.859582] bridge0: port 1(bridge_slave_0) entered forwarding state 12:03:18 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000380)=0x90) [ 309.963454] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 309.969595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.015126] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 310.043702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.070922] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.104846] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.119985] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 12:03:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x105) socket$inet6(0xa, 0x80003, 0x7ff) [ 310.154158] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 310.160276] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.213208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.221493] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.228063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.257830] kernel msg: ebtables bug: please report to author: Wrong len argument [ 310.263997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.273928] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.280413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.287703] kernel msg: ebtables bug: please report to author: Wrong len argument [ 310.295234] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 310.307683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 310.319996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 310.327608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.336651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.345301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 12:03:18 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_getaddr={0x2c, 0x16, 0x801, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0xfc38}}, 0x0) bind(r0, &(0x7f0000000140)=@nfc_llcp={0x27, 0x0, 0x1, 0x4, 0x7, 0x7, "6b67df694a853df661c27f0e727883c72e9bda3c347ff8992d6ca953ee75fcdff63183d65de3e3d9a51d6b8931c715409d03121d918893a76fa87a2131b752", 0x27}, 0x80) [ 310.354256] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.362964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.371389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.395492] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 310.410736] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 310.422307] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 310.428361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.440936] syz-executor0 uses obsolete (PF_INET,SOCK_PACKET) [ 310.451051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.459266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.467639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.478959] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 310.496217] 8021q: adding VLAN 0 to HW filter on device batadv0 12:03:18 executing program 0: process_vm_writev(0x0, 0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000022c0)=""/175, 0xaf}, {&(0x7f0000000780)=""/16, 0x10}], 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x0, 0x2) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x6, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 12:03:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) fsetxattr$security_smack_entry(r1, &(0x7f00000000c0)='security.SMACK64EXEC\x00', &(0x7f0000000100)='\x00', 0x1, 0x3) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) connect$pptp(r3, &(0x7f0000000180)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) close(r1) 12:03:18 executing program 0: timer_create(0xcd9dd4b6b5741a55, 0x0, &(0x7f0000000400)=0x0) timer_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) 12:03:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000800)={'ip6tnl\a\x00\x00\x00 \x00', @ifru_data=&(0x7f00000004c0)="85828efe55ebed48d53e39fc0eae88d3ec3ae5ee04b7b769e056b120956a21f3"}) 12:03:18 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80, 0x800) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) r1 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x101080) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000100)) unshare(0x2000400) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) 12:03:19 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400000, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000080)=0x2) 12:03:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x15200}) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:03:19 executing program 0: unshare(0x2000400) r0 = socket$inet(0x2b, 0x1, 0x0) r1 = dup2(r0, r0) bind$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, {0x0, 0x0, 0x0, 0x1}}, 0xa) 12:03:19 executing program 1: time(0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0x121) sendmsg$rds(0xffffffffffffffff, 0x0, 0x20008084) getsockopt$inet6_tcp_buf(r0, 0x6, 0xece240be98b9ff9e, &(0x7f0000000040)=""/172, &(0x7f0000000100)=0xac) 12:03:19 executing program 0: r0 = socket(0xa, 0x3, 0x7f) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0xe}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r2 = syz_open_dev$radio(&(0x7f0000001540)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400204) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f000090c000/0x1000)=nil, 0x1000}, 0x1}) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000240)={0x6, &(0x7f0000000080)=""/174, &(0x7f0000001480)=[{0xffffffffffff370f, 0x6, 0x9, &(0x7f0000000140)=""/6}, {0x6, 0xd5, 0x1, &(0x7f00000002c0)=""/213}, {0x7, 0x1000, 0x0, &(0x7f00000003c0)=""/4096}, {0x4, 0x14, 0x0, &(0x7f00000001c0)=""/20}, {0x1, 0x8f, 0x4, &(0x7f00000013c0)=""/143}, {0x9a6, 0x15, 0x0, &(0x7f0000000200)=""/21}]}) madvise(&(0x7f000090c000/0xf000)=nil, 0xf000, 0x4) dup3(r0, r1, 0x0) 12:03:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x7fff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x623}, 0x1c) sendmmsg(r0, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="31970d1f97dbd43aeaebb5176951020cd912a06d0a9dbaf6fb6d9381f281348899a1f48991664c3f", 0x28}], 0x1, &(0x7f0000000280)}}], 0x1, 0x0) [ 311.497568] Unrecognized hibernate image header format! [ 311.503185] PM: Image mismatch: architecture specific data 12:03:19 executing program 0: r0 = socket(0xa, 0x3, 0x7f) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0xe}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r2 = syz_open_dev$radio(&(0x7f0000001540)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400204) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f000090c000/0x1000)=nil, 0x1000}, 0x1}) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000240)={0x6, &(0x7f0000000080)=""/174, &(0x7f0000001480)=[{0xffffffffffff370f, 0x6, 0x9, &(0x7f0000000140)=""/6}, {0x6, 0xd5, 0x1, &(0x7f00000002c0)=""/213}, {0x7, 0x1000, 0x0, &(0x7f00000003c0)=""/4096}, {0x4, 0x14, 0x0, &(0x7f00000001c0)=""/20}, {0x1, 0x8f, 0x4, &(0x7f00000013c0)=""/143}, {0x9a6, 0x15, 0x0, &(0x7f0000000200)=""/21}]}) madvise(&(0x7f000090c000/0xf000)=nil, 0xf000, 0x4) dup3(r0, r1, 0x0) 12:03:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffd) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x2c, 0x15, 0x100000000401, 0x0, 0x0, {0xa}, [@nested={0x18, 0x8100, [@typed={0x14, 0x2, @binary="b8e02709575f96896413dba537"}]}]}, 0x2c}}, 0x0) 12:03:19 executing program 1: mmap(&(0x7f00005da000/0x2000)=nil, 0x2000, 0x0, 0x14010, 0xffffffffffffffff, 0x400000000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000000c0)={0x0, {0x1, 0x9}}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000697000/0x1000)=nil, 0x1000}, 0x3}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000602000/0x3000)=nil, &(0x7f0000991000/0x4000)=nil, 0x3000}) 12:03:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0xc001102a, 0x7f], [0xc1]}) 12:03:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000300)) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101800, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='(eth1.eth1!ppp1\x00') r4 = request_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='\\\x00', 0xfffffffffffffff8) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f00000002c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xffffffffffffffff]) keyctl$chown(0x4, r4, r5, r6) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="cb6b57c55b78bf6359e90000c435ae2800080014", @ANYRES32=r1, @ANYBLOB="080001007f00000108000200ac141400"], 0x28}}, 0x0) 12:03:20 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1000, 0x2002) readahead(r0, 0x1ff, 0xffffffffffffffff) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) pread64(r0, &(0x7f0000002740)=""/58, 0x90, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 12:03:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480), 0x30c, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da05}}, 0x14}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x640842, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000140)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB="000000005899af1f3a228e2d05ed02865d5b4e593c38b05e24f68cf261e30b6c35e66568c8622d85ab9ef86b3c1e3e8c1512b6d1c1ce8f900b4c014c3c6fb95ca12330cc2ccf18b9cbd3d26169b1f32771a6e309929cb114919167f3acc3608d07c5b5418ca3f4d7488dc7d4cfc7406b7588ae4727f56d5d72718f1b0f2a04ab58626ee4f4ba8b45ab214bb937cf8a1e1d39", @ANYRES16=r2, @ANYBLOB="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"], 0x178}, 0x1, 0x0, 0x0, 0x40}, 0x0) 12:03:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480), 0x30c, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da05}}, 0x14}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x640842, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000140)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB="000000005899af1f3a228e2d05ed02865d5b4e593c38b05e24f68cf261e30b6c35e66568c8622d85ab9ef86b3c1e3e8c1512b6d1c1ce8f900b4c014c3c6fb95ca12330cc2ccf18b9cbd3d26169b1f32771a6e309929cb114919167f3acc3608d07c5b5418ca3f4d7488dc7d4cfc7406b7588ae4727f56d5d72718f1b0f2a04ab58626ee4f4ba8b45ab214bb937cf8a1e1d39", @ANYRES16=r2, @ANYBLOB="000327bd7000ffdbdf250c00000014000200080002000100000008000200001000000800060004000200480101001000010069623a6361696630000000004c000200080003000900000008000400ffffffff0800020040000000080002000500000008000300b20000000800040001000100080004001806000008000400000200000800020001000000100001007564703a73797a31000000001400020008000300fa0f0000080002001f000000100001006574683a6c6170623000000038000400200001000a004e2409000000ff020000000000000000000000000001000001001400020002004e22ac1414bb000000000000000038000400200001000a004e228f023223ff010000000000000000000000000001050000001400020002004e210000000700000000000000003400020008000200fa03000008000300070000000800040004000000080001001a0000000800010001000000080003000300000008000300ff0100000800030001000000"], 0x178}, 0x1, 0x0, 0x0, 0x40}, 0x0) 12:03:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x10) fcntl$setpipe(r1, 0x407, 0x8) ioctl$RTC_WIE_ON(r1, 0x700f) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @local}}, 0x1, 0x6afb, 0x5, 0x101}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240)={r2, 0x800}, 0x8) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000180)=0x7, 0x4) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r1, 0x7b9c, 0x400, r1}) 12:03:21 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x10000, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0xa0, 0x101000) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000500)={0x1, 0x0, [{0x80000007, 0x0, 0x1, 0x9, 0x8, 0x1000, 0x8}]}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000640)={&(0x7f00000006c0)=ANY=[@ANYBLOB="e17b8e59038753c364e589e4b070272316b74879c435edf5f34b5a9c58bfcb7f0bbf3152a20db8abd60b4e6f611f99ba26eb9d24bba372ec7ec637068cd7da44d8ed89741141ca71b8b856ee4528dbe97ff3b37e13e1227d5cbe1c605bba408aec91f48fcdaa947c0c808cacfe42c8b52ee9320e1483c59a8d9cdd01bd8e76e1913136734096bee029d875da90c390cd48d7127bb94cbe61979af062df523c3c17", @ANYRES16=r2, @ANYBLOB="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"], 0x110}, 0x1, 0x0, 0x0, 0x8000}, 0x80) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000000)="7cb4daf805464572d4d467c9446d629663269d48be82d459d0dc7f420ed03570bfa04cf22b8deacc", 0x28}, {&(0x7f0000000040)="4dd7af5d136fa7eadc62a1c30d69800f892837d623139049e48bb1d3a2e173040941a00a9db1eb0e59eef3709972466762550532d4bbe697c521aaaa55893b277c198f445e934a198a526cd89ef736416ab6a271f36473227c891a3afb0e5189e5dae76390fd81d9b28058db1c645f287e6cbf4628cf0f9832c0314759e093efe5bf9c510befac14a2576f149cf8746a056c42602e1369b5b944db79aafaf22a6642522ce435751573744c6f035651bd4ce200e009ed27415249d87e11cecc997d37d4", 0xc3}, {&(0x7f0000000200)="28ff7c44973388feefd4a98fd6f01b3753da45c3f5496a69eb10aaa87f7da586a0aa67ea662951de09bacd320dcf901b0ec496b3faa013e6e6ee3614cf9ec401caec4e3e67fca429f7c5f319037e76cc3b7bbc3ecc52b734db27f292bad38738a522b0d83775332fe838ba4acd44ff75fa78d52dbebab104e8ce16a97dfba0312e5826e031d5ae00e29d96610d4ad0a43e6c65438a3b62bc146f96", 0x9b}, {&(0x7f00000002c0)="221091ac3a18c8f07a2d4a15d698604119e2b059ddb53ce9c4707da0116dc3887afbaf9bc5ce867da635d4573acc1faba53f4e83b37fe47e46b8d97c36158f86eb23f75af48c9f5dc789b4c5eb0651ecb1e574457beee8ff91f74943f8d69a607f7a7493e2d501185dae609c7155722367d1ce25f1f6e66a26eafa08897f3d27b294e8e589421d4710d478807fc1c9d66d507d8aeafc1d7f2580abf0e0b5c16b27c9e8e9e4f6ee112dc83b2518fb72ed95de85e83e3fb0feea42782a434a851b972d83d16b18a6aee06c90296b3787e3503b129d28f71da9490896b27c27ad64a7261242375702178b8d842bdce6deeeba417e", 0xf3}, {&(0x7f00000003c0)}], 0x5, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x20}], 0x1, 0x0, 0x0, 0x0) 12:03:21 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000040)={{0x1, 0x1}, 'port1\x00', 0x41, 0x40000, 0x7fff, 0xc77, 0x1, 0x9, 0x5, 0x0, 0x2, 0xd3a}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000100)={0x5, 0x0, {0x0, 0x1, 0xffff, 0x0, 0x3}}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@nat={'nat\x00', 0x19, 0x2, 0x180, [0x20000340, 0x0, 0x0, 0x20000370, 0x200003a0], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}, 0x1f8) ioctl$KDENABIO(r0, 0x4b36) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) 12:03:21 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x6, 0x4, 0x1, 0x200, 0x4, 0xff, 0x0, 0x401, 0xeef, 0x6, 0xffffffffffffc0fe, 0xa52}) sendto$inet(r0, &(0x7f0000000040)="1ecdf692128b3c7d24456c4ade5c91cdff92a919bd2f865ae3c984bf81eedf92ab90494fdc2c6a16b3cb2135f2dca7afdd9a42f7a2c71ff3f0c2f3add186da", 0x3f, 0x44, &(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa283000a200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 313.327525] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt 12:03:21 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = dup3(r0, r0, 0x80000) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000002240)) clone(0x4000000800000a, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000240)={0x3, [0xff, 0x1000, 0xa086]}, 0xa) r4 = getgid() write$P9_RGETATTR(r1, &(0x7f0000000180)={0xa0, 0x19, 0x1, {0x2600, {0x2, 0x4}, 0x81, r3, r4, 0x3, 0x7, 0x1000, 0x0, 0x0, 0x3, 0x401, 0x5a, 0x1ff, 0x2e42, 0x200, 0x10000, 0x800, 0x7, 0xc14}}, 0xa0) tkill(r2, 0x15) read(r0, &(0x7f0000000400)=""/100, 0x64) 12:03:21 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1000000000f, 0x4000000001, 0x0, "e5f9fe8eb2df5e42090cca28e805b2eabd7ce700a1468fe351a06e3de92acc3c"}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 12:03:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x4000000000002, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 12:03:22 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x100) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000040)={0x6, 0x5}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) [ 313.334224] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 314.093786] binder_alloc: binder_alloc_mmap_handler: 11230 20001000-20004000 already mapped failed -16 [ 314.114779] binder: release 11230:11231 transaction 2 out, still active [ 314.121653] binder: undelivered TRANSACTION_COMPLETE [ 314.122162] binder: BINDER_SET_CONTEXT_MGR already set [ 314.132209] binder: 11230:11231 ioctl 40046207 0 returned -16 12:03:22 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x204080, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002980)="2e00000018008109001080ecdb4cb9040a005f510b0000072b51da1b40d819aa0000000000000000000000000000", 0x2e}], 0x1}, 0x0) [ 314.133214] binder: send failed reply for transaction 2, target dead 12:03:22 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xeda4, 0x8400) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000080)={'ifb0\x00', @local}) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0xfffffffffffffffd}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @sack_perm, @window={0x3, 0x4435, 0x1}], 0x3) [ 314.231140] netlink: 18 bytes leftover after parsing attributes in process `syz-executor0'. [ 314.239952] IPv6: NLM_F_CREATE should be specified when creating new route [ 314.247245] IPv6: Can't replace route, no match found 12:03:22 executing program 2: socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80040, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000040)={0x10001, 0x0, [], {0x0, @bt={0x0, 0x5a6, 0x1, 0x2, 0x7f, 0x101, 0x0, 0xda, 0x5, 0x3, 0xf5d, 0x10001, 0x9, 0x688, 0x8, 0x2a}}}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e22, @local}}, 0x0, 0x5, 0x0, "2005b8b6c1435b68c0f963826f37a1d054ebb7c449ecdeadb8e57d1374444f06f9326ee23a6b58dd9c893747bbd8054a815ead96edf1d84ef85e31bb4fa799a5761531b7af8c4c756ef5d20d6052077b"}, 0xd8) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000200)={0xf, {0x5, 0x9e, 0x8, 0x1}}) r1 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x4000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000280)={0x4, 0x1, 0x4, 0x0, 0x0, [], [], [], 0x5, 0x8}) sendto$unix(r0, &(0x7f00000003c0)="2e0d6e52055e0014ed4d9fcf48c1d2f1ac0affdc007dd07adad8b7190e7a9cac27483770c85d33d72a8670fb52b6bee78bc7b06f4f774cff02dccc1ff9e571df10b59752fd2b399e8026b7e94c3ef1756939efc5114d9e9f201d69f4713484821c55bc1700dbc5d0f6b56b2f039b551f14ff5c11694d4e17930d8183c987084888aa26541b49b20b59d8a7ca44e0e272fde17071594da73c9bc8c18bf7ab840bb3e2d6ff3e67d4d59c41c7f9d35a71f65b175a4e6d2c2f4f3974e19ea54ab681", 0xc0, 0x80c1, &(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000500), &(0x7f0000000540)=0x4) write$P9_RREADDIR(r1, &(0x7f0000000580)={0xa6, 0x29, 0x2, {0x7, [{{0x10, 0x0, 0x5}, 0x0, 0x1, 0x7, './file0'}, {{0x1, 0x2, 0x4}, 0x3, 0x2, 0x7, './file0'}, {{0x0, 0x3, 0x5}, 0xc5b, 0x3, 0x7, './file0'}, {{0x60, 0x1, 0x6}, 0x0, 0x3e, 0x7, './file0'}, {{0x30, 0x2, 0x5}, 0x1, 0x2, 0x7, './file0'}]}}, 0xa6) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000640)='/dev/sequencer2\x00') ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000680)={0x8, "d9e3e7214bf46007dfad87f3e266b7c8a3f2770eb57e3f31533e85871204178f", 0x2, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000740)={0x9, 0x108, 0xfa00, {r2, 0xfe, "b54a4f", "a72a6ab4d64ff44b3ba054644cac00c57de0f12f15fb21fbe66d1ea9ee5d0a8908b11e67ebc9cc96c7b476003c608862b9518242a67fe44fc2c25552c40267cef99bd7e29f5af1dded32314d7746071b1c333e3011b28dab3aca7ed7c06465a632836ebdc7ab469de571f3c1c15a432bb045ce80f24aa6e94d3cd8cf283491b178d41a102b6b41df65a2a050d6839ac3b4f0a472c8d26df1d83b1c0af2d38671bfb024213afc872a760ea2045dce30df4de5fc1381684703ddac45d023f12cd12cc9164292972c1e72b065d7c0a2dccf1b176ac1909232d65a11fc0713752a092ec4030545b99f522d760a7743be186bd4f9b96999c7fb724fa73f7cf7c33cf7"}}, 0x110) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000880)={0x0, @reserved}) fadvise64(r1, 0x0, 0x2a9000000000, 0x1) fanotify_mark(r1, 0x8, 0x8000000, r0, &(0x7f0000000940)='./file0\x00') ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000980)) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000ac0)={0x10002, 0x0, &(0x7f0000000000/0x4000)=nil}) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000b40)={0x1f, 0x0, &(0x7f0000000b00)}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000b80)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000bc0)={r3, 0x10}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000c00)=0x0) fcntl$lock(r0, 0x5, &(0x7f0000000c40)={0x0, 0x4, 0x2, 0xfffffffffffff801, r4}) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000c80)={0xfffffffffffffffb, "ce3a1a2c704fcdc2596bcce53b19dae3cd56d58d016f6c79a6aabae3c04426db", 0x3, 0xffffffffffffff08, 0x5, 0x0, 0x2, 0xa}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000e00)={r3, 0x3, &(0x7f0000000d00)=[0x3, 0x2, 0x7fff], &(0x7f0000000d40)=[0x7ff, 0x8, 0x5, 0x8], 0x64, 0x7, 0xfffffffffffffff7, &(0x7f0000000d80)=[0xfac, 0xff, 0xfff, 0x8001, 0x80, 0x5, 0x98], &(0x7f0000000dc0)=[0x9]}) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000e40)=""/4096, &(0x7f0000001e40)=0x1000) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000001e80)={{0x1, 0x6, 0x8001, 0x80000001}, 'syz1\x00', 0xd}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001f00)={0x0, 0x6}, &(0x7f0000001f40)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000001f80)={r5, 0x1000, 0x0, 0x200, 0x1, 0x9}, 0x14) 12:03:22 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @empty=0xac141400, @random="eb5de09d9520", @dev={0xac, 0x14, 0x14, 0x8}}}}}, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xb, 0x14000) 12:03:22 executing program 0: mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) getsockname$tipc(r2, &(0x7f00000000c0)=@id, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:03:22 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) getsockname$unix(r1, &(0x7f0000000280)=@abs, &(0x7f0000000300)=0x6e) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0, r0}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x210, 0x4) sendto$inet(r0, &(0x7f0000000380)='\x00\x00', 0x2, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000840)='Z', 0x1}], 0x1}}], 0x1, 0x80) sendmmsg(r0, &(0x7f000000dac0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)="b4", 0x1}], 0x1}}], 0x1, 0x4000095) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0x6, &(0x7f0000000000)="88b6a4d56d03"}) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x2}, 0x28, 0x3) 12:03:22 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x1ffe, 0x0) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='ip6_vti0\x00') ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="8c000000040000000300000014e5241f3ff2f58298bf23d9607899437e48e674cac206723d6fe6466a3a5bc0c6126205aa966a61ace6a0e43045d08e23dba0ffea95512d0a880819b52e26e816501b8ae019b062590b5350b014f1261d9214938f56616dfda88cc24cfbf4c81de2c37fa9cb5ad60188c87f34f941b3ce96b08a56e5a6a91d7971f3067cdcdbfadbb15e713c4afc5a18d6f5"]) r2 = dup2(r1, r0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000100)) [ 314.860352] IPVS: ftp: loaded support on port[0] = 21 12:03:23 executing program 1: socket$kcm(0x2b, 0x1, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40009, 0x230000) capset(&(0x7f0000000280)={0x19980330}, &(0x7f0000804000)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) get_robust_list(r1, &(0x7f00000001c0)=&(0x7f0000000180)={&(0x7f00000000c0), 0x0, &(0x7f0000000140)={&(0x7f0000000100)}}, &(0x7f0000000200)=0xc) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8901, 0x100000001) [ 315.034652] chnl_net:caif_netlink_parms(): no params data found [ 315.153535] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.160049] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.168233] device bridge_slave_0 entered promiscuous mode [ 315.180319] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.186888] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.195046] device bridge_slave_1 entered promiscuous mode [ 315.231383] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 315.242797] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 315.251255] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) [ 315.285239] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 315.293726] team0: Port device team_slave_0 added [ 315.301655] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 315.317578] team0: Port device team_slave_1 added [ 315.326321] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 12:03:23 executing program 1: r0 = socket$inet6(0xa, 0x8000000001, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r4}}, 0x18) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x41, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000100)=0x28) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 315.334955] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 315.427672] device hsr_slave_0 entered promiscuous mode 12:03:23 executing program 1: unshare(0x20400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xfffffffffffffffa, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)) [ 315.476316] device hsr_slave_1 entered promiscuous mode [ 315.523636] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 315.531039] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 315.593397] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.599957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.607103] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.613755] bridge0: port 1(bridge_slave_0) entered forwarding state 12:03:23 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000640)={0x20, 0xa, 0x1, 0xe46f, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000140)=0x4) r1 = socket$kcm(0x2, 0x2, 0x73) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000001c0)={0x101, 0x1f, 0x0, {r2, r3+10000000}, 0x8, 0x9}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3c}, 0x2c) sendmsg$kcm(r1, &(0x7f0000001bc0)={&(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}, 0x35, &(0x7f0000000080), 0x1}, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4002210}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r4, 0x200, 0x70bd2a, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000380)=0x0) fcntl$setown(r1, 0x8, r5) [ 315.713630] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 315.719742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.750750] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 315.764968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.774548] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.798650] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.820179] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 315.851128] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 315.857855] 8021q: adding VLAN 0 to HW filter on device team0 12:03:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'bridge_slave_1\x00'}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0x1f5, &(0x7f0000000100)={&(0x7f0000000080)=@getlink={0x28, 0x12, 0x403, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0xfffffffffffffda2}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) [ 315.895323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.903606] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.910102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.968630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.977000] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.983559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.993321] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.005945] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.026331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 316.033398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.042564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.058809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 316.070036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.078565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.105195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 316.113348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 12:03:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f634c46000000000000000000000000000000000000000038000000936fe41922c0e463227e00002000000000000000000000000000048cb85c899449fe6315287900000000000000000000000000000000000000000000000000000000000000008e519901d693e390c2849a060014901a8481000000000000001e52511ccc5ca7c206a93d17547dca88fcb8a976ea0a2e9142cf02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e8bd3f509f64fece575ec56bc4c27ff2332b4bacd980500af8ce12daca62eec311566378eb42ee87020c0cbfa82749538b07f059a9baef8ffe79c08308d6fa15323002d044e0d2d7709af001baae1d8ce5553b55c7b080340f5978d579c01c7a0cef98b4544b8007be7d64a5893940799792d4b4ccb80082168e"], 0xc9) sendto(r0, &(0x7f0000000340)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a1055ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d098d3fac9fccd6b0905b03f3c6a50eeef0e61cd07ad75b39267a304fb12bdde7b4d06e64a42aee0504ae42f36f13d5e3002975f648e632ec25aa10429d84a078914a28c47ae0b143f43b100790646f1f7bb25191ab9d0b210e18f5610749521e385a7dc15b6b946baa49a0b35b4c56947b57279e5b5e3d04baab408442f3ba124cc70dadeb8a564eb796fb7975859f50a8a41ebc9baf1ab48855b54d47884126e66d890d714fd57c5dec487bfb5d94c839d9bbe57e70dead6a26d44af14b53a620424cb3404a7e3961c7ff568f6345f6cc3a5c49be7e76a33e652acf88b3bbbe6f83bc49621654627eedc41393250fdc3f997f6aa3f4f8ba8184c8fc5fe9bd37ca8081077b72e93af80af9bf4a47f943df12bc25ca1f25fb5bc39fbe685aed03e20269fa1ceda0d1c31754b974081a14ec6801ab751acc29aff079fcde12237555463bf13eb77e16eeb6ae8aa7fe36806826fb5e4f86fa757ba66c7dc0ac4ffdfe411db3a40b1d0d6a79b1585122cc1d0c3a18f0aab8ac72942451f67ec6cc6fed353239f10a99c2a836b90320b803c04f931e6ffdad5d3dda56e62d379cd76eb87b8c9470cee2348913f2260e3ae0213183c4898c3d64bb826a5d227cc05e005538b1ac4e70f6fdda5e16b67a471c0d655e21c7dd5aa647058146104cad84a32002de9857704c66c162f866795076a503f69192fd49ffd327ac385012bc66edb2e14f0af6b53feeb6d8271391edd74396a986baa072bdf5221e829c7d8241cfb1c866112c8ca033e34fd845d84c5bc054646057fa523f757dcf484c8747314c5a1f5f11b3e0ba45edd10e09e9e2925fe4229bd155a1cc62a8928686d6518b3f0da7d39a2b26368bd07f9a3222ce9b3fe41b12988b004543879ac863842e0a81ee7b9ebc1a98bdb020d617c00953a9cd98632b7b2024f6be6cb8795688c131950a77579850aef05278eb5e7692a6bb52200a0d37327ceff14d7f75fa6f6058197caf451ff520a80e05231db86f", 0x405, 0x3001, 0x0, 0x0) [ 316.121538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.162989] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 316.169097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:03:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x964, 0x200) ioctl(r0, 0xf7ffffffffffffad, &(0x7f0000000480)) [ 316.243279] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 316.275362] 8021q: adding VLAN 0 to HW filter on device batadv0 12:03:24 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000380)=ANY=[], 0xff5e) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, @random}]}) 12:03:24 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$NBD_DISCONNECT(r2, 0xab08) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 316.627261] kauditd_printk_skb: 3 callbacks suppressed [ 316.627300] audit: type=1804 audit(1546689804.675:31): pid=11299 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/newroot/1/file0/bus" dev="ramfs" ino=25181 res=1 [ 316.683559] audit: type=1804 audit(1546689804.725:32): pid=11301 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/newroot/1/file0/bus" dev="ramfs" ino=25843 res=1 12:03:25 executing program 0: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0xffffffffffffffff) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0xb, 0x8000, 0xab}) accept$unix(r1, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) connect$vsock_dgram(r1, &(0x7f0000000100), 0x10) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0x8000000) 12:03:25 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x100, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x5) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000080)={0x7, 0x2, 0x3}) ioctl$void(r0, 0x5450) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x2, &(0x7f0000527ff8)=0x70c3, 0x2, 0x0) mbind(&(0x7f0000963000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x100000006d, 0xff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 12:03:25 executing program 2: r0 = socket(0x22, 0x2, 0x2) setsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000080)="dc2539f938cd87c3b1c55297226906e63ac05e09d3e89908bfff79b79cab56bdd637378d5c992e1c52057e819e372202018b36c0edcbf7b119fe16d1", 0x3c) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x80080, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x7, r2, 0x1}) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000000)) [ 317.532940] Unknown ioctl 19272 [ 317.566059] Unknown ioctl 19272 12:03:25 executing program 2: r0 = socket(0x22, 0x2, 0x2) setsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000080)="dc2539f938cd87c3b1c55297226906e63ac05e09d3e89908bfff79b79cab56bdd637378d5c992e1c52057e819e372202018b36c0edcbf7b119fe16d1", 0x3c) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x80080, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x7, r2, 0x1}) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000000)) 12:03:25 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x23) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 12:03:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000080)={@remote, @broadcast}, &(0x7f00000000c0)=0x8) close(r2) io_setup(0x8, &(0x7f0000000240)=0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) io_cancel(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r5 = dup3(r0, r3, 0x80000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) io_submit(r4, 0x200000000000021a, &(0x7f0000000600)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)}]) 12:03:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2, 0x0, 0x223}}, 0x20) 12:03:25 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x408000) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f00000002c0)={0xd000, 0x2, 0x8, 0x6, 0x400000000000}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x200000, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[{0x1, 0x9, 0x10000, 0x7ff}, {0x8, 0x80000001, 0x2, 0xff}, {0x80000001, 0x9, 0x0, 0x7fff}, {0xfffffffffffffffa, 0x0, 0x4, 0x7}, {0x6, 0x3, 0xff, 0x9}, {0x2, 0x20, 0x6, 0x4}, {0x8, 0x80000001, 0x0, 0xffffffffffffff61}, {0x4, 0x8, 0xfff, 0x1}]}, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x2000101000, 0x0) syncfs(r3) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000016ff0)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001100ef0307000000000000654d000700000089fa69ff3a6232a6dd2f09d5d5fb1e50189b948ef845a3034d20f9c759a0950b672ae0370570a47bd0ff30cd7730d34861f6786e2d518d66915132e97f30dbe530eeb9525dbb6bc1887ea93e7e20f544fc9be1fa8dd6f2220000000000000085f8b418adc63e37547390ada979effd34dd40743a107cc8e118a799ae027f1c85a41a8d70d0023153b7f52ca67daa40e24d272a3103113bcdea8b9327d787c35bad1b7847"], 0x14}}, 0x0) 12:03:26 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000000)=[{}, {}, {}], 0x0, [{}]}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000380), 0x200000000000008a, &(0x7f0000000400), &(0x7f0000000440)={0x4}, 0x8) 12:03:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x56, "a7157a6bf6c5719540c82e146fc10e98976aae34e3559de80c76ad0f07fb06ef031234f650d73507845064bf8642d40ecfc217b42b632ac7c931181369cde2eb0f4c33b0e353566cba2a736b57e87306a6198e9a23fd"}, &(0x7f0000000000)=0x5e) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r3, 0x1afd397d}, 0x8) preadv(r1, &(0x7f0000002880)=[{0x0}, {&(0x7f00000002c0)=""/127, 0x7f}], 0x2, 0x2000107b) 12:03:26 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="a9942c2aef0e0274eb8d564e449e1bc2377de1f1711dde55f71430cb67a24d7d0a1333473008069dcd5dc5e997a8c9f6e3128202fd07b2e687587154655d192600663d08003ed6ff4940b1aafbff07cb7107a89894f5726c930b46ba0deca450e7f974e8233cf096a2203c0033baba5edab2", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50}, 0x50) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2000, 0x1) lsetxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64MMAP\x00', &(0x7f0000000180)='vboxnet0\\#,\x00', 0xc, 0x3) 12:03:26 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000280)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f0000000300)=0x80, 0x80800) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000000c0)=0x60, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@dev={0xfe, 0x80, [], 0x13}, @in6=@loopback, 0x4e22, 0x1, 0x4e24, 0x0, 0x2, 0xa0, 0x20, 0x7e, r1, r2}, {0x7, 0x400, 0xffffffff00000000, 0xdd8f, 0x2, 0x2, 0x400, 0xffff}, {0x6, 0xc1, 0xfffffffffffff001, 0x4}, 0x9, 0x6e6bb4, 0x1, 0x1, 0x1, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0xf}, 0x4d2, 0xff}, 0xa, @in6, 0x3504, 0x3, 0x1, 0x8001, 0x2, 0x9, 0x5}}, 0xe8) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x80, 0x111001) ioctl$TUNSETNOCSUM(r4, 0x400454c8, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="1b00000019003ffe2a46f799e7ce00fe029ac2a001000000fc0500", 0x1b}], 0x1}, 0x0) 12:03:26 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="c8ca2e0e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r1, 0x30d, 0x8}, &(0x7f0000000100)=0x8) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x40202, 0x0, 0x0, 0x0, 0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x4e22, @remote}, 0x10) 12:03:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xfffffffffffdff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)='A', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0xe8c}, 0xfee0) r2 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x7, 0x2, 0x6, 0x80000001, 0x1, 0x401, 0x0, 0x16, 0x6c, 0x5, 0x3}, 0xb) recvfrom(0xffffffffffffffff, &(0x7f0000000240)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0xfffffffffffffe2b) 12:03:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fgetxattr(r1, &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000080)=""/218, 0xda) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffde3, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x5, 0x4, 0x70, 0x0, [{0x8, 0x80, 0xffffffffffffffc1, [], 0x2}, {0x2, 0x1, 0x5d}, {0x7, 0x7, 0x7f, [], 0x436508d0}, {0x8, 0x5, 0x8, [], 0xffffffffffffff81}, {0xb5e, 0xfff, 0x7, [], 0x2}, {0x1, 0x7, 0x100000000, [], 0x4}, {0x3, 0x1, 0x7}, {0x80000000, 0xfd8, 0x3, [], 0x6b2e}, {0x81, 0x4, 0x8, [], 0x3a2}, {0x8, 0x9, 0x9, [], 0x4}, {0xae, 0x2, 0x0, [], 0x1c0}, {0xd868, 0x3, 0xb5f8, [], 0x4}, {0x10000, 0x8, 0x10000, [], 0x50}, {0x89, 0x0, 0x1, [], 0xffff}, {0x8f, 0xb3f717b, 0x5, [], 0x7}, {0x4, 0x1, 0x3, [], 0xab}, {0x1, 0x100000000, 0xffffffff, [], 0x401}, {0xd5dc, 0x9, 0x3, [], 0x800}, {0xfffffffffffffff8, 0xaeb, 0x6, [], 0xffffffffffffffe0}, {0x9, 0x3, 0x6, [], 0xc5}, {0x7ff, 0x1000000000000000, 0x7, [], 0x2}, {0xf36, 0x2, 0x6, [], 0xff}, {0x4, 0x9, 0x80, [], 0x8}, {0x9, 0x80000000, 0x912, [], 0x6}]}}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:03:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}}, 0xfffffffffffffffc, 0x8}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000200)={r3, 0xca, "a71d4ea2c0aa7eb0210b9142d520ffba629234f5627865e34ca91007640e8fa2a8d99f2a44959d84cd4e7bb3c165dc95092e3f75f4512b249ea4e76e257684f09a605949602aa6a25097184c974efbb5982030a52f04986c14d5e223fd82446abc2859d0e6261c7ec23d01eec44513f60b07f8cd19a1f4b74215f788f98b7f619685da0f5e551b04ed86ccd6da78c4765a59a5d8e318b07613060c12ed95c3bbc338ac14c95de679bba797e6f056f23cf8049b6d5e396c9476c3e8f661ad7eb0db9c5b6f934cbcd043db"}, &(0x7f0000000300)=0xd2) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000080)={0x0, 0x2000000001, 0x2, &(0x7f0000000380)=0x7}) 12:03:26 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x101, 0x185280) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x1, {0x3, 0x28, 0xe, 0x1e, 0x3, 0x6, 0x2, 0x11a, 0x1}}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="9500000000000000850000005500000018120000", @ANYRES32], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 12:03:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}}, 0xfffffffffffffffc, 0x8}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000200)={r3, 0xca, "a71d4ea2c0aa7eb0210b9142d520ffba629234f5627865e34ca91007640e8fa2a8d99f2a44959d84cd4e7bb3c165dc95092e3f75f4512b249ea4e76e257684f09a605949602aa6a25097184c974efbb5982030a52f04986c14d5e223fd82446abc2859d0e6261c7ec23d01eec44513f60b07f8cd19a1f4b74215f788f98b7f619685da0f5e551b04ed86ccd6da78c4765a59a5d8e318b07613060c12ed95c3bbc338ac14c95de679bba797e6f056f23cf8049b6d5e396c9476c3e8f661ad7eb0db9c5b6f934cbcd043db"}, &(0x7f0000000300)=0xd2) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000080)={0x0, 0x2000000001, 0x2, &(0x7f0000000380)=0x7}) 12:03:27 executing program 1: add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000300), &(0x7f0000000340)="10c1", 0xffffffffffffff67, 0xfffffffffffffff9) 12:03:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}}, 0xfffffffffffffffc, 0x8}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000200)={r3, 0xca, "a71d4ea2c0aa7eb0210b9142d520ffba629234f5627865e34ca91007640e8fa2a8d99f2a44959d84cd4e7bb3c165dc95092e3f75f4512b249ea4e76e257684f09a605949602aa6a25097184c974efbb5982030a52f04986c14d5e223fd82446abc2859d0e6261c7ec23d01eec44513f60b07f8cd19a1f4b74215f788f98b7f619685da0f5e551b04ed86ccd6da78c4765a59a5d8e318b07613060c12ed95c3bbc338ac14c95de679bba797e6f056f23cf8049b6d5e396c9476c3e8f661ad7eb0db9c5b6f934cbcd043db"}, &(0x7f0000000300)=0xd2) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000080)={0x0, 0x2000000001, 0x2, &(0x7f0000000380)=0x7}) 12:03:27 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x80) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x10000, 0x0, 0x4, 0x7, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={r1, 0x6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x5, 0x7, 0x6}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x7, 0x5, 0x6, 0x4, r1}, 0x10) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xff) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000200)={0x3, [0x6, 0x3, 0x1ff]}, &(0x7f0000000240)=0xa) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) write$UHID_INPUT(r0, &(0x7f0000000280)={0x8, "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", 0x1000}, 0x1006) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000012c0)={0x30, 0x5, 0x0, {0x0, 0x6, 0x800, 0x9}}, 0x30) r2 = add_key$keyring(&(0x7f0000001300)='keyring\x00', &(0x7f0000001340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r2, 0x7) write$P9_RCREATE(r0, &(0x7f0000001380)={0x18, 0x73, 0x1, {{0x0, 0x2, 0x8}}}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f00000013c0)={0x9, 0x0, 0x7, 0x3, 'syz0\x00', 0x6}) r3 = gettid() r4 = geteuid() getgroups(0x9, &(0x7f0000001400)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0x0]) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001440)={r3, r4, r5}, 0xc) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000001480)=""/2, &(0x7f00000014c0)=0x2) geteuid() ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000001500)=""/233) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000001600)) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000001640), 0x4) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000001680)) ioctl$BLKRRPART(r0, 0x125f, 0x0) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000016c0)={r1, @in6={{0xa, 0x4e21, 0x4, @ipv4={[], [], @rand_addr=0x8}, 0x3}}, [0x7, 0x35ac, 0x6, 0x80000001, 0x0, 0x724, 0x4, 0x8, 0x6, 0x1000, 0xc9fd, 0x2, 0x8b, 0x3, 0x100]}, &(0x7f00000017c0)=0x100) sendmsg$xdp(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001800)="be92fb982d4a6f65f3fa94a393a926d58affb64db1c63ccd6fbad294e44cfcf5412f190aeb07626c6f69c1cbb35464ed51a025a5baa6725e6c378ed92c5ed101382d25ae7f4fcb8a52774381e0682055b580255f1d90d779076c271a0477bd5b17f89dd9cfde6416eab4761a9d03aad5b8ff030068d51c9eb7cf0eea0d979532e87556af0e7d40856b4105da6c1ac255a79735c9e075fbcd873e23b4640006cf92d964c597bff6ecf383ac3c59e22b1f619cf5e5511995838f19dff5030d6a28bbaa486883bfe8b62b241494", 0xcc}, {&(0x7f0000001900)="f6964a6530fdfb6cd548a703bde00d4ef9fb6a0fc6a66a0207d647885c429afec4a29dc4e472e2561be30f6aebb68952931255c060e43104a355cdfa903d1e638388f919", 0x44}, {&(0x7f0000001980)="4bcd801b149c6c4c06ca3f54db96c872c2618c3106ed3e150a56fa4a342ff822920895ec08bc1c0ea3acdcb2a118fe7b31fb099787a1e92603dc95110a63b4946f385c05cac5bb7a9fca53d8a7b86f45fb41183cf4f076d3eb0944ad82d1f96203d75984fdcd13426a2c84561f1d9f7bb282cf5bd17b389fb449ef9748fda1b91d3a26543dd74227a3e41c3aaf869f9a55163d53a6ff7ce140b9ea8c4adb8a52f88344368fe08c0636c3a289263754", 0xaf}, {&(0x7f0000001a40)="2d82cb38589dbf275c86f0d6ced0efbefd1b4ae590bb45b58a3290bcf5d0bec77c171b33ac9f57cee5689b020dc23d885ef81918e16799cfb91d89d81b03408c5f255f7776b8b5daf0", 0x49}], 0x4, 0x0, 0x0, 0x1}, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000001b40)={0x7, 0x4b, 0x1}, 0x7) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000001b80)='lo\x00') 12:03:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x121c00, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000080)=0x10000, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r3 = socket(0xa, 0x400000001, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000100)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r2, 0x0, 0x31, &(0x7f0000000200)={@multicast1}, 0xc) 12:03:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0xc) r2 = socket$inet6_sctp(0xa, 0x3322f6e538ea6894, 0x84) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000001c0)={0x1f, {{0xa, 0x4e20, 0x4, @mcast1, 0xba05}}, 0x1, 0x6, [{{0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x4e20, 0x242, @empty, 0x100}}, {{0xa, 0x4e23, 0x2b3, @mcast2, 0x8}}, {{0xa, 0x4e21, 0x3, @loopback, 0x5a22f27b}}, {{0xa, 0x4e20, 0x6, @remote, 0x4}}, {{0xa, 0x4e20, 0x8d, @loopback, 0x8001}}]}, 0x390) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000000c0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1, 0x0, 0xfffffffffffffe67}, 0x0) 12:03:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}}, 0xfffffffffffffffc, 0x8}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000200)={r3, 0xca, "a71d4ea2c0aa7eb0210b9142d520ffba629234f5627865e34ca91007640e8fa2a8d99f2a44959d84cd4e7bb3c165dc95092e3f75f4512b249ea4e76e257684f09a605949602aa6a25097184c974efbb5982030a52f04986c14d5e223fd82446abc2859d0e6261c7ec23d01eec44513f60b07f8cd19a1f4b74215f788f98b7f619685da0f5e551b04ed86ccd6da78c4765a59a5d8e318b07613060c12ed95c3bbc338ac14c95de679bba797e6f056f23cf8049b6d5e396c9476c3e8f661ad7eb0db9c5b6f934cbcd043db"}, &(0x7f0000000300)=0xd2) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000080)={0x0, 0x2000000001, 0x2, &(0x7f0000000380)=0x7}) 12:03:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="2277280040bcded51edc519c", @ANYRES32=r1, @ANYBLOB="00000000f2ffffff08e30c0004000000"], 0x28}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0x1, 0xfffffffffffffffe, 0x7, 0x9}, 0x10) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2002, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000100)) 12:03:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fb, 0x4, 0xfffffffe, 0x0, r0}, 0x2c) 12:03:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}}, 0xfffffffffffffffc, 0x8}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000200)={r2, 0xca, "a71d4ea2c0aa7eb0210b9142d520ffba629234f5627865e34ca91007640e8fa2a8d99f2a44959d84cd4e7bb3c165dc95092e3f75f4512b249ea4e76e257684f09a605949602aa6a25097184c974efbb5982030a52f04986c14d5e223fd82446abc2859d0e6261c7ec23d01eec44513f60b07f8cd19a1f4b74215f788f98b7f619685da0f5e551b04ed86ccd6da78c4765a59a5d8e318b07613060c12ed95c3bbc338ac14c95de679bba797e6f056f23cf8049b6d5e396c9476c3e8f661ad7eb0db9c5b6f934cbcd043db"}, &(0x7f0000000300)=0xd2) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000080)={0x0, 0x2000000001, 0x2, &(0x7f0000000380)=0x7}) 12:03:27 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$KDGKBLED(r0, 0x8004510a, &(0x7f0000a07fff)) 12:03:27 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$apparmor_exec(r1, &(0x7f0000000040)={'exec ', '\x00'}, 0x6) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000ff7f000000002a031b030006000000000002000000e0000054d81458186fe8b9000200010000000200000000fffffffb00030005000000000002000000e00000010000000000000000"], 0x60}}, 0x0) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) 12:03:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}}, 0xfffffffffffffffc, 0x8}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000200)={r2, 0xca, "a71d4ea2c0aa7eb0210b9142d520ffba629234f5627865e34ca91007640e8fa2a8d99f2a44959d84cd4e7bb3c165dc95092e3f75f4512b249ea4e76e257684f09a605949602aa6a25097184c974efbb5982030a52f04986c14d5e223fd82446abc2859d0e6261c7ec23d01eec44513f60b07f8cd19a1f4b74215f788f98b7f619685da0f5e551b04ed86ccd6da78c4765a59a5d8e318b07613060c12ed95c3bbc338ac14c95de679bba797e6f056f23cf8049b6d5e396c9476c3e8f661ad7eb0db9c5b6f934cbcd043db"}, &(0x7f0000000300)=0xd2) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000080)={0x0, 0x2000000001, 0x2, &(0x7f0000000380)=0x7}) 12:03:28 executing program 2: mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cramfs\x00', 0x40000, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000027000)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 12:03:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x4, 0x40000) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000240)={0x3, [0x0, 0x0, 0x7fffffff]}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000010) [ 320.275214] IPVS: ftp: loaded support on port[0] = 21 [ 320.511456] chnl_net:caif_netlink_parms(): no params data found [ 320.611519] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.618215] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.626355] device bridge_slave_0 entered promiscuous mode [ 320.635636] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.642276] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.650472] device bridge_slave_1 entered promiscuous mode [ 320.682228] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.693311] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.722914] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 320.731636] team0: Port device team_slave_0 added [ 320.738383] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 320.747999] team0: Port device team_slave_1 added [ 320.754769] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.763840] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.856320] device hsr_slave_0 entered promiscuous mode [ 320.902380] device hsr_slave_1 entered promiscuous mode [ 321.082892] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 321.090297] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 321.120281] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.126842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.134037] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.140579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.230779] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 321.236955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.252980] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 321.268263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.277502] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.287814] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.299081] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 321.321853] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 321.327976] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.346493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.354763] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.361278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.419094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.427519] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.434082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.444109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.453501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.462265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.477676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.485710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.506224] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.512396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.547727] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 321.568550] 8021q: adding VLAN 0 to HW filter on device batadv0 12:03:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}}, 0xfffffffffffffffc, 0x8}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000200)={r2, 0xca, "a71d4ea2c0aa7eb0210b9142d520ffba629234f5627865e34ca91007640e8fa2a8d99f2a44959d84cd4e7bb3c165dc95092e3f75f4512b249ea4e76e257684f09a605949602aa6a25097184c974efbb5982030a52f04986c14d5e223fd82446abc2859d0e6261c7ec23d01eec44513f60b07f8cd19a1f4b74215f788f98b7f619685da0f5e551b04ed86ccd6da78c4765a59a5d8e318b07613060c12ed95c3bbc338ac14c95de679bba797e6f056f23cf8049b6d5e396c9476c3e8f661ad7eb0db9c5b6f934cbcd043db"}, &(0x7f0000000300)=0xd2) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000080)={0x0, 0x2000000001, 0x2, &(0x7f0000000380)=0x7}) 12:03:29 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000290000003b000000d85c4a09"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x4, @loopback, 0x400000000006}, 0x2c7) sendmmsg(r0, &(0x7f0000007d80), 0x6, 0x0) 12:03:29 executing program 1: r0 = msgget$private(0x0, 0x0) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4008080400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000080)="1f0000000102a93798fff20501000800010004fd9affeaffffffff00000000", 0x1f) msgrcv(r0, &(0x7f00000002c0)={0x0, ""/18}, 0x1a, 0x0, 0x0) 12:03:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(&(0x7f0000000e00)='/dev/usbmon#\x00', 0x40, 0x40080) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e80)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000001240)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0xa0}, 0xc, &(0x7f0000001200)={&(0x7f0000000ec0)={0x33c, r2, 0x505, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x16c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x101, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc4f3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x35148000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffeff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_BEARER={0x120, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb4b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdae}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x778c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5d90}]}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3b398e0}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8074}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}]}, 0x33c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de56b5000000000000000000080000000000000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00b6fc663019d9476a25"], 0x1}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:03:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}}, 0xfffffffffffffffc, 0x8}, &(0x7f00000000c0)=0x90) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000080)={0x0, 0x2000000001, 0x2, &(0x7f0000000380)=0x7}) [ 321.984637] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. 12:03:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000095000000000000000000000000000000000000"], &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) prctl$PR_GET_CHILD_SUBREAPER(0x25) 12:03:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000080)={0x0, 0x2000000001, 0x2, &(0x7f0000000380)=0x7}) 12:03:30 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000000) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)) [ 322.441348] ================================================================== [ 322.448801] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 322.455327] CPU: 0 PID: 11463 Comm: syz-executor2 Not tainted 4.20.0-rc7+ #2 [ 322.462520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.471896] Call Trace: [ 322.474516] dump_stack+0x173/0x1d0 [ 322.478194] kmsan_report+0x12e/0x2a0 [ 322.482054] kmsan_internal_check_memory+0x9d4/0xb00 [ 322.487223] kmsan_copy_to_user+0xab/0xc0 [ 322.491398] _copy_to_user+0x16b/0x1f0 [ 322.495372] capi_unlocked_ioctl+0x1a0b/0x1bf0 [ 322.500016] ? do_vfs_ioctl+0x187/0x2bf0 [ 322.504153] ? capi_poll+0x2d0/0x2d0 [ 322.507882] do_vfs_ioctl+0xebd/0x2bf0 [ 322.511798] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 322.517206] ? security_file_ioctl+0x92/0x200 [ 322.521750] __se_sys_ioctl+0x1da/0x270 [ 322.525765] __x64_sys_ioctl+0x4a/0x70 [ 322.529686] do_syscall_64+0xbc/0xf0 [ 322.533447] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 322.538673] RIP: 0033:0x457ec9 [ 322.541893] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 322.560814] RSP: 002b:00007f822b7bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 322.568542] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 322.575827] RDX: 0000000020000000 RSI: 00000000c0044306 RDI: 0000000000000003 [ 322.583111] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 322.590395] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f822b7bd6d4 [ 322.597688] R13: 00000000004bf431 R14: 00000000004d0ad8 R15: 00000000ffffffff [ 322.604997] [ 322.606644] Local variable description: ----data.i@capi_unlocked_ioctl [ 322.613327] Variable was created at: [ 322.617096] capi_unlocked_ioctl+0x82/0x1bf0 [ 322.621558] do_vfs_ioctl+0xebd/0x2bf0 [ 322.625470] [ 322.627119] Bytes 12-63 of 64 are uninitialized [ 322.631804] Memory access of size 64 starts at ffff8880499cfce8 [ 322.637874] Data copied to user address 0000000020000000 [ 322.643332] ================================================================== [ 322.650705] Disabling lock debugging due to kernel taint [ 322.656164] Kernel panic - not syncing: panic_on_warn set ... [ 322.662074] CPU: 0 PID: 11463 Comm: syz-executor2 Tainted: G B 4.20.0-rc7+ #2 [ 322.670655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.680024] Call Trace: [ 322.682651] dump_stack+0x173/0x1d0 [ 322.686337] panic+0x3ce/0x961 [ 322.689629] kmsan_report+0x293/0x2a0 [ 322.693480] kmsan_internal_check_memory+0x9d4/0xb00 [ 322.698670] kmsan_copy_to_user+0xab/0xc0 [ 322.702847] _copy_to_user+0x16b/0x1f0 [ 322.706799] capi_unlocked_ioctl+0x1a0b/0x1bf0 [ 322.711426] ? do_vfs_ioctl+0x187/0x2bf0 [ 322.715533] ? capi_poll+0x2d0/0x2d0 [ 322.719272] do_vfs_ioctl+0xebd/0x2bf0 [ 322.723236] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 322.728650] ? security_file_ioctl+0x92/0x200 [ 322.733192] __se_sys_ioctl+0x1da/0x270 [ 322.737208] __x64_sys_ioctl+0x4a/0x70 [ 322.741132] do_syscall_64+0xbc/0xf0 [ 322.744897] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 322.750144] RIP: 0033:0x457ec9 [ 322.753403] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 322.772333] RSP: 002b:00007f822b7bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 322.780066] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 322.787346] RDX: 0000000020000000 RSI: 00000000c0044306 RDI: 0000000000000003 [ 322.794624] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 322.801908] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f822b7bd6d4 [ 322.809193] R13: 00000000004bf431 R14: 00000000004d0ad8 R15: 00000000ffffffff [ 322.817474] Kernel Offset: disabled [ 322.821110] Rebooting in 86400 seconds..