[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 90.473433][ T32] audit: type=1800 audit(1573112952.521:25): pid=12990 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 90.496738][ T32] audit: type=1800 audit(1573112952.541:26): pid=12990 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 90.534045][ T32] audit: type=1800 audit(1573112952.571:27): pid=12990 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.186' (ECDSA) to the list of known hosts. 2019/11/07 07:49:26 fuzzer started 2019/11/07 07:49:31 dialing manager at 10.128.0.26:38585 2019/11/07 07:49:31 syscalls: 2397 2019/11/07 07:49:31 code coverage: enabled 2019/11/07 07:49:31 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/07 07:49:31 extra coverage: enabled 2019/11/07 07:49:31 setuid sandbox: enabled 2019/11/07 07:49:31 namespace sandbox: enabled 2019/11/07 07:49:31 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/07 07:49:31 fault injection: enabled 2019/11/07 07:49:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/07 07:49:31 net packet injection: enabled 2019/11/07 07:49:31 net device setup: enabled 2019/11/07 07:49:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/07 07:49:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 07:52:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r1, &(0x7f0000002200), 0x1000) syzkaller login: [ 296.035900][T13153] IPVS: ftp: loaded support on port[0] = 21 [ 296.189506][T13153] chnl_net:caif_netlink_parms(): no params data found [ 296.249447][T13153] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.256723][T13153] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.265644][T13153] device bridge_slave_0 entered promiscuous mode [ 296.275950][T13153] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.283217][T13153] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.292406][T13153] device bridge_slave_1 entered promiscuous mode [ 296.327233][T13153] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.340012][T13153] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.374126][T13153] team0: Port device team_slave_0 added [ 296.383515][T13153] team0: Port device team_slave_1 added [ 296.476982][T13153] device hsr_slave_0 entered promiscuous mode [ 296.703296][T13153] device hsr_slave_1 entered promiscuous mode [ 297.130686][T13153] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.138019][T13153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.145838][T13153] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.153125][T13153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.213870][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.246268][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.470915][T13153] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.514216][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.523232][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.547650][T13153] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.575753][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.586556][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.595666][ T4121] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.602877][ T4121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.670207][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.680080][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.689257][ T4121] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.696488][ T4121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.704991][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.715036][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.725004][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.734906][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.744503][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.754329][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.763937][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.773132][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.782288][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.791517][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.807728][T13153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.878480][T13153] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.133617][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.142776][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.150409][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:52:40 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RLCREATE(r1, &(0x7f0000000100)={0x18}, 0x18) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r3, 0x407, 0x80005) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r2, 0x0, r3, 0x0, 0x105, 0x0) 07:52:40 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x81, 0x4000821, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0xfffffffffffffe62) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) [ 298.550414][T13197] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:52:41 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000704ab092506090007000aab08000600000002050093210001", 0xffffff67) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 299.098172][T13220] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.0'. 07:52:41 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev}) socket$inet(0x10, 0x3, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 07:52:42 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 07:52:42 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 07:52:42 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 07:52:42 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 07:52:42 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 07:52:42 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 07:52:42 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 07:52:42 executing program 0: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 07:52:42 executing program 0: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 07:52:42 executing program 0: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 07:52:42 executing program 0: socket$inet6(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 07:52:42 executing program 0: socket$inet6(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 07:52:43 executing program 0: socket$inet6(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 07:52:43 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) 07:52:43 executing program 1: r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) r1 = dup(0xffffffffffffffff) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000080)=0x1, 0x4) socket$nl_crypto(0x10, 0x3, 0x15) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80, 0x0) getsockname$netlink(r2, &(0x7f0000000100), &(0x7f0000000140)=0xc) r3 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x2, 0x2) r4 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x200000, 0x0) poll(&(0x7f0000000200)=[{r3}, {r4, 0x1016}], 0x2, 0x5e0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000240)={0x2, 0x7, 0x1, 0x9, 0x4, 0x9}) r5 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x7, 0x610000) ioctl$BLKALIGNOFF(r5, 0x127a, &(0x7f0000000300)) r6 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x0, 0x40100) ioctl$TCXONC(r6, 0x540a, 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r7 = dup2(r4, 0xffffffffffffffff) ioctl$KVM_SET_TSC_KHZ(r7, 0xaea2, 0x7f) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000003c0)={0x2, 0x9, 0x0, 0x200, 0x3, 0x8}) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x7fff, 0x40) r9 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x9, 0x20000) getsockopt$netlink(r9, 0x10e, 0x2ebdbb757f352020, &(0x7f0000000480)=""/140, &(0x7f0000000540)=0x8c) r10 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x9, 0x10000) ioctl$SNDRV_CTL_IOCTL_PVERSION(r10, 0x80045500, &(0x7f00000005c0)) r11 = syz_open_dev$vcsa(&(0x7f0000000600)='/dev/vcsa#\x00', 0x1, 0x100) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000640)={r11, 0x1, 0x1000, 0x2000}) poll(&(0x7f0000000680)=[{r5, 0x9}], 0x1, 0x7fff) r12 = openat$vsock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vsock\x00', 0x37294d1b0af50746, 0x0) ioctl$VIDIOC_QUERYCTRL(r12, 0xc0445624, &(0x7f0000000700)={0x101, 0x100, "b706da1939ef6c3370c0b088a456e80e5552ccf9d97756352e332fc4bedd62bf", 0x8, 0xe0, 0x223d5478, 0x5, 0x50}) 07:52:43 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) 07:52:43 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) 07:52:43 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 07:52:43 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 07:52:43 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 301.606711][T13282] IPVS: ftp: loaded support on port[0] = 21 07:52:43 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)}, 0x0) [ 301.832025][T13282] chnl_net:caif_netlink_parms(): no params data found 07:52:43 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)}, 0x0) [ 301.891119][T13282] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.898553][T13282] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.907525][T13282] device bridge_slave_0 entered promiscuous mode [ 301.920830][T13282] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.928406][T13282] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.937349][T13282] device bridge_slave_1 entered promiscuous mode 07:52:44 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)}, 0x0) [ 301.972480][T13282] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.999014][T13282] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.046288][T13282] team0: Port device team_slave_0 added [ 302.056318][T13282] team0: Port device team_slave_1 added 07:52:44 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) [ 302.147458][T13282] device hsr_slave_0 entered promiscuous mode 07:52:44 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) [ 302.193452][T13282] device hsr_slave_1 entered promiscuous mode [ 302.222447][T13282] debugfs: Directory 'hsr0' with parent '/' already present! [ 302.394726][T13282] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.402206][T13282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.409978][T13282] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.417363][T13282] bridge0: port 1(bridge_slave_0) entered forwarding state 07:52:44 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) [ 302.770853][T13282] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.814434][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.836057][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.923178][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 302.962754][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.971433][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.006876][T13282] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.045568][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.055464][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.064579][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.071763][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.173945][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.183739][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.192849][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.200036][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.208582][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.218610][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.228791][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.238680][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.248335][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.258259][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.268018][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.277243][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.286482][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.295745][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.307562][T13282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.446416][T13282] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.505536][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.515214][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.522993][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:52:46 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{}], 0x1}, 0x0) 07:52:46 executing program 1: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x20854}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x10, 0x80002, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket(0x10, 0x80002, 0x0) fcntl$dupfd(r5, 0x0, r4) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x4, 0x9, 0x3, 0x1e, 0x2, 0x9, 0x2, {0x0, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x546}}, 0x7, 0x6, 0x3, 0x38, 0x3}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000040)={r6, 0x8}, &(0x7f00000000c0)=0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r7, 0x200004) sendfile(r0, r7, 0x0, 0x80001d00c0d0) 07:52:46 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{}], 0x1}, 0x0) [ 304.653436][ C1] hrtimer: interrupt took 30510 ns 07:52:47 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{}], 0x1}, 0x0) 07:52:47 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b", 0x2b}], 0x1}, 0x0) 07:52:47 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b", 0x2b}], 0x1}, 0x0) 07:52:47 executing program 1: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x20854}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x10, 0x80002, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket(0x10, 0x80002, 0x0) fcntl$dupfd(r5, 0x0, r4) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x4, 0x9, 0x3, 0x1e, 0x2, 0x9, 0x2, {0x0, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x546}}, 0x7, 0x6, 0x3, 0x38, 0x3}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000040)={r6, 0x8}, &(0x7f00000000c0)=0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r7, 0x200004) sendfile(r0, r7, 0x0, 0x80001d00c0d0) 07:52:47 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b", 0x2b}], 0x1}, 0x0) 07:52:47 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75a", 0x40}], 0x1}, 0x0) 07:52:47 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75a", 0x40}], 0x1}, 0x0) 07:52:47 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75a", 0x40}], 0x1}, 0x0) 07:52:47 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8", 0x4b}], 0x1}, 0x0) 07:52:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='em0\x00', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x200000, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000180)=0xd0c, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r0, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [], {}, [{0x8, 0x0, r6}]}, 0x2c, 0x0) dup3(r0, r1, 0x0) 07:52:48 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8", 0x4b}], 0x1}, 0x0) 07:52:48 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8", 0x4b}], 0x1}, 0x0) 07:52:48 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c", 0x50}], 0x1}, 0x0) 07:52:48 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c", 0x50}], 0x1}, 0x0) 07:52:48 executing program 1: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000140)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket(0x10, 0x80002, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000200)={0x0, 0x54, 0x2, 0x80000000, 0x5, [{0x7, 0x3, 0x2, 0x0, 0x0, 0x3980}, {0xe5e, 0x1f, 0x89}, {0x2, 0xd9, 0x4, 0x0, 0x0, 0x1506}, {0xffff, 0x4f5, 0x8, 0x0, 0x0, 0x2}, {0x641, 0x7, 0x1ff, 0x0, 0x0, 0x80}]}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_ENCODER_CMD(r9, 0xc028564d, &(0x7f0000000100)={0x3, 0x0, [0x322, 0xd80, 0x90, 0x40, 0x7e, 0x81, 0x9, 0x81]}) r10 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) io_submit(r4, 0x2, &(0x7f0000000640)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)="8a", 0x1}, 0x0]) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = socket(0x10, 0x80002, 0x0) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) openat(r13, &(0x7f00000001c0)='./file0\x00', 0x40, 0x9) 07:52:48 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c", 0x50}], 0x1}, 0x0) 07:52:48 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a6264", 0x53}], 0x1}, 0x0) 07:52:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket(0x10, 0x80002, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) unlinkat(r7, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:52:48 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a6264", 0x53}], 0x1}, 0x0) [ 306.632016][T13408] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:52:48 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a6264", 0x53}], 0x1}, 0x0) 07:52:48 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a626456", 0x54}], 0x1}, 0x0) 07:52:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket(0x10, 0x80002, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) unlinkat(r7, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:52:48 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a626456", 0x54}], 0x1}, 0x0) 07:52:49 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a626456", 0x54}], 0x1}, 0x0) 07:52:49 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012000c000008001b00000100f80800010004000000080002009a07125296519700"/55, @ANYRES32, @ANYBLOB="e5ff0400bddd00000800160005000000"], 0x5c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 307.153297][T13434] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 07:52:49 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) [ 307.246844][T13438] FAULT_INJECTION: forcing a failure. [ 307.246844][T13438] name failslab, interval 1, probability 0, space 0, times 1 [ 307.259805][T13438] CPU: 0 PID: 13438 Comm: syz-executor.0 Not tainted 5.4.0-rc5+ #0 [ 307.267766][T13438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.277868][T13438] Call Trace: [ 307.281228][T13438] dump_stack+0x191/0x1f0 [ 307.285636][T13438] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 307.291618][T13438] should_fail+0xa3f/0xa50 [ 307.296121][T13438] __should_failslab+0x264/0x280 [ 307.301098][T13438] should_failslab+0x29/0x70 [ 307.305716][T13438] kmem_cache_alloc_node+0xfa/0xe60 [ 307.310964][T13438] ? __alloc_skb+0x215/0xa10 [ 307.315590][T13438] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 307.321507][T13438] __alloc_skb+0x215/0xa10 [ 307.325958][T13438] netlink_sendmsg+0x783/0x1330 [ 307.330846][T13438] ? netlink_getsockopt+0x1430/0x1430 [ 307.336242][T13438] ___sys_sendmsg+0x14ff/0x1590 [ 307.341121][T13438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 307.347270][T13438] ? __fget_light+0x6b1/0x710 [ 307.351970][T13438] ? kmsan_internal_set_origin+0x6a/0xb0 [ 307.357635][T13438] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 307.363553][T13438] __se_sys_sendmsg+0x305/0x460 [ 307.368439][T13438] __x64_sys_sendmsg+0x4a/0x70 [ 307.373231][T13438] do_syscall_64+0xb6/0x160 [ 307.377759][T13438] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.383662][T13438] RIP: 0033:0x45a219 [ 307.387585][T13438] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.407211][T13438] RSP: 002b:00007f59220b1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 307.415647][T13438] RAX: ffffffffffffffda RBX: 00007f59220b1c90 RCX: 000000000045a219 [ 307.423635][T13438] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 307.431622][T13438] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 307.439606][T13438] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59220b26d4 [ 307.447590][T13438] R13: 00000000004c8011 R14: 00000000004de488 R15: 0000000000000004 07:52:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000100)=0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0xee01, r3) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x200}}], [{@smackfsfloor={'smackfsfloor'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@appraise_type='appraise_type=imasig'}, {@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}]}}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r4 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r4, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmat(r4, &(0x7f0000fea000/0x3000)=nil, 0x7000) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000280)=""/55) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r6, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/4, 0x4}], 0x1, &(0x7f0000000600)=""/85, 0x55}}], 0x1, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r7, 0x0) close(r6) close(r5) 07:52:49 executing program 0 (fault-call:1 fault-nth:1): r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) [ 307.566839][T13443] FAULT_INJECTION: forcing a failure. [ 307.566839][T13443] name failslab, interval 1, probability 0, space 0, times 0 [ 307.579749][T13443] CPU: 0 PID: 13443 Comm: syz-executor.0 Not tainted 5.4.0-rc5+ #0 [ 307.587691][T13443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.597793][T13443] Call Trace: [ 307.601140][T13443] dump_stack+0x191/0x1f0 [ 307.605541][T13443] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 307.611496][T13443] should_fail+0xa3f/0xa50 [ 307.615987][T13443] __should_failslab+0x264/0x280 [ 307.620979][T13443] should_failslab+0x29/0x70 [ 307.625629][T13443] __kmalloc_node_track_caller+0x1c6/0x1390 [ 307.631585][T13443] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 307.637707][T13443] ? netlink_sendmsg+0x783/0x1330 [ 307.642790][T13443] ? netlink_sendmsg+0x783/0x1330 [ 307.647871][T13443] __alloc_skb+0x306/0xa10 [ 307.652335][T13443] ? netlink_sendmsg+0x783/0x1330 [ 307.657424][T13443] netlink_sendmsg+0x783/0x1330 [ 307.662365][T13443] ? netlink_getsockopt+0x1430/0x1430 [ 307.667785][T13443] ___sys_sendmsg+0x14ff/0x1590 [ 307.672695][T13443] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 307.678848][T13443] ? __fget_light+0x6b1/0x710 [ 307.683604][T13443] ? kmsan_internal_set_origin+0x6a/0xb0 [ 307.689304][T13443] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 307.695259][T13443] __se_sys_sendmsg+0x305/0x460 [ 307.700177][T13443] __x64_sys_sendmsg+0x4a/0x70 [ 307.704996][T13443] do_syscall_64+0xb6/0x160 [ 307.709557][T13443] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.715482][T13443] RIP: 0033:0x45a219 [ 307.719429][T13443] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.739079][T13443] RSP: 002b:00007f59220b1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 307.747549][T13443] RAX: ffffffffffffffda RBX: 00007f59220b1c90 RCX: 000000000045a219 [ 307.755557][T13443] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 307.763573][T13443] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 307.771581][T13443] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59220b26d4 [ 307.779728][T13443] R13: 00000000004c8011 R14: 00000000004de488 R15: 0000000000000004 07:52:49 executing program 0 (fault-call:1 fault-nth:2): r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) [ 307.895231][T13449] FAULT_INJECTION: forcing a failure. [ 307.895231][T13449] name failslab, interval 1, probability 0, space 0, times 0 [ 307.908088][T13449] CPU: 0 PID: 13449 Comm: syz-executor.0 Not tainted 5.4.0-rc5+ #0 [ 307.916024][T13449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.926142][T13449] Call Trace: [ 307.929503][T13449] dump_stack+0x191/0x1f0 [ 307.933919][T13449] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 307.939881][T13449] should_fail+0xa3f/0xa50 [ 307.944349][T13449] __should_failslab+0x264/0x280 [ 307.949316][T13449] should_failslab+0x29/0x70 [ 307.953941][T13449] kmem_cache_alloc+0xd9/0xd20 [ 307.958734][T13449] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 307.964648][T13449] ? skb_clone+0x326/0x5d0 [ 307.969105][T13449] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 307.975212][T13449] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 307.981124][T13449] skb_clone+0x326/0x5d0 [ 307.985420][T13449] netlink_deliver_tap+0x804/0xeb0 [ 307.990584][T13449] netlink_unicast+0xde9/0x1020 [ 307.995469][T13449] netlink_sendmsg+0x110f/0x1330 [ 308.000447][T13449] ? netlink_getsockopt+0x1430/0x1430 [ 308.005862][T13449] ___sys_sendmsg+0x14ff/0x1590 [ 308.010759][T13449] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 308.016886][T13449] ? __fget_light+0x6b1/0x710 [ 308.021596][T13449] ? kmsan_internal_set_origin+0x6a/0xb0 [ 308.027292][T13449] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 308.033212][T13449] __se_sys_sendmsg+0x305/0x460 [ 308.038101][T13449] __x64_sys_sendmsg+0x4a/0x70 [ 308.042904][T13449] do_syscall_64+0xb6/0x160 [ 308.047433][T13449] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.053360][T13449] RIP: 0033:0x45a219 [ 308.057279][T13449] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 308.076903][T13449] RSP: 002b:00007f59220b1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 308.085339][T13449] RAX: ffffffffffffffda RBX: 00007f59220b1c90 RCX: 000000000045a219 07:52:50 executing program 1: ioprio_set$pid(0x1, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000000)) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r1, 0xffffffffffffffff, 0x0, 0x7, &(0x7f00000000c0)='eth0+)\x00', 0xffffffffffffffff}, 0x30) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x200, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0x0, 0x6}, 0x23, 0x7, 0x9, 0x9, 0x4, 0x3, 0x400}, r2, 0x10, r3, 0x0) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0xd2, 0x0, &(0x7f0000000000)) setsockopt(r4, 0x0, 0x0, 0x0, 0xffffffffffffff62) [ 308.093324][T13449] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 308.101324][T13449] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 308.109311][T13449] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59220b26d4 [ 308.117311][T13449] R13: 00000000004c8011 R14: 00000000004de488 R15: 0000000000000004 07:52:50 executing program 1: ioprio_set$pid(0x1, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000000)) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r1, 0xffffffffffffffff, 0x0, 0x7, &(0x7f00000000c0)='eth0+)\x00', 0xffffffffffffffff}, 0x30) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x200, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0x0, 0x6}, 0x23, 0x7, 0x9, 0x9, 0x4, 0x3, 0x400}, r2, 0x10, r3, 0x0) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0xd2, 0x0, &(0x7f0000000000)) setsockopt(r4, 0x0, 0x0, 0x0, 0xffffffffffffff62) 07:52:50 executing program 0 (fault-call:1 fault-nth:3): r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 07:52:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40280, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0xffffffd2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r3, r1, 0x0, 0x10a000d10) 07:52:50 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x2cd, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a2909302060402000000010200400039000900b7ce8f2a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x50) 07:52:50 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000140)=0x84) syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x9, 0x800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x10, 0x80002, 0x0) fcntl$dupfd(r3, 0x0, r2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}, 0xff80, 0x6}, &(0x7f00000002c0)=0xdc) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="f70000001300018500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800160014000100100006000000000000000000000000001400030076657468315f746f5f626f6e64000000"], 0x4c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket(0x10, 0x80002, 0x0) listen(r3, 0xfffffffa) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r7, 0x10d, 0xd2, 0x0, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_TIMEOUT(r7, 0x0, 0x486, &(0x7f00000003c0), &(0x7f0000000400)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r6, 0xc058534b, &(0x7f0000000300)={0x20000000, 0x9, 0x1ffc00, 0x9, 0x400, 0x800}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x12000, 0x0) 07:52:50 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) pread64(r0, &(0x7f00000000c0)=""/221, 0xdd, 0x3) 07:52:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x6, {0x0, 0x8}}, 0x20) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$binfmt_elf32(r1, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0xd3, 0x6, 0x3f, 0x5, 0xf623, 0x3, 0x0, 0x6, 0x280, 0x38, 0xad, 0x1, 0x6c8, 0x20, 0x2, 0x917, 0x5, 0x7}, [{0x3, 0x8000, 0x5, 0x100, 0x2, 0x4, 0x7, 0xbf6}], "02db06dd9c9245176f08f8fec9f4868967d4026aa5b19aa5702e14afc498eeca6b12c92d1118bdd7c5b526c083ff29d0333f30370c8340445934b614d227417d8501e6dd6d4023fbd2e04cb21b3cd28bf1a194f4c89cc84f6e1044cb59d7d6ca87a7c3d5f266ab6d2a44ef24b390b1f608f3052b1fc178401df000c721a5b3feba182dd32ac8f7d5b70b920fb33e75676378d41da4eadd883605814a361f55a8637e93d65c5b12a2b09c8c5b86e7564795a9aad8da6efc4a8c0f074199", [[], [], [], [], []]}, 0x615) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r5, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000011000/0x2000)=nil, 0x2000}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket(0x10, 0x80002, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$UI_BEGIN_FF_ERASE(r8, 0xc00c55ca, &(0x7f00000000c0)={0x4, 0x9, 0x1f}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r10 = dup2(r1, r9) dup3(r10, r2, 0x0) 07:52:50 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000040)={0x1, 0x0, 0x101, 0x2, {0xff, 0xfff, 0x6a, 0x29}}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0x2, {{0x2, 0x4e23, @remote}}}, 0x88) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r1, 0x13a4, 0x10}, 0xc) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000200)={0x6, [0xa0d0, 0xd3, 0x129, 0x4bbf, 0x0, 0x0]}, 0x10) r2 = syz_open_dev$amidi(0xfffffffffffffffd, 0xffffffffffffffff, 0xe46e4730a21d6a47) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x2) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000000300)={0x2c, "d3a9967e95de9e9ed858a8ab50ba912e13af7a0bf68d362d47a892d0313ff86307f2ce3638f59fdc569c5045"}) r4 = shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_RMID(r4, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000340)={{0x3, @name="4c0acb44efa176b8f4613c8c2f93f856ac893ede672a9ad1df49a91178be614e"}, "e3ca6c62330491fee74b06a472739bfcf82cc1d3c72e4d7e31c62c14b5471498", 0x2}) r5 = syz_open_dev$cec(&(0x7f0000000440)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000480), 0x4) r6 = openat(r2, &(0x7f00000004c0)='./file0\x00', 0x40, 0x7c356184aa2d778a) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r6, 0xc4c85512, &(0x7f0000000540)={{0x4, 0x5, 0x7, 0x5a7, 'syz0\x00', 0x7}, 0x0, [0x5, 0x2, 0x9, 0x401, 0x100, 0x8000, 0xe0, 0x4, 0x6, 0x9, 0x5, 0x101, 0xfffffffffffffffa, 0x80000000, 0x6, 0x8, 0x1, 0x0, 0x7fff, 0xfff, 0x80000001, 0x1f, 0x0, 0x7ff, 0x6, 0xde, 0x17, 0x3, 0xffff, 0x10000, 0x9, 0x3a25, 0x80, 0xfb3, 0xffffffffffffa50f, 0xec2, 0xfffffffffffffffb, 0xffffffffffffffff, 0xf59d, 0x401, 0x4, 0x9, 0x800, 0x3, 0x0, 0xb09, 0x4, 0x8, 0x7, 0x5cc, 0x100, 0x9, 0x0, 0xfffffffffffffbff, 0x4, 0x1, 0x8, 0x6, 0xaa, 0x100000000, 0x3, 0xffffffff, 0x9, 0x0, 0x5, 0x1, 0x1, 0x6, 0x1, 0x20, 0x7, 0x101, 0x2f45, 0x7, 0x7, 0x5, 0x9, 0x8, 0x8000, 0xd27, 0x4, 0x2, 0x1fd, 0x10001, 0x800, 0xfffffffffffffff8, 0x40, 0x2, 0x2424, 0x1000, 0x9894, 0x80, 0x6, 0x20, 0x1, 0x3, 0x0, 0x8, 0x8, 0xffffffffffffaeda, 0x8b00, 0x9, 0x5, 0x8, 0x10001, 0x1, 0xfffffffffffffffd, 0x4, 0x8, 0x4c9, 0x95d, 0x80, 0x91, 0x3, 0x8, 0x1ff, 0x2000, 0x1, 0x1f, 0x81, 0x8783, 0x800, 0x6, 0x3, 0xe3, 0x954, 0x5, 0x5], {r7, r8+30000000}}) r9 = syz_open_dev$dspn(&(0x7f0000000a40)='/dev/dsp#\x00', 0x1, 0x20200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r9, 0xc08c5334, &(0x7f0000000a80)={0x40, 0x478e, 0x8, 'queue1\x00', 0xffffffff}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x44, &(0x7f0000000b40)={'ipvs\x00'}, &(0x7f0000000b80)=0x1e) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/hwrng\x00', 0x8b3fc17867021a9e, 0x0) preadv(r10, &(0x7f0000000fc0)=[{&(0x7f0000000c00)=""/188, 0xbc}, {&(0x7f0000000cc0)=""/250, 0xfa}, {&(0x7f0000000dc0)=""/36, 0x24}, {&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/133, 0x85}], 0x5, 0x5) r11 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r11, 0xab00, r0) ioctl$VIDIOC_ENUMOUTPUT(r9, 0xc0485630, &(0x7f0000001080)={0x8001, "1824710a1e2e44d095813b29af6d57f24688e54b804476ffb324a8ceab584846", 0x526fb69e38d68b99, 0x2, 0x40, 0x400, 0xc}) unshare(0x2000000) 07:52:50 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f00000000c0)={0x2, 0xffffffffffffffff, 0x1}) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r0, 0x7ff, 0x5, 0x7fffffff, 0x80}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 07:52:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000000)}, 0x2d8, &(0x7f0000000200)={&(0x7f00000001c0)}}, 0x18) set_mempolicy(0x0, 0x0, 0x9) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) creat(0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) unshare(0x8020000) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000340)='cpuset.mems\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x2) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000340)='cpuset.mems\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x2) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r6, &(0x7f0000000340)='cpuset.mems\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000003c0)={{0x2}, {0xfe, 0x6}, 0x5, 0x6, 0x8}) r7 = socket(0x10, 0x80002, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000080)={@remote, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000380)={r8, 0x1, 0x6, @dev={[], 0xc}}, 0x10) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) setsockopt$MISDN_TIME_STAMP(r7, 0x0, 0x1, 0x0, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r9, &(0x7f0000000340)='cpuset.mems\x00', 0x2, 0x0) ppoll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x1210}, {0xffffffffffffffff, 0x6308}, {0xffffffffffffffff, 0x18a50}, {r5, 0x1094}, {r6, 0x103e4}, {r9, 0x4000}], 0x6, &(0x7f0000000300), &(0x7f0000000340)={0x100000000}, 0x8) mkdirat$cgroup(r4, &(0x7f00000000c0)='syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)) r10 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r10, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) 07:52:51 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffff, 0x440000) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000040)={r2, 0xe, "bb27af7ac85c1f22340687732a11"}, &(0x7f0000000080)=0x16) socket$inet6(0x10, 0x800, 0xef) [ 309.338694][T13497] IPVS: ftp: loaded support on port[0] = 21 07:52:51 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file1\x00', 0x8a2142, 0x14) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000000)) ptrace$setsig(0x4203, r2, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000001c0)={{0x4, 0x0, 0x1, 0x4, 'syz0\x00', 0xa5a}, 0x1, 0x400, 0x8001, r2, 0xa, 0x3, 'syz1\x00', &(0x7f00000000c0)=['*(/-%self\x00', '\x00', 'ramfs\x00', 'ramfs\x00', 'ramfs\x00', '\'\x00', 'selinuxvboxnet1\x00', '^+&\x00', 'system%vmnet0\x00', '\x00'], 0x42, [], [0xfffe, 0x42, 0x5, 0x1]}) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r6, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 309.537231][T13497] chnl_net:caif_netlink_parms(): no params data found [ 309.614465][T13497] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.621705][T13497] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.630657][T13497] device bridge_slave_0 entered promiscuous mode [ 309.645435][T13497] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.652894][T13497] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.661693][T13497] device bridge_slave_1 entered promiscuous mode [ 309.696561][T13497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 309.709517][T13497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 07:52:51 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file1\x00', 0x8a2142, 0x14) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000000)) ptrace$setsig(0x4203, r2, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000001c0)={{0x4, 0x0, 0x1, 0x4, 'syz0\x00', 0xa5a}, 0x1, 0x400, 0x8001, r2, 0xa, 0x3, 'syz1\x00', &(0x7f00000000c0)=['*(/-%self\x00', '\x00', 'ramfs\x00', 'ramfs\x00', 'ramfs\x00', '\'\x00', 'selinuxvboxnet1\x00', '^+&\x00', 'system%vmnet0\x00', '\x00'], 0x42, [], [0xfffe, 0x42, 0x5, 0x1]}) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r6, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 309.743240][T13497] team0: Port device team_slave_0 added [ 309.754289][T13497] team0: Port device team_slave_1 added [ 309.836973][T13497] device hsr_slave_0 entered promiscuous mode [ 309.863019][T13497] device hsr_slave_1 entered promiscuous mode [ 309.972359][T13497] debugfs: Directory 'hsr0' with parent '/' already present! 07:52:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x3, 0x0, 0x0, 0x1}, {0x80000006}]}, 0x10) 07:52:52 executing program 0: getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)=0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r1], 0x1c}, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000000c0)='./file0\x00', r1, r2) r3 = socket$inet6(0x10, 0x2, 0x0) utimes(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)={{0x77359400}, {0x0, 0x2710}}) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) [ 310.326359][T13497] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.333667][T13497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.341402][T13497] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.348756][T13497] bridge0: port 1(bridge_slave_0) entered forwarding state 07:52:52 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xfff, 0x24100) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x179) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RCLUNK(r5, &(0x7f0000000380)={0x7, 0x79, 0x1}, 0x7) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x10) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f00000002c0)) [ 310.573926][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.609990][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.732768][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 310.739153][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 310.827606][T13497] 8021q: adding VLAN 0 to HW filter on device bond0 07:52:52 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffff, 0x440000) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000040)={r2, 0xe, "bb27af7ac85c1f22340687732a11"}, &(0x7f0000000080)=0x16) socket$inet6(0x10, 0x800, 0xef) 07:52:53 executing program 0: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9ce, 0x401226) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="367129510f1dfe7e7ebb322d8dea4f973ceb0ef5f2327e2f65399a8c5ed8501387b2b21edb3abfff55493239b33eb9c3be56a6edc2ffe509dfb75fe594633d8a4d66be4a0a223f76d3790fb612c97d4e8e5bd209037a0ffe0beb86dcfab91c97565c22fffa6d97c1ec8d00b20000db392271b05400fda4e2c6ad5be48757c98924acd8086c866c5948b67d992fe2af8f6a00037a8084862df033f6e0055378", 0x9f}], 0x1}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) [ 310.904511][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.913301][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.941992][T13497] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.015680][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.025636][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.034803][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.041984][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.143702][T13497] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 311.154335][T13497] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 311.172470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.181954][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.191253][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.198507][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.208010][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.218032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.228117][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.237992][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.247585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.257455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.267044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.276242][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.285979][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.295105][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 07:52:53 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = fcntl$dupfd(r2, 0xcca91c2ae8ad3c6a, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r3, &(0x7f0000000100)="e9f606cfd514d12cfe43", 0xa, 0x80, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket(0x10, 0x80002, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000140)) r8 = socket(0x10, 0x80002, 0x0) r9 = fcntl$dupfd(r8, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r9, 0x4020565a, &(0x7f00000000c0)={0x5, 0x3, 0x2}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) [ 311.390109][T13497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.441226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.450768][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.459389][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 311.467141][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:52:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @local}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @loopback}}]}, 0x40}}, 0x0) 07:52:53 executing program 0: socket$inet6(0x10, 0x2, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)="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", 0xfffffebc}], 0x1}, 0x4410) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x800) 07:52:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r5, &(0x7f0000000000)="00ac7f47b58c814beca4e7953a142236a1bb1255d6a5274d8577476ee1bf3b6fd1f18a4f204aa099b6b0613dc675256441db493b46a5d8"}, 0x20) 07:52:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x300, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x01\x01\x00\x00\x03\xf0\n', @ifru_mtu=0x1}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x4, &(0x7f0000000040)=[{0x4, 0x6, 0x80, 0x2}, {0x8, 0x7f, 0x1, 0x1ff}, {0x2, 0x8, 0x8, 0x6}, {0xa555, 0x34, 0x1, 0x5}]}) 07:52:54 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0)=0x7, 0x4) [ 312.085565][T13570] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING [ 312.146571][T13576] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING 07:52:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0xfffffffffffffcc3, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_MCAST_HASH_MAX={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}]}}}]}, 0x44}}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6d59, 0x80000) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000080)={0x2, "20bb35f5a05c7ae6fca1f6618523462f9bc6968663ef0abddeecb057bbac1bc9", 0x240, 0x2, 0x5, 0x4, 0x3}) 07:52:54 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 07:52:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002000)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xf0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a28093020600010001fd01020000003900090035000c00060000001900054006000000000022dc1338d54400009b84136ef75afb83de4411000b00c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) r1 = socket(0x10, 0x3, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x460802, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000100)={0xa, 0x8, 0xec, 0x19}, 0xa) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) socket(0xa, 0x2, 0x6) 07:52:54 executing program 0: socket$inet6(0x10, 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x80) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000001c0)="dd7a429b71b585603a0488026e3213c00c9cdbcc4cf0bc7eae1272b7fd5ebbe34ed9bad9009bb2b75a17d3693b0f30a3f616ff33bde48f91c8dcf132d4f2b2518a25e10693bc97e6616a57e45804f6c6996d597c44e9de57f53051465f29f5d851003b57a08e88ea321ef407399084a80d98a98a576b11b3471e8bf4ce914690874d2f493d9f77d5e5622ad313bc5147305447038a98b43bf57008053feb3d24a4d4cd4ef85c21fc0020ce132729b9451d7f91af9774dc6e9f5712cccb7adabb30befea69fbc7b2d5b", 0xc9}, {&(0x7f0000000340)="9225b7fe0c164029c40922efc1ea14d864d809e78c2e09b27a0b540b95b409066114cd31fab3cf42b4eddfe1c314c7ad33ae706cb222b3833a1afe269f99703448b748217527f0c93bed7eb1973d1603f118ad53b46a58b7a3b5d8b2c50ddf1e5a5b9d01f424f347dab13478d64236d4105b103e4d6376b6c26139fe77292fa6049e94cffceae888dab3f37b972170543b1530d00e", 0x95}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="3a680e63d034ab4d1c8382dccc2659145fb49fea18d6290e1a8f1b45a21cb35c705eafbbf5473ed44fba4fa441557bfe7bd511b069c1c0d09e0d0373c346af6d1d222ac28ee3c8b54b380ac5e860851648304d1c224d04d3f7fb076c13b78747dc", 0x61}, {&(0x7f00000002c0)}], 0x5}, 0x80) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000000c0)=""/225) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000001800)={0x0, 0x70, 0x2, 0x7, 0x3, 0x2, 0x0, 0x8, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000017c0), 0x2}, 0x10, 0x9, 0x8dbd, 0xe, 0x4, 0x100, 0x8}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000002c0)={0x0, 0xfffffffffffffffc, 0x91, 0x1, @buffer={0x0, 0xcd, &(0x7f0000001500)=""/205}, &(0x7f0000001600)="7172d4d5969a5d605009461124dcbcecfc3ee150752cc3ec9f4793cc2b83968fd56fc23d19dfba1d0e431f7442fdc68fdc3abf42034e4a3510da1620e9fe2d083a3d4a8db0938bceab12252898071e2abd09ded213a0e8f12bab1da96ec9eeebb3acf27e4fa300767ab6ebef6e4e9077337b24cf21f2522d29a2caa6ed24e635f69589f9ea284d35f606e7d539b96f818e", &(0x7f00000016c0)=""/214, 0x4, 0x10000, 0x2}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001900)=ANY=[@ANYRES32=0x0, @ANYBLOB="ad0000005ddbde4b0d10306d4871f3aaa6ac91b1696e22c3031d3f869b726f0909f677d7a2e34cecb86961e6b301ff4259ddda260e4d3c74cd171a0fad5e9719353f34248bc629dc781606d66e012a8a1556d1777fa497c543206f98bc9363d44ebfcfb5d08e22ed149ffcda58f323bc5f27716ddc66f0aa1a128ba46bfbf6f8f8a78cd5c8995f88a0f5a0bf31541aa392811cc1896966294735eaa4c7d320761c2ccfcb2500000000cb7967a532ccea21203b72ac0527097dfdbe2eef8b90cf0e0c13da1b8dd20000000040000000741aabb1951c6b3522c17a"], &(0x7f0000000040)=0xb5) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000001880)={r1, 0x1, 0x6b, "b6c471aa0c5e2d159bb5a6408a38205320d0b4c769dd4807ad0ea4fadaa0e0ffb777ad246e3ed53b56797e5a30483f160599759c27b337dc4949c9ffac3ab6d6dd979825fb0872865016b691ad7eea72a62a6550f4d8dd9c7cf42a7e91872b6790920c396ecb080a5a4b7c"}, 0x73) 07:52:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000045000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000180)="0f01c966b96902000066b80200000066ba000000000f3066660f3a60c5c066b80500000066b9b8cb797e0f01c1c6f80ab822018ee00fc72e4507f2af9a0a48f90066b91702000066b80652854f66ba000000000f30", 0x55}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = accept4(r3, &(0x7f0000000080)=@isdn, &(0x7f0000000100)=0x80, 0x80000) accept4$inet(r4, 0x0, &(0x7f0000000240)=0xffffff78, 0x858093a24563cc9a) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000040)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket(0x10, 0x80002, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mmap$perf(&(0x7f0000048000/0x3000)=nil, 0x3000, 0x4, 0x80010, r8, 0x1) 07:52:54 executing program 2: stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000300)) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0x8) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000001, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='\xbf\x13\xc9\x1d\xc3\x02\xde\xd1.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) socket$inet6(0xa, 0x40000080806, 0x0) socket$inet(0xa, 0x801, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/111, 0x6f}, {&(0x7f0000000240)=""/89, 0x59}, {&(0x7f0000000140)}, {&(0x7f0000000380)=""/89, 0x59}, {&(0x7f0000000400)=""/102, 0x66}], 0x5) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000100", @ANYRES32=0x0], &(0x7f000095dffc)=0x1b2) unshare(0x60020000) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) 07:52:54 executing program 0: r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f00000001c0)) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000140)='syzkaller\x00', &(0x7f0000000180)='/dev/dlm-monitor\x00') r5 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)}, 0x0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r6, 0xae78, &(0x7f0000000100)=0x1) 07:52:55 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd2, 0x0, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0xffffffffffffff2e, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f00000001a000108000000000000000000000000000000000000000000000000ff01000000000000000000000000000100000000000000000200000000000000", @ANYRESDEC=r2, @ANYRES32=0x0, @ANYRES64=r0], 0xf0}, 0x1, 0x0, 0x0, 0x4008010}, 0x8880) [ 312.919785][T13608] encrypted_key: insufficient parameters specified [ 312.938212][T13608] encrypted_key: insufficient parameters specified [ 313.130915][T13611] IPVS: ftp: loaded support on port[0] = 21 07:52:55 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x8d5663892e477553, 0x0) fanotify_mark(0xffffffffffffffff, 0x10, 0x0, r0, &(0x7f0000000100)='./file0\x00') r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa, 0x0, &(0x7f0000000000)) sendmsg(r1, &(0x7f0000000140)={0x0, 0x14f, &(0x7f0000000300)}, 0x4) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xd2, 0x0, &(0x7f0000000000)) setsockopt$inet_int(r2, 0x0, 0x22, &(0x7f0000000040)=0x10001, 0x4) 07:52:55 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x7e, &(0x7f00000000c0), 0x1}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x7) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket(0x10, 0x80002, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_udp_encap(r7, 0x11, 0x64, &(0x7f0000000140)=0x5, 0x4) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) setsockopt(r0, 0x9, 0xc84d, &(0x7f0000000340)="81547f499660efde99394601f193765933dff108af445fd8f344725eebdeb6a501a44755a2d04c1ad28f2cfcaed4cdebb81278c57f07ed293c90c1c42a8318cff683c517e229b161bf77e004f9f27b1afded2247c05cd1ead78d04d09d557673f7dc1945d51c6ef151a9c71ddca9bb4f1ca52667c248bd1ce9120c280f99f4a6455eeb12d7015596bcb5117de70f5274d43669d996ae0b3a564093928849ad84cb44730e7cce831efe720479a4e5a4d1aa6b422d22fbe889a3b96c26bc0e1a0400735f36e57be69a769a2d9e6d007acc39c18479525451f5534d98332a3c1c3e8e2d72a4aeeb8459e1538ef87b2726122592", 0xf2) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002a00070200"/20, @ANYRES32=r4, @ANYBLOB="ecff1200071c0e00000000de"], 0x24}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, 0x1, 0x6, 0x4, 0x0, 0xf6, 0x20000a0, r4}) 07:52:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000100)={0x7, 0x2, 0x1}) fcntl$dupfd(r1, 0x0, r0) bind$rxrpc(r1, &(0x7f00000000c0)=@in4={0x21, 0x2, 0x2, 0xc, {0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x14}}}, 0xfffffffffffffe89) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x4a00, 0x0, 0x0, 0xa0010000, 0x65}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd85, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) mlockall(0x2) 07:52:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) fcntl$dupfd(r2, 0x0, r1) write$nbd(r2, &(0x7f0000000000)={0x67446698, 0x0, 0x1, 0x1, 0x2, "2d66c62355f47798bb7505c3216a9dcc21895393637ce5cae45349bb5af744e27d38c202028199a5"}, 0x38) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='highspeed\x00\xcb\xa0I\fQt\x83\b\xf6Q\x92\tD\x9f\xfb\xcd<\x96lY\xe5\xa3C\x00\x98\xf8\xc4\'\xa9\xb8\xb6U3=J+|\xe4U\xec#z5\xce\xdf\xdf\xda\xdc\x02\xb3\x8dn\x82\x00\xf7\xa9\xc9\xc7\x04O\xabT\x94\x8c\x8d\x06\xc34\xf8\xd3*\\\x9f\xd6\x8e\\\xdeu\xba\xa5\xe7\xb1\xb4#\xee\x82\xbd\x15\x9b>z\xfc\xee\x87\xc9al\xbe\x03\xa7\xe6\x8aY\xfc\xb5I\x8a\xc3\xd3v\xd0\xcc\x02\xf5\xc8\x84n\xdbF\xe4\xde\x9eF\x98[X>\xfee\xf1?\xea2@\x9e\xdaqi\xec/\xf3V\xa9\xed\xfc\f\xdf{\xa8\x98\xb3\xa6\xca\xf2f\x13\xed\xd0&\x1f\x89\\\x18O\xd1\xec\xa2#N\x83uD\"\xa5|\\!\xe4\x11ie\xd7\xccw\xaa\xea\xee\xdc\x84\xc8Z\xd1\xae\xd5PH\xc5X', 0xffffffffffffff03) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/226, 0xe2}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) [ 313.974526][T13617] IPVS: ftp: loaded support on port[0] = 21 07:52:56 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f00000000c0)={0x1, 0x2}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x0, 0x0, 0x3d3}, 0x4000) 07:52:56 executing program 0: socket$inet6(0x10, 0x2, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x3f, 0x101c00) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 07:52:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x40, r5, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}]}]}, 0x40}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1020000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r5, 0x100, 0x70bd2c, 0x5, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xffffffff, @dev={0xfe, 0x80, [], 0x2a}, 0x3}}}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x0, 0x0, @dev, @local, {[], @dccp={{0x2c03, 0x49010100, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) 07:52:56 executing program 2: stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000300)) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0x8) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000001, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='\xbf\x13\xc9\x1d\xc3\x02\xde\xd1.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) socket$inet6(0xa, 0x40000080806, 0x0) socket$inet(0xa, 0x801, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/111, 0x6f}, {&(0x7f0000000240)=""/89, 0x59}, {&(0x7f0000000140)}, {&(0x7f0000000380)=""/89, 0x59}, {&(0x7f0000000400)=""/102, 0x66}], 0x5) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000100", @ANYRES32=0x0], &(0x7f000095dffc)=0x1b2) unshare(0x60020000) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) 07:52:56 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2c4400, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x10, 0x80002, 0x0) fcntl$dupfd(r4, 0x0, r3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0xa62e}, &(0x7f0000001bc0)=0x8) r5 = socket(0x10, 0x80002, 0x0) fcntl$dupfd(r5, 0x0, r2) sendmmsg$inet6(r5, &(0x7f0000004c80)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x1ff, @mcast2, 0x3ff}, 0x1c, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[@hoplimit={{0x14, 0x29, 0x34, 0x2}}, @hopopts={{0x90, 0x29, 0x36, {0x32, 0xf, [], [@generic={0x1, 0x49, "fb7fc04d253b586ef64b8849e69978e8e69eb4399557c0e3f10aa160ef4a575a268e0135256d7b190047e392627bcfc64b24ca189fc384e6ff968ab34f218def71f30d634c98f44cec"}, @enc_lim, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @jumbo={0xc2, 0x4, 0x3}, @hao={0xc9, 0x10, @empty}]}}}, @dontfrag={{0x14}}, @dstopts={{0x18, 0x29, 0x37, {0xed}}}, @tclass={{0x14, 0x29, 0x43, 0x2}}, @dstopts_2292={{0xc0, 0x29, 0x4, {0x33, 0x14, [], [@jumbo={0xc2, 0x4, 0x7}, @generic={0x2, 0x9f, "4bf96e7195ba0c266e025b7af61856bbb16aa0b5c42a29be44a7a98133d7357a86d7770705290ebcae5e36c6446ace482fe0a5dda26662291ba6364edb444358a2bdf1f691ac3b66b862cf4a0abcf0c601dbd277c0e831c089df9fcca79953ce8a42297949a90ad736259be622a5e39f4c22e9402be1d478bb481246f4c90ce2d66ebf637defb8c2421dfaca8adb5b8b79ab71854b0c4413da5dd91d166bfa"}]}}}, @hopopts_2292={{0x148, 0x29, 0x36, {0x0, 0x25, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x6, 0x78, "e75b70cd2b198e8ba4fef990ce9ed623214f8d3fbc4421caf480ad2e13ba2730ad7baa38d7b6331276c1aa4cabaf701ea6e423ddabe793e1c9bdb4e44ae6e2ca82b3b4435c08d6bbb2f80edc8b3da7be3f534f0e209165db7064f12752734c6b2e549654d93da80dac710c9ac6084e4eb681e2c56d21bb39"}, @ra={0x5, 0x2, 0x1}, @generic={0x1, 0x39, "6ceef6158075cff31b2eaa11a56cc5d4ccf105a39f566392d2ee60b033105316751365b6882a982b5a9354bf84655e8061ab9a8807f49338f3"}, @enc_lim={0x4, 0x1, 0x7}, @jumbo={0xc2, 0x4, 0x8}, @generic={0x5, 0x47, "776fd0f9f1de1e5d4aa730e5769aa66cb96df70475ff78a6ad18c0cf302f6becd16cc5cdb0a3fe1cae21a2a8cb26546089793999d3e8016e0d76309ecb195936ead05919d431de"}, @generic={0x7, 0x12, "daaf12201ea110db64f89c8fc03f09f714ad"}, @ra={0x5, 0x2, 0x1180}, @enc_lim={0x4, 0x1, 0x1}]}}}], 0x2f8}}, {{&(0x7f0000000200)={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x26}, 0x326a}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000640)="972f3260b25ab886b2c8c80b1109cf4faa7ab22f14c1b8514e2d16bba90e6e74a609bd2f86a9c6663182b0b1225eda67940147956d9b85df54a5e2a36609d340942f27a6d451d837d48e777d9cd1114000fb2d7ec5ac301f8c258b86132273e91070ee0513458cd559cdae9e156bca5cec5cbe58ebeb4c93476f76f244087316bf9fb19fce8185bf73c2d61bc575eaaf120fb4f56b9125e113d0229e7a3928dc976ea09f2763e64d6eab814897ceedb358037cc34d32aa78e4ad5639b23cfe1a8a1d7c03145dbf94bf4a", 0xca}, {&(0x7f0000000240)="06a3bcf5f68c60735854b05fd2dd3ad3", 0x10}, {&(0x7f0000000280)="be88c2bdb52fda72", 0x8}, {&(0x7f0000000740)="5a8021a7f0a6855b751621628a42e58ff8773c973e9d048673a9e670ab31bbb4d9516002d0ece6bd721cf77c827a3376f61fcb30fffc2525ea06cbf5cac710d76366587f8c1b8b2d9ada6e3da72fee3794fc0940a4e948b68af1767141914db4bf2f", 0x62}], 0x4, &(0x7f00000007c0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x80000000}}, @rthdr_2292={{0xb8, 0x29, 0x39, {0x48, 0x14, 0x0, 0x1f, 0x0, [@mcast2, @dev={0xfe, 0x80, [], 0x15}, @loopback, @remote, @dev={0xfe, 0x80, [], 0x81}, @loopback, @dev={0xfe, 0x80, [], 0x19}, @dev={0xfe, 0x80, [], 0x13}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x5}}], 0xe8}}, {{&(0x7f00000008c0)={0xa, 0x4e22, 0x8, @empty, 0x43d5}, 0x1c, &(0x7f0000001b40)=[{&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001900)="e8a63c8ae410a331174a83def8fa1ae7c4454552c3d4d08a3a6c90eb7203a4014fc04b155fc892e4b224bf5428512d2d51e86fec2d5c2083edac06e9794d0a582b", 0x41}, {&(0x7f0000001980)="c9683cc470c471f03ef339a2aac3e99b7e9f7b0efa8225771656280928c818ee832c3f570a95177ddd794899117d0676d0d3c8bf5fe1d11d1ad5cdd15f02b187d8077f09a3b2ce7729c7f5cf7961dd4e8c997d65a1110638583535020ad091736630ae68a005a12e8c9f6d353bf5c0175a6394e69101f71968efc3b34377483c60ff753e86e331fc9ad6407ecb04c5f6978c744c8d317bbe3a5ea6c666d11d53d8dde1b13601c5f1b0227cb2467bf47111604dd10306da0ac9135a8a17c6f185669eca6e2880d3bf16e3b468fd7bd4f658d7775373af6a", 0xd7}, {&(0x7f0000001a80)="b05d3f64cc92a4ef26f0d98489b4926e4e4f9134cd8dee3eded9126c0a10327295c2774fc5e3fc415cd27b19ee604506497db2e7f622f46cac6500c0bc4a23533d59c6a6bcc4f2d5f414d66775c61cfb87737265d5f7b03d27c4a888e6b8d9e0f760df7a659c9c891cfb0eb4339d5454a82f8f29adb7acba497707f05aeaf0f5d254ca77c7b3f5ade655cbda28439d45bfe61eb8e2a03d4cbbc3bcef8c4338ca70", 0xa1}], 0x4}}, {{&(0x7f0000001b80)={0xa, 0x4e23, 0x20, @mcast2, 0x101}, 0x1c, &(0x7f0000001f80)=[{&(0x7f0000001bc0)}, {&(0x7f0000001c00)="cc5110b989adaf688b3a4512653a8c72a8801adcb48a0f", 0x17}, {&(0x7f0000001c40)="e9e5b1a70a8d2ddbf0f0ece91e2dba1fcda5a1b8d61c88b6dca8b2951da2bc4f8c626755aa6498d48cd6c5c1d15b15bcd781856c2379de6ea7e4e2dc3164732f605b8335a0c2a9cbf8bbbd155b271436b27334064776cbc8c05896e4d5b4a35e0b4a930c483123ef71db32979dc3af849eb5443d3b019f0cf98098c35f2e806652e7cac1fcd633be7b34c04321d9e868dd0e09060e49494e6693f8bc0c09a8149dadeb5fadd3e2a8017720e87fba3b78e198de29987d18b313465370bce0", 0xbe}, {&(0x7f0000001d00)="3e9ac64fe8ae37a765cd7da4c559d46d6abc8163818c5abc2c2ea8e6181a883651c95690c2f7937450049cb27d47afb779a90794a579a9a09d520712507a91729e489a3c96433af3800d62f2af1e5fed75", 0x51}, {&(0x7f0000001d80)="4583eef34b5380cfaf2fb1383695656c1a93d1f23da727d3a385ee4c2638a7d375685dcb24633a0e5e8d917b11df2b338a4bfcc27fc2c38d68653820117d00e8e63d9e3d091b0be65e2eee417c868e905f3dbc4e27f76152fe35761d212e487546acf8e5cab3a9eb11731957e056f59b7b666c9e9e6fbfb439b30a1be55518118d0b014b69739e1c3346f37910809fc885980e3163d4558f88229674e3b334dc5fbad8caf5e3cc4d807af7c305ec1c835e23d578061b478492474db76e392139c14d832f58a2f4414c4e3f8c464bb4e142fcf2f758b64aa4f4cc4e268b", 0xdd}, {&(0x7f0000001e80)="20eca54a200b4e13b96ea19aa86f7c5b5e1c405d954a385cdd2aa2d510e307815a4f25db31cdc826af9faaa3253ff52d318be049d4720cba86c866a5c1f5f75a4d070bce10e582bcb5e4d5d05dec63bfa0c7791654d112a39999d2a3e04b6b9edb0b65d87609d1dc4b264e1dd2b9888d16c22d8e29f23939a07dfc94e2345dab19161a6500", 0x85}, {&(0x7f0000001f40)="0f4ec1", 0x3}], 0x7, &(0x7f0000002000)=[@hoplimit={{0x14, 0x29, 0x34, 0x400}}], 0x18}}, {{&(0x7f0000002040)={0xa, 0x4e22, 0xffffffff, @local, 0x72}, 0x1c, &(0x7f00000035c0)=[{&(0x7f0000002080)}, {&(0x7f00000020c0)="bc097e", 0x3}, {&(0x7f0000002100)="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", 0x1000}, {&(0x7f0000003100)="a97c56a1c6d53fbb1a559c4674e87393177c2969ff1860e7ebc196e1ec698b1ef9784a86fc080767abeac59106ab2613d32f89e6f2f0d1bff6b0e9a99fa8b55f3d53d1f2c3636a77d7bad951c4aebba8382f2620e494ce382c0070c3339c34b7c9f79d94d410e92db2935ce1afc558fc0b55f389b6288eeb6474a18852d120bbdf4f7c9cfafc97d2ab455463e6858e731913efd7cb7dc5ad212bf8120a0e33deb73fdca782863d8de821a3886f98a8bb4a7f1dfd50d33fa3ad3fdd9e278616df3037b989bd5db2c941c2e35d5e11453383e7d2665c72b62db7", 0xd9}, {&(0x7f0000003200)="067d842113782ed50fd676f19123fb8fe280f4803b68f5cc4a32a110a139946ff1b735d8277e1544683a4c5b31cbce62400829255f3cbe8ad8515b59252e23917f3d5689bf14a1aecaf55a651436869c65b1a123fc390ef2ba965bf74fbff9233812f304c911bdc4742f751b212f5549439ced5437abc11f3b4779fa6788535f7155527f09612ee9b133725cbb67c9cb727ecb6c065ab209fcb13f3ef8a95cce4da58adca3e9046123429ff5f7fca58b19c054b9", 0xb4}, {&(0x7f00000032c0)="02126dd8463fe34a4475b3ef47065fdf53f75e222ac382f80edce1e4ccfda567e1df9aceeb28e68515920f747978eb8ff5a284fd781dad977a18346875d6c3eb5990927d3b0f0c2db0c34d232a439402f4d9f4af1e82f85c69304bfedd22a0b17c2e1d65e6b85255051b3c8fd3fea30bafc2ac424f5bb8abdd546624bd564e1731f22c886b4c26255b49f67adc95e676483a1b21db64f6355df88c5a8d091bc33211e17488768d201f40757adb75dbac5c0c979623922fdbba952aa8e04e498d1c566ec381b07b016c54ca7596d08d4c87f47b03935004cec847e4e969fc33cb2e02121a5e1e51", 0xe7}, {&(0x7f00000033c0)="fe9cc5e450e1ae110319eb29be3a627a73b95d0b2ccff652f50296a5e1a64534cf20910cf473ab657de5af0018340ef2315b27762d", 0x35}, {&(0x7f0000003400)="c6964e2b34462cab1198aec39a393cf1c9c7817f85c735daeb0b7fce6c74451e316f62edbe36ea4c38f048c55260e65627642881636f143552c03c3d326bcd729ea1d1497a0b67776329b51dfe4834036caa4d085bdbc59dc3f8da521ba05b82014fef8e3956d3646b4654f510d7d58fa4f5c92e2f83846d8f29fec4684cd2baf148d87a29aa3cdb7dad6e0638f1d20987d306ac711d02a035f6b5446ba8f68faea8375c269ecc72ca03d05e638df656a2caf54d7edd41757defd5d38e1824d950d428c274954d059e6ea97e9ee196235c772f95a4eeae67d72199fef2439c456dfb68ab22e27374", 0xe8}, {&(0x7f0000003500)="6fc9f04326c71024c5fb2ae9e12123573dcd14aef2df774d385477a56444b06589a51631f75a2351b6f500b8ab767d9e0976a336ee3108c02adb5314db65c7af68d3cd9888bd27675f924a50aaa0f214c9ad5573532e6ea30bcba7e5c8259ac79c1d86632b94c965534289e8495c2f265a85e028ced257d3338d706ed4113c70c5e1", 0x82}], 0x9, &(0x7f0000003680)=[@dstopts={{0x188, 0x29, 0x37, {0x3b, 0x2d, [], [@generic={0x7f, 0x67, "0ce005d65bdf47d190b96d92c65d25c76a0fcad1d793da88da5bd00fb7b51ff06e6e8b580176383f2f08f459501a6aa2d1fd04f00804f2339688591e76958022df0e161b72d92737f05a85bb49d75340fa2c391ef8d28ed9602c78c541d1f37797e5eebdb5c42e"}, @jumbo={0xc2, 0x4, 0x1}, @padn, @generic={0x4, 0x86, "dd789e1c4ec6cbfde547b1e948c19fc6687fb357b8f4e58955092af672c852061cbf8a4eaead9954d3194312b941a3ffaa35b7483c62efea25b539071c317e653dcd8794c2d3db37ca208d8a53cc4905d87e1fca32fe093c58baf038de6fbc40da9a16244c10f51ce16e2ac2e3f49a996e34f9e10af3c194c1d2f19553d758fac34b59e0900a"}, @calipso={0x7, 0x20, {0x4, 0x6, 0x1, 0x5, [0x7, 0x87, 0x7]}}, @calipso={0x7, 0x50, {0x3, 0x12, 0xff, 0x3ff, [0xfffffffffffffffd, 0x0, 0x9, 0x9, 0xfffffffffffffffd, 0x8, 0xf11b, 0x7, 0x3]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xcc2}}, @dontfrag={{0x14, 0x29, 0x3e, 0x2507}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x2e, 0x2, 0x2, 0x9, 0x0, [@ipv4={[], [], @empty}]}}}, @dstopts_2292={{0x50, 0x29, 0x4, {0x84, 0x6, [], [@ra={0x5, 0x2, 0x3}, @hao={0xc9, 0x10, @ipv4={[], [], @multicast1}}, @jumbo, @hao={0xc9, 0x10, @loopback}, @enc_lim={0x4, 0x1, 0x7}]}}}], 0x248}}, {{&(0x7f0000003900)={0xa, 0x4e20, 0x6, @mcast1, 0x1}, 0x1c, &(0x7f0000003a80)=[{&(0x7f0000003940)="3a5532866a233570c85461d9b23c0017329dcc7bf0e79eae19c873efbaa043226fcc1deb4b99678616c433e63fdec789d6b60b4dd8c94e1499e99a5219ab7780146965cab003fa557eb2ab0f9eb0218ff9ddaad3afed9bb841fa7523bba09a0dde54c5ec1aeefe70412c112b383b335969142662bf648dcf8e9ccdc588676dd8ebfdae7fba8be36eef0457a29b2537a8d03c223d8d1ce65f5fb2f1b7e3353f97045ed45eb432051d7f9826e6c8d76fce80e54b2ee3fc5452a37ff6a4bd886857ddea67d50449ead7f693d613f8946c0ff0481d8743b0fbe003f5b72987e6cbfb0b23", 0xe2}, {&(0x7f0000003a40)="1cf992fb0819a53fcd5729e9d45951ef2986373d2d0e", 0x16}], 0x2, &(0x7f0000003ac0)=[@dstopts_2292={{0x1060, 0x29, 0x4, {0x3b, 0x209, [], [@jumbo, @generic={0x9, 0x1000, "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"}, @jumbo={0xc2, 0x4, 0x4}, @hao={0xc9, 0x10, @local}, @generic={0xc9, 0x3, "a13427"}, @hao={0xc9, 0x10, @empty}, @ra={0x5, 0x2, 0x3ff}, @jumbo={0xc2, 0x4, 0x3ff}, @enc_lim={0x4, 0x1, 0x80}, @ra={0x5, 0x2, 0x7ff}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @multicast2}}}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x2f, 0x6, 0x1, 0x4, 0x0, [@rand_addr="995494e0fa01a51f9bc723531cd9ce15", @rand_addr="8fec6ee95489e26132a606e1490604e7", @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x7}}, @rthdrdstopts={{0x58, 0x29, 0x37, {0xa8, 0x7, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @mcast2}, @ra={0x5, 0x2, 0x5ca}, @enc_lim={0x4, 0x1, 0x3}, @enc_lim={0x4, 0x1, 0x80}, @pad1, @hao={0xc9, 0x10, @empty}]}}}, @dstopts_2292={{0x48, 0x29, 0x4, {0x1, 0x5, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x11}}, @enc_lim={0x4, 0x1, 0xf9}, @pad1, @hao={0xc9, 0x10, @local}, @padn={0x1, 0x1, [0x0]}]}}}], 0x1188}}], 0x6, 0x10000000) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e21, 0x8000, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000000c0)={0x8, 0x15, 0x3, 0xa, 0x6, 0x3f, 0x6, 0x56, 0xffffffffffffffff}) [ 314.790635][T13648] IPVS: ftp: loaded support on port[0] = 21 07:52:56 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000140)={@rand_addr="b4348ceb2abdfada50e0b926981ced13", r2}, 0x14) 07:52:56 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x2400, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x5) sendmsg(r0, &(0x7f0000000080)={0x0, 0x3bd, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x10000222}, 0x40000) 07:52:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x400000, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket(0x10, 0x80002, 0x0) fcntl$dupfd(r7, 0x0, r6) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x7, 0x800, 0x7, 0x10001, 0x7}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000001c0)={r8, 0x0, 0x7, 0xce0, 0x1f, 0x7ff}, &(0x7f0000000200)=0x14) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f00000000c0)=0x69, 0x1) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 07:52:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="ff00000091b1d4d6bcfca5d9479dcf803fc1cfc7bb9c", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000280)={0x3, 0x4, 0x1, 0x8000, 0x7, 0x9, 0x10000, 0x4, r4}, &(0x7f00000002c0)=0x20) r5 = socket$nl_route(0x10, 0x3, 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x8, 0x8000) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='hsr0\x00', 0x10) r6 = socket$inet6(0x10, 0x2, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket(0x10, 0x80002, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) set_thread_area(&(0x7f00000003c0)={0x623e72e5, 0x100000, 0x4d9420a22c3a1144, 0x0, 0x1, 0x0, 0x1, 0x1}) r11 = socket(0x10, 0x80002, 0x0) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$DRM_IOCTL_MARK_BUFS(r12, 0x40206417, &(0x7f0000000240)={0x5c, 0xcd1, 0x7, 0x0, 0x0, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockname$unix(r9, &(0x7f0000000180), &(0x7f0000000200)=0x6e) sendmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 07:52:57 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RMKDIR(r3, &(0x7f0000004040)={0x14, 0x49, 0x1, {0x28, 0x1, 0x6}}, 0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket(0x10, 0x80002, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000004100)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000004140)={r7}) r8 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r8, &(0x7f0000008280)=[{{&(0x7f0000008640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000004180)=""/47, 0x2f}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000180)=""/122, 0x7a}, {&(0x7f0000000200)=""/60, 0x3c}, {&(0x7f0000002340)=""/193, 0xc1}, {&(0x7f0000002440)=""/4096, 0x1000}], 0x7, &(0x7f0000003440)=""/75, 0x4b}, 0x401}, {{&(0x7f00000034c0)=@nfc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000003540)=""/101, 0x65}, {&(0x7f00000035c0)=""/227, 0xe3}], 0x2, &(0x7f00000036c0)=""/142, 0x8e}, 0x9}, {{&(0x7f0000003780)=@tipc, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003800)=""/180, 0xb4}, {&(0x7f00000038c0)=""/5, 0x5}, {&(0x7f0000003900)=""/157, 0x9d}, {&(0x7f00000039c0)=""/41, 0x29}, {&(0x7f0000003a00)=""/203, 0xcb}, {&(0x7f0000003b00)=""/41, 0x29}, {&(0x7f0000003b40)=""/75, 0x4b}], 0x7, &(0x7f0000003c40)=""/54, 0x2c}, 0x1}, {{&(0x7f0000003c80)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000004000)=[{&(0x7f0000003d00)=""/201, 0xc9}, {&(0x7f0000003e00)=""/238, 0xee}, {&(0x7f0000003f00)=""/13, 0xd}, {&(0x7f0000003f40)=""/175, 0xaf}], 0x4, &(0x7f0000004040)}, 0xa3a7}, {{&(0x7f0000004080)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000004200)=[{&(0x7f0000008540)=""/211, 0xd3}], 0x1, &(0x7f0000004240)=""/44, 0x2c}, 0x1}, {{&(0x7f0000004280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005380)=[{&(0x7f0000004300)=""/97, 0x61}, {&(0x7f0000004380)=""/4096, 0x1000}], 0x2}, 0x2}, {{&(0x7f00000053c0)=@pppoe, 0x80, &(0x7f00000068c0)=[{&(0x7f0000005440)=""/243, 0xf3}, {&(0x7f0000005540)=""/4096, 0x1000}, {&(0x7f0000006540)=""/174, 0xae}, {&(0x7f0000006600)=""/100, 0x64}, {&(0x7f0000006680)}, {&(0x7f00000066c0)=""/242, 0xf2}, {&(0x7f00000067c0)=""/5, 0x5}, {&(0x7f00000086c0)=""/151, 0x97}], 0x8, &(0x7f0000006940)=""/172, 0xffffffffffffffef}, 0x8}, {{0x0, 0x0, &(0x7f0000006ac0)=[{&(0x7f0000006a00)=""/169, 0xa9}], 0x1, &(0x7f0000006b00)=""/78, 0x4e}, 0xfffff697}, {{&(0x7f0000006b80)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000006fc0)=[{&(0x7f0000006c00)=""/188, 0xbc}, {&(0x7f0000006cc0)=""/207, 0xcf}, {&(0x7f0000006dc0)=""/251, 0xfb}, {&(0x7f0000006ec0)=""/203, 0xcb}], 0x4, &(0x7f0000007000)=""/93, 0x5d}, 0x8}, {{&(0x7f0000007080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000008200)=[{&(0x7f0000007100)=""/158, 0x9e}, {&(0x7f00000071c0)=""/29, 0x1d}, {&(0x7f0000007200)=""/4096, 0x1000}], 0x3, &(0x7f0000008240)=""/31, 0x1f}, 0x1}], 0xa, 0x12002, &(0x7f0000008500)={0x77359400}) 07:52:57 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="01ffffef080008000c001a00f1b3e4350c290760"], 0x2c}}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2, 0x0) 07:52:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x800, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000280)=""/239) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket(0x10, 0x80002, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000018000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x24, &(0x7f0000000240)=[@dstype3, @cr4={0x1, 0x400040}], 0x2) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f0000000000)={0xea, 0x0, 0x8}) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x121800, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000100)={0x1fd, 0x0, 0xd000, 0x2000, &(0x7f0000023000/0x2000)=nil}) io_setup(0xfffffffd, &(0x7f0000000080)) [ 315.770071][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 315.770109][ T32] audit: type=1326 audit(1573113177.811:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13680 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x0 07:52:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) [ 315.909784][T13690] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 315.940603][T13691] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:52:58 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x7fffffef, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000100)={0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffed7}) ioctl(r0, 0xffffffffffffffb0, &(0x7f0000000040)) 07:52:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(0xffffffffffffffff) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x280, r3, 0x808, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x40}]}, @TIPC_NLA_LINK={0x104, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6f7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb4a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xad2d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x30}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1b}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xbc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}]}, @TIPC_NLA_BEARER={0xd4, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffe0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x101, @ipv4={[], [], @broadcast}, 0x3ff}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xc7f, @mcast2, 0x5}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x738}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc1f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3036}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}]}]}, 0x280}, 0x1, 0x0, 0x0, 0x80}, 0x48001) syz_open_dev$dspn(&(0x7f0000000140)='#\x00\x00\x00\xf5\xff\xff\xff\x00', 0x7ff, 0x240000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000180)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x8}}, 0x50) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x880, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000002c0)="66baf80cb840444187ef66bafc0cb800000000ef0f326663087766edf3fc48b88b000000000000000f23d00f21f835200000000f23f842c20100b905040000cf430f01c2c482198e5200c4e16d75572a0f3266673e64260f01f80f", 0x5b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0x289}], 0x0, 0x0, 0x0, 0x208) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r5, 0xae80, 0x0) 07:52:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000240)={0x3, 0x0, 0xd000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r6, &(0x7f0000000300)=[{&(0x7f0000000080)=""/34, 0x22}, {&(0x7f00000000c0)=""/121, 0x79}], 0x2, 0x0) r7 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r7, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r7, 0x0) readv(r7, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/38, 0x26}, {&(0x7f0000000140)=""/38, 0x26}, {&(0x7f0000000180)=""/31, 0x1f}], 0x3) [ 316.525202][ T32] audit: type=1326 audit(1573113178.571:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13680 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x0 07:52:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x20000, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 07:52:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x9) r3 = dup2(r1, r0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) fcntl$setsig(r3, 0xa, 0x3e) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0xc0010055], [0xc1]}) 07:52:58 executing program 1: r0 = socket(0x22, 0x2, 0x4) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e24, @multicast1}}, 0x24) mmap(&(0x7f0000264000/0x1000)=nil, 0x1000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda344509800b7c, 0x50, 0xffffffffffffffff, 0xc1ff4000) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000100)=0xbdaa) 07:52:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x20000, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 07:52:59 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002304000000000000005082cf0400b0eb04001800160011000586f9835b3f00009148790003f85acc7c45", 0x2e}], 0x10000000000000c1}, 0x0) 07:53:01 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x400, 0x0) 07:53:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x800000010, 0x1000000002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492596, 0x0) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000000)=0x2) 07:53:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x20000, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 07:53:01 executing program 3: r0 = dup(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x62, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x3, 'ovf\x00', 0x10, 0x1f, 0x30}, 0x2c) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xe7990c1e1adb41aa, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0xf, "00343c61c28930f46ffd1a32f24786"}, &(0x7f0000000100)=0x33) r3 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x10000) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @empty}, {0x6, @random="73417d72a6fd"}, 0x44, {0x2, 0x4e22, @broadcast}, 'teql0\x00'}) socket$isdn(0x22, 0x3, 0x2) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x723780, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, &(0x7f0000000240)={0x51, ""/81}) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000480)={0x3, 0x1, &(0x7f00000002c0)=""/215, &(0x7f00000003c0)=""/106, &(0x7f0000000440), 0x2}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x801, 0x0) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000540)={0x1ff, 0x2, 0xf000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000580)="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") r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20ncci\x00', 0x601a02, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r6, 0x8004550f, &(0x7f00000006c0)=0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000700)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r7, 0xc04c5349, &(0x7f0000000740)={0x5, 0x6, 0x8}) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000800)={0x0}) ioctl$DRM_IOCTL_DMA(r8, 0xc0406429, &(0x7f0000000940)={r9, 0x6, &(0x7f0000000840)=[0x7, 0x0, 0x4, 0x5, 0x1f, 0x4aefb175], &(0x7f0000000880)=[0x7, 0x2f, 0x401, 0x101, 0x0, 0xfff, 0x0], 0x4, 0x4, 0xffff, &(0x7f00000008c0)=[0x80, 0x5238, 0x800, 0x50a4], &(0x7f0000000900)=[0x6, 0x9]}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000980)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000a00)={0x9, 0x108, 0xfa00, {r10, 0x8, "aaa311", "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"}}, 0x110) fcntl$F_SET_RW_HINT(r6, 0x40c, &(0x7f0000000b40)=0x2) setsockopt$bt_BT_VOICE(r8, 0x112, 0xb, &(0x7f0000000b80)=0x60, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c00)={0x0, 0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000bc0)='cgroupkeyring-nodevposix_acl_access%%\x00', 0xffffffffffffffff}, 0x30) getpriority(0x0, r11) r12 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002280)='/dev/snapshot\x00', 0x8040, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r12, 0x65, 0x5, &(0x7f00000022c0), 0x4) 07:53:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x20000, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 07:53:01 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ncpfs\x00', 0x40000, &(0x7f0000000180)=']\x00') 07:53:02 executing program 0: ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x822a96e803063cc, &(0x7f00000000c0)=0x6, 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r1, 0x10e, 0x6, &(0x7f0000000100)=""/170, &(0x7f00000001c0)=0xaa) 07:53:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x20000, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 07:53:02 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0xa, 0x2, 0xd) fcntl$dupfd(r2, 0x0, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0x23, 0x847, 0x0, 0x0, {0x2804, 0x0, 0x4f290200}, [@nested={0x4, 0xf}]}, 0x18}}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x1c, r4, 0x200, 0x70bd2a, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) fcntl$setflags(r1, 0x2, 0x1) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x140}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r4, 0x100, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'ip_vti0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40044}, 0x8000040) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x190d8521f37b18, 0x0) ioctl$NBD_SET_BLKSIZE(r6, 0xab01, 0x1) [ 320.397021][T13755] IPVS: ftp: loaded support on port[0] = 21 07:53:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x20000, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 07:53:02 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x40080, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000100)={0x8, 0x6, 0x4d68, 0x6, 0xb, 0x2, 0x8, 0xb5, 0xffffffff, 0x9, 0x8, 0xdb2}) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 07:53:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x20000, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 320.790994][T13755] chnl_net:caif_netlink_parms(): no params data found 07:53:02 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0xfffffe8d}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2612) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000000c0)=@req={0x8, 0x8, 0x401, 0x5}, 0x10) [ 320.950866][T13755] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.958174][T13755] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.967475][T13755] device bridge_slave_0 entered promiscuous mode [ 321.026531][T13755] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.033813][T13755] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.042786][T13755] device bridge_slave_1 entered promiscuous mode [ 321.170163][T13755] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.191516][T13755] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.227362][T13755] team0: Port device team_slave_0 added [ 321.239447][T13755] team0: Port device team_slave_1 added 07:53:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x8, 0x80800) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000000140)={&(0x7f0000ffa000/0x4000)=nil, 0x1, 0x3, 0x45, &(0x7f0000ffc000/0x4000)=nil, 0x1}) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000080)={0x3, 0x7fff, 0x3}) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)=0x8) socket$netlink(0x10, 0x3, 0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) 07:53:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 321.337043][T13755] device hsr_slave_0 entered promiscuous mode [ 321.374165][T13755] device hsr_slave_1 entered promiscuous mode [ 321.416028][T13755] debugfs: Directory 'hsr0' with parent '/' already present! [ 321.637379][T13755] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.644686][T13755] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.652528][T13755] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.659743][T13755] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.783154][T13689] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.812555][T13689] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.055682][T13755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.129608][T13689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.138425][T13689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.163506][T13755] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.195973][T13689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.206115][T13689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.215274][T13689] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.222501][T13689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.231115][T13689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.240685][T13689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.249738][T13689] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.256962][T13689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.393044][T13755] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 322.403848][T13755] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.496603][T13689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.507495][T13689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.517638][T13689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.527549][T13689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.537260][T13689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.547213][T13689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.556924][T13689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.566250][T13689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.576060][T13689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.585501][T13689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.638052][T13755] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.810443][T13689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.819799][T13689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.829164][T13689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.836909][T13689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.912058][T13825] QAT: Invalid ioctl [ 322.927280][T13825] QAT: Invalid ioctl 07:53:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x62, 0x68e280) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)=0x8) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x14, &(0x7f0000000000), 0x8) r5 = dup2(r1, r4) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb}, 0xb) dup3(r5, r2, 0x0) 07:53:05 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e22, 0x9, @rand_addr="8635dcb17f47a7f906bf17fbaaae4355", 0x69}, {0xa, 0x4e22, 0x6, @ipv4={[], [], @local}, 0x81}, 0x3, [0x1000, 0x858a, 0x0, 0x8, 0x840, 0x0, 0xb4, 0xaa26]}, 0x5c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x6, 0x1) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000180)={0x2, 0x6}) 07:53:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 323.064341][T13656] Bluetooth: Error in BCSP hdr checksum 07:53:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 07:53:05 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000100)) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 07:53:05 executing program 3: stat(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000600)) getegid() lstat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000300)) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) fcntl$dupfd(r1, 0x0, r0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000500)={@l2={0x1f, 0x4, {0x7f, 0x9, 0x1, 0x5, 0xe7, 0x5}, 0x54de, 0x6}, {&(0x7f00000003c0)=""/170, 0xaa}, &(0x7f00000004c0)}, 0xa0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000001, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='\xbf\x13\xc9\x1d\xc3\x02\xde\xd1.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) socket$inet6(0xa, 0x40000080806, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYRES32=0x0], &(0x7f000095dffc)=0x1) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VFIO_IOMMU_UNMAP_DMA(r3, 0x3b72, &(0x7f0000000080)={0x20, 0x2, 0xff, 0x7, 0x1f}) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket(0x10, 0x80002, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f0000000140)=0x12a9d7fe, 0x4) r8 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r8, 0x10d, 0xd2, 0x0, &(0x7f0000000000)) r9 = fcntl$dupfd(r4, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0/file0\x00', r9}, 0x10) unshare(0x60020000) 07:53:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x20000, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 323.323872][T13656] Bluetooth: Error in BCSP hdr checksum [ 323.453207][T13729] Bluetooth: hci0: command 0x1003 tx timeout [ 323.504957][T13814] Bluetooth: hci0: sending frame failed (-49) [ 323.512212][T13845] IPVS: ftp: loaded support on port[0] = 21 07:53:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x741000, 0x0) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000140)=0x5b2, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f00000000c0)=0x8, 0x4) r4 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a0100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000000)) ptrace$setsig(0x4203, r6, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x2}) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000000)) ptrace$setsig(0x4203, r8, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x2}) r9 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r9, 0x10d, 0xd2, 0x0, &(0x7f0000000000)) r10 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r10, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r10, 0x0) r11 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r11, 0x10d, 0xd2, 0x0, &(0x7f0000000000)) ioctl$FICLONERANGE(r10, 0x4020940d, &(0x7f00000001c0)={r11, 0x0, 0x400, 0x3}) kcmp$KCMP_EPOLL_TFD(r6, r8, 0x7, r9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x7}) 07:53:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x20000, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 323.732833][T13656] Bluetooth: Error in BCSP hdr checksum [ 324.023334][ T425] Bluetooth: Error in BCSP hdr checksum 07:53:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x20000, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 324.273006][ T425] Bluetooth: Error in BCSP hdr checksum [ 324.333250][T13733] Bluetooth: hci1: command 0x1003 tx timeout [ 324.340016][ T488] Bluetooth: Error in BCSP hdr checksum [ 324.592885][ T425] Bluetooth: Error in BCSP hdr checksum [ 324.853161][ T425] Bluetooth: Error in BCSP hdr checksum [ 325.113254][ T239] Bluetooth: Error in BCSP hdr checksum [ 325.373102][ T425] Bluetooth: Error in BCSP hdr checksum [ 325.534055][T13729] Bluetooth: hci0: command 0x1001 tx timeout [ 325.540298][T13814] Bluetooth: hci0: sending frame failed (-49) [ 325.633234][ T239] Bluetooth: Error in BCSP hdr checksum [ 325.892826][ T488] Bluetooth: Error in BCSP hdr checksum [ 326.152712][ T239] Bluetooth: Error in BCSP hdr checksum [ 326.412382][T13729] Bluetooth: hci1: command 0x1001 tx timeout [ 326.419588][ T239] Bluetooth: Error in BCSP hdr checksum [ 326.425469][ T239] Bluetooth: Error in BCSP hdr checksum [ 326.673233][ T239] Bluetooth: Error in BCSP hdr checksum [ 326.678963][ T239] Bluetooth: Error in BCSP hdr checksum [ 326.932888][ T239] Bluetooth: Error in BCSP hdr checksum [ 326.938620][ T239] Bluetooth: Error in BCSP hdr checksum [ 327.192913][T13656] Bluetooth: Error in BCSP hdr checksum [ 327.198654][T13656] Bluetooth: Error in BCSP hdr checksum [ 327.454374][ T239] Bluetooth: Error in BCSP hdr checksum [ 327.460090][ T239] Bluetooth: Error in BCSP hdr checksum [ 327.612291][T13729] Bluetooth: hci0: command 0x1009 tx timeout [ 327.712849][ T239] Bluetooth: Error in BCSP hdr checksum [ 327.718489][ T239] Bluetooth: Error in BCSP hdr checksum [ 327.972806][T13656] Bluetooth: Error in BCSP hdr checksum [ 327.978474][T13656] Bluetooth: Error in BCSP hdr checksum [ 328.232731][T13656] Bluetooth: Error in BCSP hdr checksum [ 328.238406][T13656] Bluetooth: Error in BCSP hdr checksum [ 328.492310][T13729] Bluetooth: hci1: command 0x1009 tx timeout [ 328.498887][T13656] Bluetooth: Error in BCSP hdr checksum [ 328.504582][T13656] Bluetooth: Error in BCSP hdr checksum [ 328.752623][T13656] Bluetooth: Error in BCSP hdr checksum [ 328.758304][T13656] Bluetooth: Error in BCSP hdr checksum [ 329.012745][ T239] Bluetooth: Error in BCSP hdr checksum [ 329.018458][ T239] Bluetooth: Error in BCSP hdr checksum [ 329.272903][ T239] Bluetooth: Error in BCSP hdr checksum [ 329.278635][ T239] Bluetooth: Error in BCSP hdr checksum [ 329.532910][ T239] Bluetooth: Error in BCSP hdr checksum [ 329.538586][ T239] Bluetooth: Error in BCSP hdr checksum [ 329.792905][ T239] Bluetooth: Error in BCSP hdr checksum [ 329.798587][ T239] Bluetooth: Error in BCSP hdr checksum [ 330.052875][ T239] Bluetooth: Error in BCSP hdr checksum [ 330.058558][ T239] Bluetooth: Error in BCSP hdr checksum [ 330.312914][ T239] Bluetooth: Error in BCSP hdr checksum [ 330.318586][ T239] Bluetooth: Error in BCSP hdr checksum [ 330.572903][ T239] Bluetooth: Error in BCSP hdr checksum [ 330.578576][ T239] Bluetooth: Error in BCSP hdr checksum [ 330.832876][ T239] Bluetooth: Error in BCSP hdr checksum [ 330.838622][ T239] Bluetooth: Error in BCSP hdr checksum [ 331.092845][ T239] Bluetooth: Error in BCSP hdr checksum [ 331.098519][ T239] Bluetooth: Error in BCSP hdr checksum [ 331.352884][ T239] Bluetooth: Error in BCSP hdr checksum [ 331.358583][ T239] Bluetooth: Error in BCSP hdr checksum [ 331.612853][ T239] Bluetooth: Error in BCSP hdr checksum [ 331.618546][ T239] Bluetooth: Error in BCSP hdr checksum [ 331.872981][ T239] Bluetooth: Error in BCSP hdr checksum [ 331.878662][ T239] Bluetooth: Error in BCSP hdr checksum [ 332.601015][ C1] ===================================================== [ 332.608033][ C1] BUG: KMSAN: uninit-value in __copy_skb_header+0x2bf/0x720 [ 332.615328][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.4.0-rc5+ #0 [ 332.622702][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.632769][ C1] Call Trace: [ 332.636075][ C1] dump_stack+0x191/0x1f0 [ 332.640435][ C1] kmsan_report+0x128/0x220 [ 332.644969][ C1] __msan_warning+0x73/0xe0 [ 332.649484][ C1] __copy_skb_header+0x2bf/0x720 [ 332.654418][ C1] __skb_clone+0xa2/0x970 [ 332.658746][ C1] skb_clone+0x402/0x5d0 [ 332.662990][ C1] packet_rcv_spkt+0x23f/0x7c0 [ 332.667757][ C1] ? packet_rcv+0x2110/0x2110 [ 332.672429][ C1] __netif_receive_skb_core+0x3aed/0x51a0 [ 332.678171][ C1] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 332.684068][ C1] netif_receive_skb_internal+0x3cc/0xc20 [ 332.689788][ C1] napi_gro_receive+0x67f/0xbb0 [ 332.694637][ C1] receive_buf+0x653b/0x8810 [ 332.699244][ C1] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 332.705129][ C1] virtnet_poll+0x666/0x1a10 [ 332.709726][ C1] ? refill_work+0x470/0x470 [ 332.714306][ C1] net_rx_action+0x7a6/0x1aa0 [ 332.718989][ C1] ? net_tx_action+0xc40/0xc40 [ 332.723743][ C1] __do_softirq+0x4a1/0x83a [ 332.728246][ C1] ? ksoftirqd_should_run+0x30/0x30 [ 332.733429][ C1] ? takeover_tasklets+0x900/0x900 [ 332.738529][ C1] run_ksoftirqd+0x25/0x40 [ 332.742933][ C1] smpboot_thread_fn+0x4a3/0x990 [ 332.747872][ C1] kthread+0x4b5/0x4f0 [ 332.751924][ C1] ? cpu_report_death+0x190/0x190 [ 332.756940][ C1] ? kthread_blkcg+0xf0/0xf0 [ 332.761520][ C1] ret_from_fork+0x35/0x40 [ 332.765926][ C1] [ 332.768235][ C1] Uninit was created at: [ 332.772465][ C1] kmsan_internal_poison_shadow+0x60/0x120 [ 332.778258][ C1] kmsan_slab_alloc+0xaa/0x120 [ 332.783008][ C1] kmem_cache_alloc+0x8d9/0xd20 [ 332.787841][ C1] skb_clone+0x326/0x5d0 [ 332.792069][ C1] packet_rcv_spkt+0x23f/0x7c0 [ 332.796824][ C1] __netif_receive_skb_core+0x3aed/0x51a0 [ 332.802542][ C1] netif_receive_skb_internal+0x3cc/0xc20 [ 332.808245][ C1] napi_gro_receive+0x67f/0xbb0 [ 332.813082][ C1] receive_buf+0x653b/0x8810 [ 332.817658][ C1] virtnet_poll+0x666/0x1a10 [ 332.822237][ C1] net_rx_action+0x7a6/0x1aa0 [ 332.826903][ C1] __do_softirq+0x4a1/0x83a [ 332.831391][ C1] run_ksoftirqd+0x25/0x40 [ 332.835796][ C1] smpboot_thread_fn+0x4a3/0x990 [ 332.840719][ C1] kthread+0x4b5/0x4f0 [ 332.844775][ C1] ret_from_fork+0x35/0x40 [ 332.849224][ C1] ===================================================== [ 332.856138][ C1] Disabling lock debugging due to kernel taint [ 332.862274][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 332.868848][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B 5.4.0-rc5+ #0 [ 332.877584][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.887625][ C1] Call Trace: [ 332.890907][ C1] dump_stack+0x191/0x1f0 [ 332.895229][ C1] panic+0x3c9/0xc1e [ 332.899134][ C1] kmsan_report+0x215/0x220 [ 332.903639][ C1] __msan_warning+0x73/0xe0 [ 332.908134][ C1] __copy_skb_header+0x2bf/0x720 [ 332.913065][ C1] __skb_clone+0xa2/0x970 [ 332.917389][ C1] skb_clone+0x402/0x5d0 [ 332.921626][ C1] packet_rcv_spkt+0x23f/0x7c0 [ 332.926383][ C1] ? packet_rcv+0x2110/0x2110 [ 332.931049][ C1] __netif_receive_skb_core+0x3aed/0x51a0 [ 332.936776][ C1] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 332.942668][ C1] netif_receive_skb_internal+0x3cc/0xc20 [ 332.948387][ C1] napi_gro_receive+0x67f/0xbb0 [ 332.953238][ C1] receive_buf+0x653b/0x8810 [ 332.957843][ C1] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 332.963742][ C1] virtnet_poll+0x666/0x1a10 [ 332.968337][ C1] ? refill_work+0x470/0x470 [ 332.972916][ C1] net_rx_action+0x7a6/0x1aa0 [ 332.977610][ C1] ? net_tx_action+0xc40/0xc40 [ 332.982378][ C1] __do_softirq+0x4a1/0x83a [ 332.986891][ C1] ? ksoftirqd_should_run+0x30/0x30 [ 332.992079][ C1] ? takeover_tasklets+0x900/0x900 [ 332.997183][ C1] run_ksoftirqd+0x25/0x40 [ 333.001604][ C1] smpboot_thread_fn+0x4a3/0x990 [ 333.006550][ C1] kthread+0x4b5/0x4f0 [ 333.010624][ C1] ? cpu_report_death+0x190/0x190 [ 333.015657][ C1] ? kthread_blkcg+0xf0/0xf0 [ 333.020261][ C1] ret_from_fork+0x35/0x40 [ 333.026067][ C1] Kernel Offset: disabled [ 333.030399][ C1] Rebooting in 86400 seconds..