Warning: Permanently added '10.128.0.69' (ECDSA) to the list of known hosts. 2019/02/04 15:54:05 fuzzer started 2019/02/04 15:54:11 dialing manager at 10.128.0.26:45077 2019/02/04 15:54:11 syscalls: 1 2019/02/04 15:54:11 code coverage: enabled 2019/02/04 15:54:11 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/04 15:54:11 extra coverage: extra coverage is not supported by the kernel 2019/02/04 15:54:11 setuid sandbox: enabled 2019/02/04 15:54:11 namespace sandbox: enabled 2019/02/04 15:54:11 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/04 15:54:11 fault injection: enabled 2019/02/04 15:54:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/04 15:54:11 net packet injection: enabled 2019/02/04 15:54:11 net device setup: enabled 15:57:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, 0x0) syzkaller login: [ 303.039894] IPVS: ftp: loaded support on port[0] = 21 [ 303.222544] chnl_net:caif_netlink_parms(): no params data found [ 303.307562] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.315442] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.324076] device bridge_slave_0 entered promiscuous mode [ 303.334934] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.342405] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.350796] device bridge_slave_1 entered promiscuous mode [ 303.390728] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.402916] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 303.440254] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 303.450096] team0: Port device team_slave_0 added [ 303.458286] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 303.467643] team0: Port device team_slave_1 added [ 303.474569] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 303.484932] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 303.667206] device hsr_slave_0 entered promiscuous mode [ 303.922320] device hsr_slave_1 entered promiscuous mode [ 304.163620] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 304.171861] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 304.210241] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.217131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.224525] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.231757] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.265390] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.277589] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.370920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.387747] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 304.402959] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 304.410351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.418637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.438441] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 304.445491] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.462943] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 304.471337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.480955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.489587] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.497272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.515894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 304.529291] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 304.538891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.547829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.557440] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.564283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.572538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.597405] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 304.604571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.626930] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 304.634966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.644946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.656011] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.672299] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 304.679617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.690693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.710626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 304.717840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.728234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.743029] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 304.753970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.762777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.776230] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 304.782488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.814491] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 304.838952] 8021q: adding VLAN 0 to HW filter on device batadv0 15:57:15 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x40) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) r3 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x40000008}) semget$private(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x3}, 0x0) timer_delete(0x0) unshare(0x40000000) memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0xffffffffffffff78) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffff) [ 305.223945] IPVS: ftp: loaded support on port[0] = 21 [ 305.261971] hrtimer: interrupt took 32479 ns [ 305.356710] IPVS: ftp: loaded support on port[0] = 21 15:57:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0xfffffffffffffd2a, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x3af, 0x0, 0x0) 15:57:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f063c123f3188a070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a80)={r1, 0x0, 0x36, 0x0, &(0x7f00000003c0)="e460cdfbef24080000000a9b86dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d500000001000000140000150024", 0x0, 0xedf}, 0x28) 15:57:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x10\x00', 0x4000000000004002}) close(r0) 15:57:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120100020000000000000000000000"], 0x10}}, 0x0) 15:57:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x10\x00', 0x4000000000004002}) close(r0) 15:57:16 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x800003f) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfff8, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f00000000c0)={0x0, {0x4, 0x3}}) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 307.190322] IPVS: ftp: loaded support on port[0] = 21 [ 307.612887] chnl_net:caif_netlink_parms(): no params data found [ 307.687818] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.694485] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.702983] device bridge_slave_0 entered promiscuous mode [ 307.712572] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.719064] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.727455] device bridge_slave_1 entered promiscuous mode 15:57:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x40000000000004f, 0x2}], 0xfddb) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) [ 307.777230] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 307.805463] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 307.862969] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 307.871743] team0: Port device team_slave_0 added [ 307.892839] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 307.901852] team0: Port device team_slave_1 added [ 307.922569] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 307.931209] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 308.016806] device hsr_slave_0 entered promiscuous mode [ 308.183747] device hsr_slave_1 entered promiscuous mode [ 308.363224] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 308.393170] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 15:57:18 executing program 0: mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x8001, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000080)=0x17d) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x1, 0x3) fallocate(r0, 0x0, 0x3, 0xbc6) [ 308.456100] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 15:57:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3fe, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0205647, &(0x7f00000003c0)={0xf010000, 0x0, "eb6fa7e7ab47d1f631030216b3c9335fda3f4a7f19c9a80bdaaee8091102f6a2", 0x0, 0x0, 0x1}) [ 308.623520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.636812] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 308.649966] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 308.656946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.664903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.710008] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 308.716297] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.762955] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 308.770146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.779066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.787591] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.794133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.817053] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 308.837664] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 308.871254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.879570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.888330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.896773] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.903323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.911180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 15:57:19 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x20000000087) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffffffffffffe, @rand_addr, 0x8}, 0x400) [ 308.927049] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 308.946753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.988116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 308.995861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.005286] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.047921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 309.055762] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.064115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.073104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.102488] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 309.138455] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 15:57:19 executing program 0: r0 = socket$inet6(0xa, 0xa, 0x8000000000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@empty, @dev={0xfe, 0x80, [], 0x23}, @empty, 0x73fee0a5, 0x5, 0x5, 0x100, 0x2, 0x80400020, r1}) keyctl$reject(0xc, 0x0, 0xfffffffffffffff9, 0x6, 0x0) [ 309.146015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.154548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.162958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.171408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.243735] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 309.249851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.336438] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 309.359790] 8021q: adding VLAN 0 to HW filter on device batadv0 15:57:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0x709000) [ 309.612938] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 15:57:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002680)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/40, &(0x7f00000000c0)=0x28) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x1d8, r2, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb552}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x75}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x467}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xcc, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x5f, @mcast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @remote, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3ff, @mcast2, 0x7f00000000000000}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip_vti0\x00'}}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffffb}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xef5e}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc26d}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x40}, 0x8ccf14dd31a1f05d) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x5, 0x80000000000003) getsockopt$inet_buf(r3, 0x84, 0x1e, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x18) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) 15:57:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xfd) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000005e00010000000000f5ffffff00000000", @ANYRES32=r2, @ANYBLOB="01000078"], 0x1c}}, 0x0) 15:57:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) setfsuid(r1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x70, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x80000001, @dev={0xfe, 0x80, [], 0x18}, 0x7f}, @in6={0xa, 0x4e21, 0x2, @ipv4={[], [], @local}, 0x5}, @in6={0xa, 0x4e20, 0xfffffffffffff000, @dev={0xfe, 0x80, [], 0xe}, 0x7}, @in6={0xa, 0x4e23, 0x7fffffff, @rand_addr="a29c28b8a97ef96483097be75e05d630", 0x2}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={r2, 0xbf, "2ece22c6ecffecd538c74dc5981271ead979e7e3d2fa273d5de83415753c4d4725252fc456f46e7b35a07261a40c02ae913a60abbb11bcffc6d813b01468920324ea3442fdf9fdc99c4c0d63f29f1df30116c06fd034d9d24e8a075ed67ef570901f7a66b7e7ee8b938c41273edffafe376a0bb74588f009091e4277acf7836bd5966c1a982ea04730a5814fc46f68197d64a87e91c255e3e55707d3a0b594fa65bdc744d0a50044bbc8c714d3ac1cb1d4307e227e748d062aedacaf4d61d4"}, &(0x7f0000000240)=0xc7) lseek(r0, 0x200000003, 0x40001) 15:57:20 executing program 1: r0 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000300), 0x80800) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000340)={0x0, 0x10000}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000003c0)={r1, 0x99, "f3f304e89456965ffe2bd0f298d47afcb71f529abb880e0ef1bac2e8f80f3e435cd99d7488e3837b06cd2b6de96fba027a0b6e8992469f3a046cf4036642ea430b4f6fd276031e87b8d83424bbfca8e960cac7e6bf3489626b7238520d1674dc5c9bc8f6d97a393cf53cb75c30ea2f9151859b54fec8cfeedf4db36e00224fd42708694720d11e8f7cb8e95527b596f3f6eae66721f42c18b8"}, &(0x7f0000000480)=0xa1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet6_opts(r4, 0x29, 0x3f, &(0x7f00000001c0)=@hopopts={0x5e, 0x3, [], [@ra={0x5, 0x2, 0x3}, @pad1, @hao={0xc9, 0x10, @mcast2}]}, 0x28) r5 = openat$cgroup_ro(r2, &(0x7f0000000240)='pids.events\x00\x06\'\x87\f\x85;Z\xe6\xc2-\x03F\xf2|\xc6V\xbe\x88\xa2,\x8ab\x86\xa1\x9cJ\x13]\x01\xc3\x9dX\xc0\xfa\xf3\xd4BS\xd0\x02?\x8d\x97r\x97.\xad\xb3%\xa4- 0\xfa\x1f\x88\r\xee\x11^\xb5\xa1FQ,\x94u\x1d\xff\xac\x8f\n$7\x06\xc03\x1a\xd1\xb0\x93\x9c\xff\x8f\x8be\xd2\ap\xae\xf9\xb8\x0e\xf9\xa2n\xa3\x80\xed\x9779\xffD\x9efG\x01\xd9\xd3\\\xf6\xfa\x82\xdf\r\xf4X\x88\x13\xb3\xb9\xa8\xe9\xa6\xb12\xf4\x9a\x84\xee\xf3u\xa7Q(\xa3x\x97\xc9^\x97\xc6\x8b\xed;_\x06\xe0\xbe\xaa\x14\\\xdf\x84\xed\t[ B)\x892\x04\x19', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x4) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r6, 0x600, 0x70bd26, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008840}, 0x4000000) 15:57:20 executing program 0: getitimer(0x0, &(0x7f0000000040)) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x6, &(0x7f0000000180)=0x6, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, 0x0, &(0x7f0000000000)) close(r0) sendmmsg(r0, 0x0, 0x0, 0x0) 15:57:20 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x100, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x10) r2 = socket(0x1, 0x0, 0x3) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) write$capi20_data(r1, &(0x7f0000000240)={{0x10, 0x401, 0x8a, 0x0, 0x6, 0xcd07}, 0x1000, "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"}, 0x1012) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000001c0)='ifb0\x00') write$P9_RSTAT(r1, &(0x7f0000000140)={0x74, 0x7d, 0x2, {0x0, 0x6d, 0x4, 0x67e36d65, {0x0, 0x3, 0x1}, 0xa10000, 0x3, 0x0, 0x200, 0x10, 'keyringeth0_eth1', 0x15, '.vboxnet0vboxnet0{)+\'', 0x5, 'ifb0\x00', 0x10, '/dev/cachefiles\x00'}}, 0x74) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4f21, 0xff, @loopback, 0x400001}, 0xa2) r3 = dup(r0) sendmsg$inet_sctp(r3, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x2, 0x4e20, @multicast2}, 0x10, 0x0}, 0x0) 15:57:20 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x246) r1 = epoll_create(0x20e06105) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000100)=0xc) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f00000000c0)={0x8, {0x2, 0x10001, 0x80000000, 0x1, 0x7, 0xffffffff}}) 15:57:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x18, r1, 0x101, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 15:57:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) setsockopt$inet6_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000140)="2d83cc3433daf235cc881f2ae5acd8efc9f607f4d58bfdc4867c3c1ef5f1a4f05effcdc435e2d097f04c05b86ff471b827449bbd63f01743f677aecd834a940db08adfdbae72016934d62f919275567e9f1b508e14e34f72045b5f0a98f74a7864a7db892c605a3d43d9815aeff9701506df36f883ab7faf5b2ec0d1c11ffbbaec6453be5cab79035a9133504f93cc7ab792a8f3739a07431cc9bcac20618c1004fe7517ee99e7f20b586999181595f9d1915a4b99175bb6fce7ac2131dd2e98c3", 0xc1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000280)={0x6, 0x102, 0x4, {0x10001, 0x0, 0x1ff}}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x4, 0x1, 0xff, 0x4, 0x7, 0x2}, &(0x7f0000000080)=0x20) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xc, &(0x7f0000000000)=0x9, 0x4) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r0, r1, 0x0) 15:57:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x28}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000000180)=""/251}, 0x48) fcntl$setlease(r0, 0x400, 0x2) r2 = socket$inet(0x2, 0x5, 0x1ff) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000000)="52f1d920a31d5bb4000f2e294c83d710", 0x10) 15:57:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x201}, 0x1c}}, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x4a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x10001, 0x3, 0x3000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000180)) 15:57:21 executing program 1: r0 = memfd_create(&(0x7f0000000040)='-vmnet0\',^]$\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x285) set_mempolicy(0x8003, &(0x7f0000000080)=0x7, 0x6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0x322}) 15:57:21 executing program 1: socketpair$unix(0x1, 0x10005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="230000005e00817491bc655067d7aee4050c00000f00000018a30000000000008b1832", 0x23}], 0x1, &(0x7f0000000a00)}, 0x0) 15:57:21 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="74000000975ae848aabc27b19e1040804447ff01bb9fc79966b5ab21a4e66b3627bc31917e577666c73bbf8f374dec3ea2db3eb5eb9a67ed7ca8bd2f9e2a5919863a91fe1b9bf062f1acc8179e9acfb36b937d36c9869f5bcba8bdaeec324f35c3940451e9665a04f5de91938bde5d2da3746662694847c5d9c9c660a3"], &(0x7f00000001c0)=0x7c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e23, 0x4, @loopback, 0x4}}, 0x2, 0x401, 0x4672, 0x68, 0x40}, &(0x7f0000000300)=0x98) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r2 = getpgid(0x0) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='stat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') rseq(&(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6ad, 0x7, 0x2}, 0x2}, 0x20, 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000000)=""/14, 0xe}], 0x10000228, 0x1) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r3, &(0x7f0000000080)={0x4}) 15:57:22 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) socket$pptp(0x18, 0x1, 0x2) sendto$inet6(r0, 0x0, 0xfffffffffffffd4d, 0xfffffffffffffffe, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) 15:57:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00\'\x95\xaf\x9e\x0e\x06t\x91\xaerj:\xc3\xces\x06\xcf\x11\xea\x1f4\xd0\xebF\xca)x\xf1\x92\x98Ir\x87\xd8\xe9\x1196Oq\xa4\xd1\x8e9\xf9\xf9\x91\xe0\b\xdeY)\xc5\xe2\x8e\x12\x84\x1b\xabr\xe7\x96\xec\xf4\xba/\x80ze\x13\xb5\xb6B6\x0f\xa7\xf27\x81z\xb3G\xf6\xc7\xca\xc1\x90y\x8cF H\xc1\xa8\xe8K\x91b\x82\xc8\x98\a\x1a\x84\xf3\\g8\xab\xc3\x12\x05\xdc\xfd\xa7\x7fB\xf2*\x0e6\xc7\x01\xce\xeb\xc0|y\xab-#\xd9{3{R\x14\xc3=y|\xb8\xef\x98\xbe\xa0\xf1\xffd\xe4\xd7L\x16\xb2\x19{xW0\xed\x9b\x8d\x03\x1c\xd5\x03\x93\x01jJS\xcd=@\xe3n\xaar\x06H\xc5\xcfn\xa4m\xbf+\xe3\xae}&\xbb\xcd\a\x01f\xc5\x9e\x80\x16\xa8\xcf\xad#\x9c\xde\xcc\xc0\xc2\\\x9aa\xdcK\xfb\xed\x7f\xba\b\x9ah\x1b5\xd1\x83\xd03J\x92c\x9c\x822hY\x9f\x92iz\xfa\xa3\xb8\xc0${\x033\xf2\x90\x12\x89\xcb\xc9s\xd4\xe5\xed\xcd\xb2g\r\xfe\xed\x06f\xc7C\x80\v\xdc\xa7\t\xbf\xce\xf2\v!\xfac\xe2\xdc\f\xc0\x1e\t\x1c\xbd\x8f8\x14NKmD\xd4\x88e/\nY\xc4\x11-\xa3wp\x9d\xa0\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2\x88\x94\xa0\x94]\x1c\x9d\xed\xb6\xbcy\xb7\xbd\x9a\xb9\xfd\xec_\xd4\x8dVy\xa2\xf8\x9e%\x94\xe5n\xdd0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000040)=0x84) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r2, 0x800, 0x6}, &(0x7f00000001c0)=0xc) 15:57:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00\'\x95\xaf\x9e\x0e\x06t\x91\xaerj:\xc3\xces\x06\xcf\x11\xea\x1f4\xd0\xebF\xca)x\xf1\x92\x98Ir\x87\xd8\xe9\x1196Oq\xa4\xd1\x8e9\xf9\xf9\x91\xe0\b\xdeY)\xc5\xe2\x8e\x12\x84\x1b\xabr\xe7\x96\xec\xf4\xba/\x80ze\x13\xb5\xb6B6\x0f\xa7\xf27\x81z\xb3G\xf6\xc7\xca\xc1\x90y\x8cF H\xc1\xa8\xe8K\x91b\x82\xc8\x98\a\x1a\x84\xf3\\g8\xab\xc3\x12\x05\xdc\xfd\xa7\x7fB\xf2*\x0e6\xc7\x01\xce\xeb\xc0|y\xab-#\xd9{3{R\x14\xc3=y|\xb8\xef\x98\xbe\xa0\xf1\xffd\xe4\xd7L\x16\xb2\x19{xW0\xed\x9b\x8d\x03\x1c\xd5\x03\x93\x01jJS\xcd=@\xe3n\xaar\x06H\xc5\xcfn\xa4m\xbf+\xe3\xae}&\xbb\xcd\a\x01f\xc5\x9e\x80\x16\xa8\xcf\xad#\x9c\xde\xcc\xc0\xc2\\\x9aa\xdcK\xfb\xed\x7f\xba\b\x9ah\x1b5\xd1\x83\xd03J\x92c\x9c\x822hY\x9f\x92iz\xfa\xa3\xb8\xc0${\x033\xf2\x90\x12\x89\xcb\xc9s\xd4\xe5\xed\xcd\xb2g\r\xfe\xed\x06f\xc7C\x80\v\xdc\xa7\t\xbf\xce\xf2\v!\xfac\xe2\xdc\f\xc0\x1e\t\x1c\xbd\x8f8\x14NKmD\xd4\x88e/\nY\xc4\x11-\xa3wp\x9d\xa0\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2\x88\x94\xa0\x94]\x1c\x9d\xed\xb6\xbcy\xb7\xbd\x9a\xb9\xfd\xec_\xd4\x8dVy\xa2\xf8\x9e%\x94\xe5n\xdd0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000040)=0x84) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r2, 0x800, 0x6}, &(0x7f00000001c0)=0xc) 15:57:22 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x402, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x1, 0x0, 0x10000, 0x7fff}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000000c0)={0x3c26255c, r2}) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:sshd_exec_t:s0\x00', 0x21) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'ifb0\x00', 0x900}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x6d101798, 0x0, 0x0, 0x68}) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="0f20e06635040000000f22e0f0007d0e0f43b70800f2f4f2d9ea2e0f01ca6466670f0f8001000000a466b8002000000f23d80f21f86635c00000700f23f866b9800000c00f326635008000000f3066b9800000c00f326635000100000f30", 0x5e}], 0x1, 0x42, &(0x7f0000000280)=[@cstype3={0x5, 0x4}, @cstype0={0x4, 0x4}], 0x2) mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x8, 0x1) openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x2000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00', r1}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=0x0, &(0x7f0000000400)=0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000440)={r3, 0x7ff}, 0x8) getcwd(&(0x7f0000000480)=""/42, 0x2a) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000004c0)={{&(0x7f0000fef000/0x1000)=nil, 0x1000}, 0x3}) write$P9_RLOPEN(r1, &(0x7f0000000500)={0x18, 0xd, 0x2, {{0x0, 0x4, 0x5}, 0x4a}}, 0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000540)={r3, 0xff}, &(0x7f0000000580)=0x8) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fsync(r4) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r5, r6) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000700)=0x0) r8 = syz_open_procfs(r7, &(0x7f0000000740)='net/tcp\x00') ioctl$RTC_VL_READ(r8, 0x80047013, &(0x7f0000000780)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000007c0)={r3, 0x5}, &(0x7f0000000800)=0x8) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000840)={0x6, 0xe0}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000880)={'vxcan1\x00', 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev={0xfe, 0x80, [], 0x21}, 0x4e21, 0x5, 0x4e24, 0x5, 0x0, 0xa0, 0xd792991a620ae0e4, 0x2e, r9, r5}, {0x6, 0x1ff, 0x9, 0x3f, 0x0, 0x3, 0x2, 0x4}, {0x6, 0x3cc0000000000, 0x5, 0x100000}, 0x40, 0x6e6bb6, 0x1, 0x1, 0x3, 0x2}, {{@in6=@mcast1, 0x4d5, 0x6c}, 0x2, @in=@local, 0x3500, 0x6, 0x0, 0x0, 0x6de, 0xd06, 0x8cd}}, 0xe8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000009c0)={{&(0x7f0000fec000/0x3000)=nil, 0x3000}, 0x1}) [ 313.188651] IPVS: ftp: loaded support on port[0] = 21 [ 313.357905] chnl_net:caif_netlink_parms(): no params data found [ 313.435231] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.441962] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.450662] device bridge_slave_0 entered promiscuous mode [ 313.462242] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.468749] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.477288] device bridge_slave_1 entered promiscuous mode [ 313.516435] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 313.529655] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 313.562615] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 313.571871] team0: Port device team_slave_0 added [ 313.578962] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 313.587783] team0: Port device team_slave_1 added [ 313.596364] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 313.605344] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 313.696838] device hsr_slave_0 entered promiscuous mode [ 313.752523] device hsr_slave_1 entered promiscuous mode [ 314.013275] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 314.020877] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 314.055761] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.062403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.069606] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.076371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.186457] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 314.192674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.209249] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 314.224932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.237259] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.246232] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.260192] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 314.283457] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 314.289571] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.309544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.318343] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.325019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.377625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.386168] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.392737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.403994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.419722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 314.428237] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.436582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.445851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.462890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 314.469805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.478168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.499245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 314.506533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.518873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.536212] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 314.542886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.572799] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 314.595372] 8021q: adding VLAN 0 to HW filter on device batadv0 15:57:31 executing program 2: mknod(&(0x7f0000000200)='./file0\x00', 0x1020, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x800000080, 0x113) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$9p(r1, &(0x7f0000000280)="ec", 0x1) fallocate(r0, 0x4, 0x7fffffff, 0x3) 15:57:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00\'\x95\xaf\x9e\x0e\x06t\x91\xaerj:\xc3\xces\x06\xcf\x11\xea\x1f4\xd0\xebF\xca)x\xf1\x92\x98Ir\x87\xd8\xe9\x1196Oq\xa4\xd1\x8e9\xf9\xf9\x91\xe0\b\xdeY)\xc5\xe2\x8e\x12\x84\x1b\xabr\xe7\x96\xec\xf4\xba/\x80ze\x13\xb5\xb6B6\x0f\xa7\xf27\x81z\xb3G\xf6\xc7\xca\xc1\x90y\x8cF H\xc1\xa8\xe8K\x91b\x82\xc8\x98\a\x1a\x84\xf3\\g8\xab\xc3\x12\x05\xdc\xfd\xa7\x7fB\xf2*\x0e6\xc7\x01\xce\xeb\xc0|y\xab-#\xd9{3{R\x14\xc3=y|\xb8\xef\x98\xbe\xa0\xf1\xffd\xe4\xd7L\x16\xb2\x19{xW0\xed\x9b\x8d\x03\x1c\xd5\x03\x93\x01jJS\xcd=@\xe3n\xaar\x06H\xc5\xcfn\xa4m\xbf+\xe3\xae}&\xbb\xcd\a\x01f\xc5\x9e\x80\x16\xa8\xcf\xad#\x9c\xde\xcc\xc0\xc2\\\x9aa\xdcK\xfb\xed\x7f\xba\b\x9ah\x1b5\xd1\x83\xd03J\x92c\x9c\x822hY\x9f\x92iz\xfa\xa3\xb8\xc0${\x033\xf2\x90\x12\x89\xcb\xc9s\xd4\xe5\xed\xcd\xb2g\r\xfe\xed\x06f\xc7C\x80\v\xdc\xa7\t\xbf\xce\xf2\v!\xfac\xe2\xdc\f\xc0\x1e\t\x1c\xbd\x8f8\x14NKmD\xd4\x88e/\nY\xc4\x11-\xa3wp\x9d\xa0\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2\x88\x94\xa0\x94]\x1c\x9d\xed\xb6\xbcy\xb7\xbd\x9a\xb9\xfd\xec_\xd4\x8dVy\xa2\xf8\x9e%\x94\xe5n\xdd0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000040)=0x84) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r2, 0x800, 0x6}, &(0x7f00000001c0)=0xc) 15:57:31 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, &(0x7f0000000040)=0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101000, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000000c0)={0x20, 0x5, 0x0, [{0x2, 0x0, 0x8000, 0x3, 0xffffffffffffffa2, 0x9, 0x7f}, {0x4, 0x1000, 0x6, 0x0, 0x6, 0x1ff, 0x5}, {0x9, 0x7fffffff, 0x439, 0x9, 0x100, 0x100000001, 0x7}, {0x8001, 0x3f, 0x81, 0x2d, 0x9, 0x1, 0x4}, {0xd56b, 0x4, 0x989, 0x3, 0x5, 0x8, 0x101}]}) r2 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) r3 = mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000000, 0x2010, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000280)={r3}) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000300)={0x17, 0x35, &(0x7f00000002c0)="971598f7103b0f3a467c3dccc45a3837e537292235bbc3f50a250110f7ec8b96c545a8a13b0f5d521da3b142f16ece6b004f9b9648"}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, r4, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x89}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x20004011) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r5 = pkey_alloc(0x0, 0x1) pkey_free(r5) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000540)={0x6, 0x20, 0x1, r1}) r7 = userfaultfd(0x80800) accept4$inet(r2, &(0x7f0000000580)={0x2, 0x0, @multicast1}, &(0x7f00000005c0)=0x10, 0x80800) splice(r7, &(0x7f0000000600), r2, &(0x7f0000000640), 0x7, 0x8) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') getsockopt$netlink(r2, 0x10e, 0x7, &(0x7f00000006c0)=""/172, &(0x7f0000000780)=0xac) openat$ion(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ion\x00', 0x0, 0x0) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r8, &(0x7f0000000840)={'exec ', ':\x00'}, 0x7) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) ioctl$TCSBRK(r8, 0x5409, 0x8000000000000000) ioctl$KDSETLED(r6, 0x4b32, 0x7fffffff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000008c0)={0x7, &(0x7f0000000880)=[{0x80000, 0x101, 0xffffffffffff4c45, 0x100000001}, {0x2, 0x5, 0xffffffff, 0x5}, {0x8, 0x4900, 0x8001, 0x3cb}, {0x4, 0x0, 0x0, 0x8}, {0x3, 0xfffffffffffffffa, 0xc3, 0x3}, {0x5, 0x762, 0x7, 0x1}, {0x1, 0x100, 0x81, 0x1ff}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000900)='/proc/self/net/pfkey\x00', 0x81, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000940)={{0x8, 0x4, 0x97, 0xfffffffffffffffe, 'syz0\x00', 0x8}, 0x0, [0xf16f, 0x0, 0x7264, 0x4, 0x2, 0x5, 0xfffffffffffffc7b, 0xa49e, 0x4, 0x24, 0x7fff, 0x1, 0x7, 0xff, 0x7fff, 0x3ff, 0x8, 0x2, 0x8, 0xffffffffffff0001, 0x1, 0x7, 0x2, 0x6, 0xfffffffffffffff8, 0xc7, 0xfff, 0x7, 0x9, 0x3ff, 0xc8, 0x80000001, 0x675, 0x100000001, 0x401, 0x80, 0x4f, 0xc6, 0x337, 0xff, 0x2, 0x7, 0xb4, 0x4, 0x800, 0x1, 0x9, 0x0, 0x0, 0xffff, 0x55, 0x1000, 0x9, 0x9, 0x2, 0xa0e8, 0x2, 0x0, 0x0, 0x8, 0x7, 0x7fffffff, 0x0, 0x5, 0x3, 0xffffffff80000001, 0x8f7, 0x5, 0x3, 0xcc72, 0x6, 0x5, 0x2, 0x1, 0xfffffffffffff800, 0x3, 0x4, 0x5, 0x9, 0x8, 0x2, 0x10000, 0x1f, 0x1, 0x91c4, 0x80000001, 0x46, 0x303e, 0x7, 0x0, 0x8001, 0x0, 0xffffffff, 0x9, 0xd000, 0x8, 0x200, 0x0, 0x6, 0x8, 0x2, 0x4, 0x9ac8, 0x9, 0xffffffffffffff0d, 0x7f, 0x106, 0x8, 0x10000, 0x1, 0x5, 0x1ff, 0x4, 0x2, 0x7fffffff, 0x2, 0x85e8, 0x2, 0x0, 0xe3a1, 0x80000001, 0x5, 0x5, 0x9, 0x1, 0x8, 0x7fff, 0x7f], {0x0, 0x1c9c380}}) 15:57:31 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa01ffffffffff080045000030000000000001908e7cdb8778f12e13110502907800000000450000000000000000000000ac1414aaac1c1400"], 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000400)=""/254, 0xfe, 0x1, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r1 = semget(0x3, 0x4, 0x588) r2 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xffffffff, 0x8400) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000380), 0x4) r3 = getuid() stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f00000002c0)={{0x5a, r3, r4, r5, r6, 0x11}, 0x8001, 0x4, 0x2}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x10900, 0x0) 15:57:31 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x718, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x40010) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0xc, &(0x7f0000000240)='+\\security:\x00', 0x0}, 0x30) wait4(r2, &(0x7f00000002c0), 0xa, &(0x7f0000000300)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r2, r3, 0x0, 0xa, &(0x7f00000003c0)='/dev/zero\x00', r4}, 0x30) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000480)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000440)="9982f9231dfb1bb4e3968ae27aad12abeb58026673a0db1c4edb9c23c07f853e068ffabb94fe09513859", 0x2a, r0}, 0x68) ptrace$setsig(0x4203, r2, 0xfffffffffffff84e, &(0x7f0000000500)={0x0, 0xfffffffffffffffb, 0x7ff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000580)=0x1f, 0x4) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000005c0)={0x1, 0x1, @stop_pts=0x4}) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x100, 0x28) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e24, @multicast2}}, [0x8, 0x2, 0x9, 0x40, 0x8001, 0x20, 0xfff, 0x8da, 0x7, 0xff, 0x4, 0x0, 0xc39, 0xffffffffffffff2c]}, &(0x7f0000000780)=0x100) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000007c0)={r7, 0x6}, &(0x7f0000000800)=0x8) ptrace$setsig(0x4203, r5, 0x1f, &(0x7f0000000840)={0x23, 0x1ffe000, 0x80000001}) write$P9_RWALK(r0, &(0x7f00000008c0)={0x16, 0x6f, 0x1, {0x1, [{0x0, 0x1, 0x7}]}}, 0x16) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000900)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000940), &(0x7f0000000980)=0x4) r10 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r10, 0x0, 0x80, &(0x7f00000009c0)={'filter\x00'}, &(0x7f0000000a40)=0x78) ioctl$TIOCLINUX7(r9, 0x541c, &(0x7f0000000a80)={0x7, 0xe}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000ac0)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000000bc0)=0xe8) lstat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000cc0)={r5, r11, r12}, 0xc) ioctl$sock_SIOCADDDLCI(r9, 0x8980, &(0x7f0000000d00)={'ip6tnl0\x00'}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/dlm-monitor\x00', 0x2000, 0x0) getitimer(0x1, &(0x7f0000000d80)) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000dc0)={r8, 0x7, 0x0, 0x401}, &(0x7f0000000e00)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000e40)=@assoc_value={r13, 0x3f}, 0x8) 15:57:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00\'\x95\xaf\x9e\x0e\x06t\x91\xaerj:\xc3\xces\x06\xcf\x11\xea\x1f4\xd0\xebF\xca)x\xf1\x92\x98Ir\x87\xd8\xe9\x1196Oq\xa4\xd1\x8e9\xf9\xf9\x91\xe0\b\xdeY)\xc5\xe2\x8e\x12\x84\x1b\xabr\xe7\x96\xec\xf4\xba/\x80ze\x13\xb5\xb6B6\x0f\xa7\xf27\x81z\xb3G\xf6\xc7\xca\xc1\x90y\x8cF H\xc1\xa8\xe8K\x91b\x82\xc8\x98\a\x1a\x84\xf3\\g8\xab\xc3\x12\x05\xdc\xfd\xa7\x7fB\xf2*\x0e6\xc7\x01\xce\xeb\xc0|y\xab-#\xd9{3{R\x14\xc3=y|\xb8\xef\x98\xbe\xa0\xf1\xffd\xe4\xd7L\x16\xb2\x19{xW0\xed\x9b\x8d\x03\x1c\xd5\x03\x93\x01jJS\xcd=@\xe3n\xaar\x06H\xc5\xcfn\xa4m\xbf+\xe3\xae}&\xbb\xcd\a\x01f\xc5\x9e\x80\x16\xa8\xcf\xad#\x9c\xde\xcc\xc0\xc2\\\x9aa\xdcK\xfb\xed\x7f\xba\b\x9ah\x1b5\xd1\x83\xd03J\x92c\x9c\x822hY\x9f\x92iz\xfa\xa3\xb8\xc0${\x033\xf2\x90\x12\x89\xcb\xc9s\xd4\xe5\xed\xcd\xb2g\r\xfe\xed\x06f\xc7C\x80\v\xdc\xa7\t\xbf\xce\xf2\v!\xfac\xe2\xdc\f\xc0\x1e\t\x1c\xbd\x8f8\x14NKmD\xd4\x88e/\nY\xc4\x11-\xa3wp\x9d\xa0\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2\x88\x94\xa0\x94]\x1c\x9d\xed\xb6\xbcy\xb7\xbd\x9a\xb9\xfd\xec_\xd4\x8dVy\xa2\xf8\x9e%\x94\xe5n\xdd0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000040)=0x84) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r2, 0x800, 0x6}, &(0x7f00000001c0)=0xc) 15:57:31 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x20031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000080), 0x4) sendmmsg$unix(r3, &(0x7f00000bd000), 0x80, 0x0) syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x7, 0x101000) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x3) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000a8cff0)={0x1, &(0x7f0000528000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) close(r2) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x1a4, r4, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800080000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xccf}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x97c}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x401, @ipv4={[], [], @multicast1}, 0x64bc}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe58}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffff0001}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x24008001}, 0x40004) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 15:57:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x2000000000001d, 0x0, 0x1) r1 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='em1\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r1) 15:57:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00\'\x95\xaf\x9e\x0e\x06t\x91\xaerj:\xc3\xces\x06\xcf\x11\xea\x1f4\xd0\xebF\xca)x\xf1\x92\x98Ir\x87\xd8\xe9\x1196Oq\xa4\xd1\x8e9\xf9\xf9\x91\xe0\b\xdeY)\xc5\xe2\x8e\x12\x84\x1b\xabr\xe7\x96\xec\xf4\xba/\x80ze\x13\xb5\xb6B6\x0f\xa7\xf27\x81z\xb3G\xf6\xc7\xca\xc1\x90y\x8cF H\xc1\xa8\xe8K\x91b\x82\xc8\x98\a\x1a\x84\xf3\\g8\xab\xc3\x12\x05\xdc\xfd\xa7\x7fB\xf2*\x0e6\xc7\x01\xce\xeb\xc0|y\xab-#\xd9{3{R\x14\xc3=y|\xb8\xef\x98\xbe\xa0\xf1\xffd\xe4\xd7L\x16\xb2\x19{xW0\xed\x9b\x8d\x03\x1c\xd5\x03\x93\x01jJS\xcd=@\xe3n\xaar\x06H\xc5\xcfn\xa4m\xbf+\xe3\xae}&\xbb\xcd\a\x01f\xc5\x9e\x80\x16\xa8\xcf\xad#\x9c\xde\xcc\xc0\xc2\\\x9aa\xdcK\xfb\xed\x7f\xba\b\x9ah\x1b5\xd1\x83\xd03J\x92c\x9c\x822hY\x9f\x92iz\xfa\xa3\xb8\xc0${\x033\xf2\x90\x12\x89\xcb\xc9s\xd4\xe5\xed\xcd\xb2g\r\xfe\xed\x06f\xc7C\x80\v\xdc\xa7\t\xbf\xce\xf2\v!\xfac\xe2\xdc\f\xc0\x1e\t\x1c\xbd\x8f8\x14NKmD\xd4\x88e/\nY\xc4\x11-\xa3wp\x9d\xa0\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2\x88\x94\xa0\x94]\x1c\x9d\xed\xb6\xbcy\xb7\xbd\x9a\xb9\xfd\xec_\xd4\x8dVy\xa2\xf8\x9e%\x94\xe5n\xdd0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$RTC_WIE_ON(r2, 0x700f) exit_group(0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xff65) 15:57:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x11) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100040c10000000000001400000", 0x58}], 0x1) 15:57:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000003) 15:57:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00\'\x95\xaf\x9e\x0e\x06t\x91\xaerj:\xc3\xces\x06\xcf\x11\xea\x1f4\xd0\xebF\xca)x\xf1\x92\x98Ir\x87\xd8\xe9\x1196Oq\xa4\xd1\x8e9\xf9\xf9\x91\xe0\b\xdeY)\xc5\xe2\x8e\x12\x84\x1b\xabr\xe7\x96\xec\xf4\xba/\x80ze\x13\xb5\xb6B6\x0f\xa7\xf27\x81z\xb3G\xf6\xc7\xca\xc1\x90y\x8cF H\xc1\xa8\xe8K\x91b\x82\xc8\x98\a\x1a\x84\xf3\\g8\xab\xc3\x12\x05\xdc\xfd\xa7\x7fB\xf2*\x0e6\xc7\x01\xce\xeb\xc0|y\xab-#\xd9{3{R\x14\xc3=y|\xb8\xef\x98\xbe\xa0\xf1\xffd\xe4\xd7L\x16\xb2\x19{xW0\xed\x9b\x8d\x03\x1c\xd5\x03\x93\x01jJS\xcd=@\xe3n\xaar\x06H\xc5\xcfn\xa4m\xbf+\xe3\xae}&\xbb\xcd\a\x01f\xc5\x9e\x80\x16\xa8\xcf\xad#\x9c\xde\xcc\xc0\xc2\\\x9aa\xdcK\xfb\xed\x7f\xba\b\x9ah\x1b5\xd1\x83\xd03J\x92c\x9c\x822hY\x9f\x92iz\xfa\xa3\xb8\xc0${\x033\xf2\x90\x12\x89\xcb\xc9s\xd4\xe5\xed\xcd\xb2g\r\xfe\xed\x06f\xc7C\x80\v\xdc\xa7\t\xbf\xce\xf2\v!\xfac\xe2\xdc\f\xc0\x1e\t\x1c\xbd\x8f8\x14NKmD\xd4\x88e/\nY\xc4\x11-\xa3wp\x9d\xa0\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2\x88\x94\xa0\x94]\x1c\x9d\xed\xb6\xbcy\xb7\xbd\x9a\xb9\xfd\xec_\xd4\x8dVy\xa2\xf8\x9e%\x94\xe5n\xdd0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000040)=""/72, &(0x7f00000000c0)=0x48) ioctl(r0, 0x80000004144, &(0x7f0000007fff)) [ 322.406587] IPVS: ftp: loaded support on port[0] = 21 [ 322.894424] chnl_net:caif_netlink_parms(): no params data found [ 322.941322] chnl_net:caif_netlink_parms(): no params data found [ 323.023060] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.029595] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.038265] device bridge_slave_0 entered promiscuous mode [ 323.058969] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.065643] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.074261] device bridge_slave_1 entered promiscuous mode [ 323.116379] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.122961] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.131365] device bridge_slave_0 entered promiscuous mode [ 323.156562] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.163198] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.171920] device bridge_slave_1 entered promiscuous mode [ 323.187379] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 323.224702] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 323.237445] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 323.264491] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 323.299226] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 323.309322] team0: Port device team_slave_0 added [ 323.330096] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 323.338910] team0: Port device team_slave_0 added [ 323.348607] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 323.357478] team0: Port device team_slave_1 added [ 323.364214] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 323.373100] team0: Port device team_slave_1 added [ 323.379643] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 323.388182] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 323.397265] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 323.405686] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 323.494433] device hsr_slave_0 entered promiscuous mode [ 323.542218] device hsr_slave_1 entered promiscuous mode [ 323.600410] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 323.655666] device hsr_slave_0 entered promiscuous mode [ 323.712271] device hsr_slave_1 entered promiscuous mode [ 323.753227] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 323.760723] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 323.769047] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 323.810773] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.817234] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.824398] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.830871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.846549] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.853129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.860268] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.866942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.878171] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.886761] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.894740] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.903602] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.010459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.028268] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 324.046169] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 324.054443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.062616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.076118] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 324.082978] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.102142] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 324.110013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.119638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.128166] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.134719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.150175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.163735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 324.177309] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 324.186318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.195397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.203817] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.210238] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.218044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.230275] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 324.243445] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 324.252633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.267117] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 324.273963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.281832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.295509] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 324.303494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.313067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.323417] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.338024] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 324.344287] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.356412] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 324.365826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.375298] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.387700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 324.395417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.404793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.413133] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.419636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.433600] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 324.441123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.450270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.467370] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 324.475391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.484505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.493064] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.499630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.512591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 324.525341] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 324.539725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 324.547378] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.559057] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 324.565968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.574908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.583712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.592251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.601627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.622860] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 324.629913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.638988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.649642] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.672032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 324.679638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.691752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.710290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 324.718293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.727194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.737432] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 324.759098] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 324.770339] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.778316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.787678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.802888] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 324.808932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.844499] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 324.864048] 8021q: adding VLAN 0 to HW filter on device batadv0 15:57:35 executing program 3: r0 = eventfd2(0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 15:57:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00\'\x95\xaf\x9e\x0e\x06t\x91\xaerj:\xc3\xces\x06\xcf\x11\xea\x1f4\xd0\xebF\xca)x\xf1\x92\x98Ir\x87\xd8\xe9\x1196Oq\xa4\xd1\x8e9\xf9\xf9\x91\xe0\b\xdeY)\xc5\xe2\x8e\x12\x84\x1b\xabr\xe7\x96\xec\xf4\xba/\x80ze\x13\xb5\xb6B6\x0f\xa7\xf27\x81z\xb3G\xf6\xc7\xca\xc1\x90y\x8cF H\xc1\xa8\xe8K\x91b\x82\xc8\x98\a\x1a\x84\xf3\\g8\xab\xc3\x12\x05\xdc\xfd\xa7\x7fB\xf2*\x0e6\xc7\x01\xce\xeb\xc0|y\xab-#\xd9{3{R\x14\xc3=y|\xb8\xef\x98\xbe\xa0\xf1\xffd\xe4\xd7L\x16\xb2\x19{xW0\xed\x9b\x8d\x03\x1c\xd5\x03\x93\x01jJS\xcd=@\xe3n\xaar\x06H\xc5\xcfn\xa4m\xbf+\xe3\xae}&\xbb\xcd\a\x01f\xc5\x9e\x80\x16\xa8\xcf\xad#\x9c\xde\xcc\xc0\xc2\\\x9aa\xdcK\xfb\xed\x7f\xba\b\x9ah\x1b5\xd1\x83\xd03J\x92c\x9c\x822hY\x9f\x92iz\xfa\xa3\xb8\xc0${\x033\xf2\x90\x12\x89\xcb\xc9s\xd4\xe5\xed\xcd\xb2g\r\xfe\xed\x06f\xc7C\x80\v\xdc\xa7\t\xbf\xce\xf2\v!\xfac\xe2\xdc\f\xc0\x1e\t\x1c\xbd\x8f8\x14NKmD\xd4\x88e/\nY\xc4\x11-\xa3wp\x9d\xa0\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2\x88\x94\xa0\x94]\x1c\x9d\xed\xb6\xbcy\xb7\xbd\x9a\xb9\xfd\xec_\xd4\x8dVy\xa2\xf8\x9e%\x94\xe5n\xdd0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xfffffffffffffffa) write(r1, &(0x7f00000001c0), 0x100000073) 15:57:35 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000380)={0x7, 0x33, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000001980)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}) r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0xa00) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) pipe(&(0x7f0000001600)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x7f, 0x800000000000}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000002c0)={r3, 0x6}, &(0x7f0000000300)=0x8) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000100)={0x4, 0x200000022d}) readv(r1, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x8}], 0x20000000000002ca) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80001, 0x0) r5 = getuid() ioctl$TUNSETOWNER(r4, 0x400454cc, r5) 15:57:35 executing program 5: lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:semanage_trans_lock_t:s0\x00', 0x2b, 0x1) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x200, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x1ff, 0x1, 0x110005, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) lsetxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x3) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000200)={0xa1, 0x41, "99d5ca9b426db406af2ad505df703914a59a74a3e53dffea834d5f11d73acce73393e4d812346ff6870ce88db284b2c9f08e64e77f8c392d0573ee6c64a9e5a889"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000280)={{0x0, 0x2}, 'port1\x00', 0x0, 0x80000, 0x3, 0x10000, 0x3ff, 0x1000, 0x0, 0x0, 0x3, 0x6}) r1 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xc1, 0x34401) r2 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x9, 0x90100) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000003c0)={0x3, r2}) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000400)={0x0, 0x0, [], @raw_data=[0x6, 0x7f, 0x8001, 0x80, 0x2, 0x9, 0x0, 0x1ff, 0x1, 0x3ff, 0x5, 0x7, 0x3ff, 0x7, 0x2, 0x133560e6, 0x5, 0x200000000000000, 0x7fff, 0x2a, 0x7fff, 0x20, 0x1, 0x3, 0x8, 0x2, 0x8, 0x80000001, 0x401, 0x0, 0x4, 0x5]}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000004c0)={0x4}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='cdg\x00', 0x4) connect$bt_rfcomm(r1, &(0x7f0000000540)={0x1f, {0x6, 0xe05, 0x4, 0x2fa5, 0x7, 0x4}, 0x1f}, 0xa) pwritev(r0, &(0x7f0000000640)=[{&(0x7f0000000580)="93d56a922b440d701fccaafe9061eb006cef3a40c75bb9dabf5098e1ef6cdcb913b82c8a0f98b656d4fe505fbe357e6ed2933e6a2fa2816d93d16ff7d4d62ce15adc4d0c416a02abcbfa2ae0a8519c36120d5adfd6a79f6a1743a1d01588c091be2c9e43a52cc72b65bca40c1238cad81274fe3d9ded670743154645ef77300e50adf56fc16ece70b05081b7fd8af06a56ddf5ad791823", 0x97}], 0x1, 0xb) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000680)=0x96994c1) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f00000006c0)={0x80fb, 0x2}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000700)={0x0, 0x8000, 0x3}, &(0x7f0000000740)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000780)={r3, 0x7ff}, 0x8) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000007c0)=0x3, 0x4) ioctl$KDDISABIO(r1, 0x4b37) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x5) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000840)=@add_del={0x2, &(0x7f0000000800)='rose0\x00'}) clock_gettime(0x0, &(0x7f0000000880)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000008c0)={r4, r5/1000+10000}, 0x10) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000900)={{0x7, 0x80, 0x7fffffff, 0x0, 0x1}, 0xbe77}) r6 = getpid() getresuid(&(0x7f0000000c40), &(0x7f0000000c80)=0x0, &(0x7f0000000cc0)) stat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r2, &(0x7f0000000e80)={&(0x7f0000000940)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000c00)=[{&(0x7f00000009c0)="f035653f8076e9ac17ff9da7c7b4afa8e54e0da65484a9d1702dc189339dde81c3095ec83b5abbe7d52db02ca86f08a50cb8cb14e84f9c5c13fe31446176b45cb5cd2a1a13b5fb8838a57d168f176fb07db058b274e945503f59c76f4430f745b50d1318345be922f8e27a8ca4791c7375da1da87547d885df83bc5076f9024bbd221cd751bed910a1081118c887b56c8d85643620455cf21a2ce9bd049840bc0630912652ab7b4cf3501ba35a85235470ab78ecca60123b2d34ecd3d7", 0xbd}, {&(0x7f0000000a80)="2646edd772b42a9e8a9ceb9d6f7dcf2b1b8ca114dd8aff93db9f06696bec0a8fdb6557fe7dfd6f75972cef9e1e4991c488ff75f92d7d13707455d49064db96d5f8ffff4bf083392b5d94c2d9a9bcac4f29ccef79f8ad01f945ce5671a617146ddd", 0x61}, {&(0x7f0000000b00)="3992eed974f19b555ba294b357f0eab8a58967fc51d8d87b27d24fb1f6a8eede22432f7303b26949870346cae4755ee946b2f9a0b500d1e2d3332382e948896b277226e23da6610a858a76e6bce61c64c62acaaa91c7532adc26311afe664573866af5519e03cbe09be30f0609e831ffb95e945fec7fe726501351f4d115f14f5e88b573539d7fc8c3649f393dc325b2ec0532b0b03c28666a380aa27e79b3de5e3348480e9e0f25f9580c324333963e8cb0d5ef6762d9c811aca06dd71fa981c162ba4d98c9c4dd8ffde46a66702f8a4cfaa229de48728b86b7653b862e37f2", 0xe0}], 0x3, &(0x7f0000000dc0)=[@rights={0x10}, @rights={0x38, 0x1, 0x1, [r0, r1, r0, r0, r1, r2, r1, r2, r0]}, @rights={0x20, 0x1, 0x1, [r2, r0, r2]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}], 0x88, 0x20000051}, 0x20040000) 15:57:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00\'\x95\xaf\x9e\x0e\x06t\x91\xaerj:\xc3\xces\x06\xcf\x11\xea\x1f4\xd0\xebF\xca)x\xf1\x92\x98Ir\x87\xd8\xe9\x1196Oq\xa4\xd1\x8e9\xf9\xf9\x91\xe0\b\xdeY)\xc5\xe2\x8e\x12\x84\x1b\xabr\xe7\x96\xec\xf4\xba/\x80ze\x13\xb5\xb6B6\x0f\xa7\xf27\x81z\xb3G\xf6\xc7\xca\xc1\x90y\x8cF H\xc1\xa8\xe8K\x91b\x82\xc8\x98\a\x1a\x84\xf3\\g8\xab\xc3\x12\x05\xdc\xfd\xa7\x7fB\xf2*\x0e6\xc7\x01\xce\xeb\xc0|y\xab-#\xd9{3{R\x14\xc3=y|\xb8\xef\x98\xbe\xa0\xf1\xffd\xe4\xd7L\x16\xb2\x19{xW0\xed\x9b\x8d\x03\x1c\xd5\x03\x93\x01jJS\xcd=@\xe3n\xaar\x06H\xc5\xcfn\xa4m\xbf+\xe3\xae}&\xbb\xcd\a\x01f\xc5\x9e\x80\x16\xa8\xcf\xad#\x9c\xde\xcc\xc0\xc2\\\x9aa\xdcK\xfb\xed\x7f\xba\b\x9ah\x1b5\xd1\x83\xd03J\x92c\x9c\x822hY\x9f\x92iz\xfa\xa3\xb8\xc0${\x033\xf2\x90\x12\x89\xcb\xc9s\xd4\xe5\xed\xcd\xb2g\r\xfe\xed\x06f\xc7C\x80\v\xdc\xa7\t\xbf\xce\xf2\v!\xfac\xe2\xdc\f\xc0\x1e\t\x1c\xbd\x8f8\x14NKmD\xd4\x88e/\nY\xc4\x11-\xa3wp\x9d\xa0\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2\x88\x94\xa0\x94]\x1c\x9d\xed\xb6\xbcy\xb7\xbd\x9a\xb9\xfd\xec_\xd4\x8dVy\xa2\xf8\x9e%\x94\xe5n\xdd0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f00000033c0)) 15:57:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c38f08309f9000000000a9c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0xfffffffffffffffe, 0x368) connect$inet6(r0, 0x0, 0x0) 15:57:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00\'\x95\xaf\x9e\x0e\x06t\x91\xaerj:\xc3\xces\x06\xcf\x11\xea\x1f4\xd0\xebF\xca)x\xf1\x92\x98Ir\x87\xd8\xe9\x1196Oq\xa4\xd1\x8e9\xf9\xf9\x91\xe0\b\xdeY)\xc5\xe2\x8e\x12\x84\x1b\xabr\xe7\x96\xec\xf4\xba/\x80ze\x13\xb5\xb6B6\x0f\xa7\xf27\x81z\xb3G\xf6\xc7\xca\xc1\x90y\x8cF H\xc1\xa8\xe8K\x91b\x82\xc8\x98\a\x1a\x84\xf3\\g8\xab\xc3\x12\x05\xdc\xfd\xa7\x7fB\xf2*\x0e6\xc7\x01\xce\xeb\xc0|y\xab-#\xd9{3{R\x14\xc3=y|\xb8\xef\x98\xbe\xa0\xf1\xffd\xe4\xd7L\x16\xb2\x19{xW0\xed\x9b\x8d\x03\x1c\xd5\x03\x93\x01jJS\xcd=@\xe3n\xaar\x06H\xc5\xcfn\xa4m\xbf+\xe3\xae}&\xbb\xcd\a\x01f\xc5\x9e\x80\x16\xa8\xcf\xad#\x9c\xde\xcc\xc0\xc2\\\x9aa\xdcK\xfb\xed\x7f\xba\b\x9ah\x1b5\xd1\x83\xd03J\x92c\x9c\x822hY\x9f\x92iz\xfa\xa3\xb8\xc0${\x033\xf2\x90\x12\x89\xcb\xc9s\xd4\xe5\xed\xcd\xb2g\r\xfe\xed\x06f\xc7C\x80\v\xdc\xa7\t\xbf\xce\xf2\v!\xfac\xe2\xdc\f\xc0\x1e\t\x1c\xbd\x8f8\x14NKmD\xd4\x88e/\nY\xc4\x11-\xa3wp\x9d\xa0\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2\x88\x94\xa0\x94]\x1c\x9d\xed\xb6\xbcy\xb7\xbd\x9a\xb9\xfd\xec_\xd4\x8dVy\xa2\xf8\x9e%\x94\xe5n\xdd0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:36 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x6, 0x549, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r0, &(0x7f0000000000), 0x0}, 0x18) [ 326.494946] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 2322 [ 326.573419] IPVS: ftp: loaded support on port[0] = 21 [ 326.814185] chnl_net:caif_netlink_parms(): no params data found [ 326.886954] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.893454] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.901070] device bridge_slave_0 entered promiscuous mode [ 326.910373] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.916966] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.924692] device bridge_slave_1 entered promiscuous mode [ 326.950516] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 326.961359] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.984281] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 326.992792] team0: Port device team_slave_0 added [ 326.998743] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 327.006999] team0: Port device team_slave_1 added [ 327.013404] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 327.021247] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 327.084779] device hsr_slave_0 entered promiscuous mode [ 327.121991] device hsr_slave_1 entered promiscuous mode [ 327.162495] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 327.169714] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 327.190389] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.196900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.204229] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.210685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.270364] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 327.276768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.287793] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 327.298578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.307942] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.315522] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.325088] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 327.340416] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 327.346705] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.358499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.366992] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.373567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.389256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.397614] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.404144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.435010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.444783] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.465987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.474406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.490896] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.502717] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 327.508778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.518358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.543698] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 327.559866] 8021q: adding VLAN 0 to HW filter on device batadv0 15:57:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080)=0x2, 0x4002d) 15:57:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000200)={0x800343, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 15:57:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xe00000000000000, r1, 0x0, 0x8}) 15:57:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) stat(0x0, 0x0) getresuid(&(0x7f0000000e40), &(0x7f0000000e80), 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) getpgid(0xffffffffffffffff) 15:57:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x10\x00', 0x4000000000004002}) perf_event_open(&(0x7f0000000140)={0x100000000000002, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 15:57:37 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) [ 327.816852] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 2322 15:57:37 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:57:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080)=0x2, 0x4002d) 15:57:38 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$PPPIOCSPASS(r1, 0x40107447, 0x0) 15:57:38 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:38 executing program 4: mknod(&(0x7f0000000200)='./file0\x00', 0x1020, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x95) 15:57:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000010c0)=@broute={'broute\x00', 0x20, 0x6, 0x368, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x11, 'netdevsim0\x00', 'tunl0\x00', 'syzkaller0\x00', 'ifb0\x00', @remote, [0xff, 0x0, 0xff, 0xff, 0xff], @broadcast, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xf8, 0x128}, [@common=@log={'log\x00', 0x28, {{0x5, "6f0737bb941094622f1007fa52b2715974edb2ae9b99d57ab4bd95701127", 0x9}}}, @common=@mark={'mark\x00', 0x10, {{0xffffffe0, 0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x1, 0xa01, 'veth0_to_bridge\x00', 'sit0\x00', 'veth1_to_bridge\x00', 'bcsf0\x00', @broadcast, [0xff], @dev={[], 0x12}, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0x70, 0xd8, 0x108}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}, @common=@dnat={'dnat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0xffffffffffffffff}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x5bfb}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'veth1_to_team\x00', 'veth1\x00', 'ip6tnl0\x00', 'ifb0\x00', @random="b148da9b9127", [], @broadcast, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10}}]}]}, 0x3e0) 15:57:38 executing program 3: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@empty, @remote}, 0xc) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000000c0)=0xfffffffffffffffe) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0xffffffed}], 0x1) [ 328.345379] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 2322 15:57:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080)=0x2, 0x4002d) 15:57:38 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSACTIVE(r0, 0x4010744d, &(0x7f0000000280)={0x0, 0x0}) 15:57:38 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b000007000000000021002d54036205001a00000c9a934d4fe600001000e0c99f3d653c00f0ff9da499df0005dc437eed486dd6000000"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x14, 0x35f) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000009c0), 0x4000000000002ab, 0x22, &(0x7f0000000a80)={0x0, r2+10000000}) 15:57:38 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x44, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) 15:57:38 executing program 1: r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') sendfile(r1, r0, &(0x7f0000000080)=0x2, 0x4002d) [ 328.498020] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 328.752230] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 2322 15:57:38 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) unshare(0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000480)) r1 = syz_open_dev$usb(&(0x7f0000000580)='/dev/bus/usb/00#/00#\x00', 0x530f, 0x801) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a45352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x185387, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) lgetxattr(0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)=0x3, 0x4) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/mnt\x00') clone(0x1006210f, 0x0, 0x0, 0x0, &(0x7f00000004c0)) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000001100)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x8}, {r2}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000080)={{0x1, 0x21}, 'port1\x00', 0x60, 0x20400, 0x100000001, 0x6, 0x7, 0x9, 0x2, 0x0, 0x1, 0xffffffffffffff81}) 15:57:39 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000940)="580000001500add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 15:57:39 executing program 1: r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') sendfile(r1, r0, &(0x7f0000000080)=0x2, 0x4002d) 15:57:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r0], 0xfed3) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0xffffffed}], 0x1) 15:57:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000003c0)={0x5, &(0x7f00000002c0)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000400)={r1, 0x10}) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffffffffffff80, 0xfa00, {0x0, &(0x7f0000000300)}}, 0x1bf) r2 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r2, &(0x7f0000000500), 0x1000) read$FUSE(r2, &(0x7f0000001500), 0x1000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x70500000000000, 0x0, 0x0, 0x0) getgid() syz_genetlink_get_family_id$nbd(0x0) 15:57:39 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:39 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x300000000000000) 15:57:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000940)="580000001500add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 15:57:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="ef584d2d2741a978f89dcd"], 0xb) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) sendfile(r1, r3, 0x0, 0x8fff) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) 15:57:39 executing program 1: r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') sendfile(r1, r0, &(0x7f0000000080)=0x2, 0x4002d) [ 329.543227] protocol 88fb is buggy, dev hsr_slave_0 [ 329.548858] protocol 88fb is buggy, dev hsr_slave_1 15:57:39 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00\'\x95\xaf\x9e\x0e\x06t\x91\xaerj:\xc3\xces\x06\xcf\x11\xea\x1f4\xd0\xebF\xca)x\xf1\x92\x98Ir\x87\xd8\xe9\x1196Oq\xa4\xd1\x8e9\xf9\xf9\x91\xe0\b\xdeY)\xc5\xe2\x8e\x12\x84\x1b\xabr\xe7\x96\xec\xf4\xba/\x80ze\x13\xb5\xb6B6\x0f\xa7\xf27\x81z\xb3G\xf6\xc7\xca\xc1\x90y\x8cF H\xc1\xa8\xe8K\x91b\x82\xc8\x98\a\x1a\x84\xf3\\g8\xab\xc3\x12\x05\xdc\xfd\xa7\x7fB\xf2*\x0e6\xc7\x01\xce\xeb\xc0|y\xab-#\xd9{3{R\x14\xc3=y|\xb8\xef\x98\xbe\xa0\xf1\xffd\xe4\xd7L\x16\xb2\x19{xW0\xed\x9b\x8d\x03\x1c\xd5\x03\x93\x01jJS\xcd=@\xe3n\xaar\x06H\xc5\xcfn\xa4m\xbf+\xe3\xae}&\xbb\xcd\a\x01f\xc5\x9e\x80\x16\xa8\xcf\xad#\x9c\xde\xcc\xc0\xc2\\\x9aa\xdcK\xfb\xed\x7f\xba\b\x9ah\x1b5\xd1\x83\xd03J\x92c\x9c\x822hY\x9f\x92iz\xfa\xa3\xb8\xc0${\x033\xf2\x90\x12\x89\xcb\xc9s\xd4\xe5\xed\xcd\xb2g\r\xfe\xed\x06f\xc7C\x80\v\xdc\xa7\t\xbf\xce\xf2\v!\xfac\xe2\xdc\f\xc0\x1e\t\x1c\xbd\x8f8\x14NKmD\xd4\x88e/\nY\xc4\x11-\xa3wp\x9d\xa0\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2\x88\x94\xa0\x94]\x1c\x9d\xed\xb6\xbcy\xb7\xbd\x9a\xb9\xfd\xec_\xd4\x8dVy\xa2\xf8\x9e%\x94\xe5n\xdd0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:41 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 15:57:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00\'\x95\xaf\x9e\x0e\x06t\x91\xaerj:\xc3\xces\x06\xcf\x11\xea\x1f4\xd0\xebF\xca)x\xf1\x92\x98Ir\x87\xd8\xe9\x1196Oq\xa4\xd1\x8e9\xf9\xf9\x91\xe0\b\xdeY)\xc5\xe2\x8e\x12\x84\x1b\xabr\xe7\x96\xec\xf4\xba/\x80ze\x13\xb5\xb6B6\x0f\xa7\xf27\x81z\xb3G\xf6\xc7\xca\xc1\x90y\x8cF H\xc1\xa8\xe8K\x91b\x82\xc8\x98\a\x1a\x84\xf3\\g8\xab\xc3\x12\x05\xdc\xfd\xa7\x7fB\xf2*\x0e6\xc7\x01\xce\xeb\xc0|y\xab-#\xd9{3{R\x14\xc3=y|\xb8\xef\x98\xbe\xa0\xf1\xffd\xe4\xd7L\x16\xb2\x19{xW0\xed\x9b\x8d\x03\x1c\xd5\x03\x93\x01jJS\xcd=@\xe3n\xaar\x06H\xc5\xcfn\xa4m\xbf+\xe3\xae}&\xbb\xcd\a\x01f\xc5\x9e\x80\x16\xa8\xcf\xad#\x9c\xde\xcc\xc0\xc2\\\x9aa\xdcK\xfb\xed\x7f\xba\b\x9ah\x1b5\xd1\x83\xd03J\x92c\x9c\x822hY\x9f\x92iz\xfa\xa3\xb8\xc0${\x033\xf2\x90\x12\x89\xcb\xc9s\xd4\xe5\xed\xcd\xb2g\r\xfe\xed\x06f\xc7C\x80\v\xdc\xa7\t\xbf\xce\xf2\v!\xfac\xe2\xdc\f\xc0\x1e\t\x1c\xbd\x8f8\x14NKmD\xd4\x88e/\nY\xc4\x11-\xa3wp\x9d\xa0\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2\x88\x94\xa0\x94]\x1c\x9d\xed\xb6\xbcy\xb7\xbd\x9a\xb9\xfd\xec_\xd4\x8dVy\xa2\xf8\x9e%\x94\xe5n\xdd0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x8000) 15:57:42 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:57:42 executing program 1: syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00\'\x95\xaf\x9e\x0e\x06t\x91\xaerj:\xc3\xces\x06\xcf\x11\xea\x1f4\xd0\xebF\xca)x\xf1\x92\x98Ir\x87\xd8\xe9\x1196Oq\xa4\xd1\x8e9\xf9\xf9\x91\xe0\b\xdeY)\xc5\xe2\x8e\x12\x84\x1b\xabr\xe7\x96\xec\xf4\xba/\x80ze\x13\xb5\xb6B6\x0f\xa7\xf27\x81z\xb3G\xf6\xc7\xca\xc1\x90y\x8cF H\xc1\xa8\xe8K\x91b\x82\xc8\x98\a\x1a\x84\xf3\\g8\xab\xc3\x12\x05\xdc\xfd\xa7\x7fB\xf2*\x0e6\xc7\x01\xce\xeb\xc0|y\xab-#\xd9{3{R\x14\xc3=y|\xb8\xef\x98\xbe\xa0\xf1\xffd\xe4\xd7L\x16\xb2\x19{xW0\xed\x9b\x8d\x03\x1c\xd5\x03\x93\x01jJS\xcd=@\xe3n\xaar\x06H\xc5\xcfn\xa4m\xbf+\xe3\xae}&\xbb\xcd\a\x01f\xc5\x9e\x80\x16\xa8\xcf\xad#\x9c\xde\xcc\xc0\xc2\\\x9aa\xdcK\xfb\xed\x7f\xba\b\x9ah\x1b5\xd1\x83\xd03J\x92c\x9c\x822hY\x9f\x92iz\xfa\xa3\xb8\xc0${\x033\xf2\x90\x12\x89\xcb\xc9s\xd4\xe5\xed\xcd\xb2g\r\xfe\xed\x06f\xc7C\x80\v\xdc\xa7\t\xbf\xce\xf2\v!\xfac\xe2\xdc\f\xc0\x1e\t\x1c\xbd\x8f8\x14NKmD\xd4\x88e/\nY\xc4\x11-\xa3wp\x9d\xa0\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2\x88\x94\xa0\x94]\x1c\x9d\xed\xb6\xbcy\xb7\xbd\x9a\xb9\xfd\xec_\xd4\x8dVy\xa2\xf8\x9e%\x94\xe5n\xdd0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:42 executing program 5: ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) socket$kcm(0xa, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1706) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffc) 15:57:42 executing program 1: syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00\'\x95\xaf\x9e\x0e\x06t\x91\xaerj:\xc3\xces\x06\xcf\x11\xea\x1f4\xd0\xebF\xca)x\xf1\x92\x98Ir\x87\xd8\xe9\x1196Oq\xa4\xd1\x8e9\xf9\xf9\x91\xe0\b\xdeY)\xc5\xe2\x8e\x12\x84\x1b\xabr\xe7\x96\xec\xf4\xba/\x80ze\x13\xb5\xb6B6\x0f\xa7\xf27\x81z\xb3G\xf6\xc7\xca\xc1\x90y\x8cF H\xc1\xa8\xe8K\x91b\x82\xc8\x98\a\x1a\x84\xf3\\g8\xab\xc3\x12\x05\xdc\xfd\xa7\x7fB\xf2*\x0e6\xc7\x01\xce\xeb\xc0|y\xab-#\xd9{3{R\x14\xc3=y|\xb8\xef\x98\xbe\xa0\xf1\xffd\xe4\xd7L\x16\xb2\x19{xW0\xed\x9b\x8d\x03\x1c\xd5\x03\x93\x01jJS\xcd=@\xe3n\xaar\x06H\xc5\xcfn\xa4m\xbf+\xe3\xae}&\xbb\xcd\a\x01f\xc5\x9e\x80\x16\xa8\xcf\xad#\x9c\xde\xcc\xc0\xc2\\\x9aa\xdcK\xfb\xed\x7f\xba\b\x9ah\x1b5\xd1\x83\xd03J\x92c\x9c\x822hY\x9f\x92iz\xfa\xa3\xb8\xc0${\x033\xf2\x90\x12\x89\xcb\xc9s\xd4\xe5\xed\xcd\xb2g\r\xfe\xed\x06f\xc7C\x80\v\xdc\xa7\t\xbf\xce\xf2\v!\xfac\xe2\xdc\f\xc0\x1e\t\x1c\xbd\x8f8\x14NKmD\xd4\x88e/\nY\xc4\x11-\xa3wp\x9d\xa0\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2\x88\x94\xa0\x94]\x1c\x9d\xed\xb6\xbcy\xb7\xbd\x9a\xb9\xfd\xec_\xd4\x8dVy\xa2\xf8\x9e%\x94\xe5n\xdd0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000140), 0x0) 15:57:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000040)=[{0x10, 0x0, 0x7}], 0x10}}], 0x1, 0x0) 15:57:43 executing program 1: syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00\'\x95\xaf\x9e\x0e\x06t\x91\xaerj:\xc3\xces\x06\xcf\x11\xea\x1f4\xd0\xebF\xca)x\xf1\x92\x98Ir\x87\xd8\xe9\x1196Oq\xa4\xd1\x8e9\xf9\xf9\x91\xe0\b\xdeY)\xc5\xe2\x8e\x12\x84\x1b\xabr\xe7\x96\xec\xf4\xba/\x80ze\x13\xb5\xb6B6\x0f\xa7\xf27\x81z\xb3G\xf6\xc7\xca\xc1\x90y\x8cF H\xc1\xa8\xe8K\x91b\x82\xc8\x98\a\x1a\x84\xf3\\g8\xab\xc3\x12\x05\xdc\xfd\xa7\x7fB\xf2*\x0e6\xc7\x01\xce\xeb\xc0|y\xab-#\xd9{3{R\x14\xc3=y|\xb8\xef\x98\xbe\xa0\xf1\xffd\xe4\xd7L\x16\xb2\x19{xW0\xed\x9b\x8d\x03\x1c\xd5\x03\x93\x01jJS\xcd=@\xe3n\xaar\x06H\xc5\xcfn\xa4m\xbf+\xe3\xae}&\xbb\xcd\a\x01f\xc5\x9e\x80\x16\xa8\xcf\xad#\x9c\xde\xcc\xc0\xc2\\\x9aa\xdcK\xfb\xed\x7f\xba\b\x9ah\x1b5\xd1\x83\xd03J\x92c\x9c\x822hY\x9f\x92iz\xfa\xa3\xb8\xc0${\x033\xf2\x90\x12\x89\xcb\xc9s\xd4\xe5\xed\xcd\xb2g\r\xfe\xed\x06f\xc7C\x80\v\xdc\xa7\t\xbf\xce\xf2\v!\xfac\xe2\xdc\f\xc0\x1e\t\x1c\xbd\x8f8\x14NKmD\xd4\x88e/\nY\xc4\x11-\xa3wp\x9d\xa0\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2\x88\x94\xa0\x94]\x1c\x9d\xed\xb6\xbcy\xb7\xbd\x9a\xb9\xfd\xec_\xd4\x8dVy\xa2\xf8\x9e%\x94\xe5n\xdd0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) [ 333.449355] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:57:43 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x800343, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 15:57:43 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00\'\x95\xaf\x9e\x0e\x06t\x91\xaerj:\xc3\xces\x06\xcf\x11\xea\x1f4\xd0\xebF\xca)x\xf1\x92\x98Ir\x87\xd8\xe9\x1196Oq\xa4\xd1\x8e9\xf9\xf9\x91\xe0\b\xdeY)\xc5\xe2\x8e\x12\x84\x1b\xabr\xe7\x96\xec\xf4\xba/\x80ze\x13\xb5\xb6B6\x0f\xa7\xf27\x81z\xb3G\xf6\xc7\xca\xc1\x90y\x8cF H\xc1\xa8\xe8K\x91b\x82\xc8\x98\a\x1a\x84\xf3\\g8\xab\xc3\x12\x05\xdc\xfd\xa7\x7fB\xf2*\x0e6\xc7\x01\xce\xeb\xc0|y\xab-#\xd9{3{R\x14\xc3=y|\xb8\xef\x98\xbe\xa0\xf1\xffd\xe4\xd7L\x16\xb2\x19{xW0\xed\x9b\x8d\x03\x1c\xd5\x03\x93\x01jJS\xcd=@\xe3n\xaar\x06H\xc5\xcfn\xa4m\xbf+\xe3\xae}&\xbb\xcd\a\x01f\xc5\x9e\x80\x16\xa8\xcf\xad#\x9c\xde\xcc\xc0\xc2\\\x9aa\xdcK\xfb\xed\x7f\xba\b\x9ah\x1b5\xd1\x83\xd03J\x92c\x9c\x822hY\x9f\x92iz\xfa\xa3\xb8\xc0${\x033\xf2\x90\x12\x89\xcb\xc9s\xd4\xe5\xed\xcd\xb2g\r\xfe\xed\x06f\xc7C\x80\v\xdc\xa7\t\xbf\xce\xf2\v!\xfac\xe2\xdc\f\xc0\x1e\t\x1c\xbd\x8f8\x14NKmD\xd4\x88e/\nY\xc4\x11-\xa3wp\x9d\xa0\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2\x88\x94\xa0\x94]\x1c\x9d\xed\xb6\xbcy\xb7\xbd\x9a\xb9\xfd\xec_\xd4\x8dVy\xa2\xf8\x9e%\x94\xe5n\xdd0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00\'\x95\xaf\x9e\x0e\x06t\x91\xaerj:\xc3\xces\x06\xcf\x11\xea\x1f4\xd0\xebF\xca)x\xf1\x92\x98Ir\x87\xd8\xe9\x1196Oq\xa4\xd1\x8e9\xf9\xf9\x91\xe0\b\xdeY)\xc5\xe2\x8e\x12\x84\x1b\xabr\xe7\x96\xec\xf4\xba/\x80ze\x13\xb5\xb6B6\x0f\xa7\xf27\x81z\xb3G\xf6\xc7\xca\xc1\x90y\x8cF H\xc1\xa8\xe8K\x91b\x82\xc8\x98\a\x1a\x84\xf3\\g8\xab\xc3\x12\x05\xdc\xfd\xa7\x7fB\xf2*\x0e6\xc7\x01\xce\xeb\xc0|y\xab-#\xd9{3{R\x14\xc3=y|\xb8\xef\x98\xbe\xa0\xf1\xffd\xe4\xd7L\x16\xb2\x19{xW0\xed\x9b\x8d\x03\x1c\xd5\x03\x93\x01jJS\xcd=@\xe3n\xaar\x06H\xc5\xcfn\xa4m\xbf+\xe3\xae}&\xbb\xcd\a\x01f\xc5\x9e\x80\x16\xa8\xcf\xad#\x9c\xde\xcc\xc0\xc2\\\x9aa\xdcK\xfb\xed\x7f\xba\b\x9ah\x1b5\xd1\x83\xd03J\x92c\x9c\x822hY\x9f\x92iz\xfa\xa3\xb8\xc0${\x033\xf2\x90\x12\x89\xcb\xc9s\xd4\xe5\xed\xcd\xb2g\r\xfe\xed\x06f\xc7C\x80\v\xdc\xa7\t\xbf\xce\xf2\v!\xfac\xe2\xdc\f\xc0\x1e\t\x1c\xbd\x8f8\x14NKmD\xd4\x88e/\nY\xc4\x11-\xa3wp\x9d\xa0\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2\x88\x94\xa0\x94]\x1c\x9d\xed\xb6\xbcy\xb7\xbd\x9a\xb9\xfd\xec_\xd4\x8dVy\xa2\xf8\x9e%\x94\xe5n\xdd0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:44 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYRESDEC]) 15:57:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000bc0)=ANY=[@ANYBLOB="6368616e6765686174203078303030303030303030303030303030305e3a0000766d6e657430707070310050f34aab6d92f2bffea2648781"], 0x1) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)) getresuid(&(0x7f0000000e40), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getpgrp(0x0) fcntl$getown(0xffffffffffffffff, 0x9) gettid() gettid() setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) 15:57:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00\'\x95\xaf\x9e\x0e\x06t\x91\xaerj:\xc3\xces\x06\xcf\x11\xea\x1f4\xd0\xebF\xca)x\xf1\x92\x98Ir\x87\xd8\xe9\x1196Oq\xa4\xd1\x8e9\xf9\xf9\x91\xe0\b\xdeY)\xc5\xe2\x8e\x12\x84\x1b\xabr\xe7\x96\xec\xf4\xba/\x80ze\x13\xb5\xb6B6\x0f\xa7\xf27\x81z\xb3G\xf6\xc7\xca\xc1\x90y\x8cF H\xc1\xa8\xe8K\x91b\x82\xc8\x98\a\x1a\x84\xf3\\g8\xab\xc3\x12\x05\xdc\xfd\xa7\x7fB\xf2*\x0e6\xc7\x01\xce\xeb\xc0|y\xab-#\xd9{3{R\x14\xc3=y|\xb8\xef\x98\xbe\xa0\xf1\xffd\xe4\xd7L\x16\xb2\x19{xW0\xed\x9b\x8d\x03\x1c\xd5\x03\x93\x01jJS\xcd=@\xe3n\xaar\x06H\xc5\xcfn\xa4m\xbf+\xe3\xae}&\xbb\xcd\a\x01f\xc5\x9e\x80\x16\xa8\xcf\xad#\x9c\xde\xcc\xc0\xc2\\\x9aa\xdcK\xfb\xed\x7f\xba\b\x9ah\x1b5\xd1\x83\xd03J\x92c\x9c\x822hY\x9f\x92iz\xfa\xa3\xb8\xc0${\x033\xf2\x90\x12\x89\xcb\xc9s\xd4\xe5\xed\xcd\xb2g\r\xfe\xed\x06f\xc7C\x80\v\xdc\xa7\t\xbf\xce\xf2\v!\xfac\xe2\xdc\f\xc0\x1e\t\x1c\xbd\x8f8\x14NKmD\xd4\x88e/\nY\xc4\x11-\xa3wp\x9d\xa0\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2\x88\x94\xa0\x94]\x1c\x9d\xed\xb6\xbcy\xb7\xbd\x9a\xb9\xfd\xec_\xd4\x8dVy\xa2\xf8\x9e%\x94\xe5n\xdd0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:44 executing program 5: 15:57:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="2c0000003500290800000000000005000101000000080000120001000100003a00000000000000000092000169cedf629341599b6dfd6bab4321263ee8271f250c0ae1f37f6d40e8deb4d704ee298a93ff3874bdce3e773c9ea950dfedd6d2cd491d75f2435a7745e4856e20d79cb3eb4443088cfa1d84177daad45c5f963c552e224d29713f540bbd17709f3607355197ecc9bcdba518c4e70066a4916fc781e4ba398ed41227f8e1c5f7fa9ac679153f7fbeea424e86c19de3da47698865198515624719cd423f95290d0599091962ab0d2496e6e63a83779981ae147f1788a7592d09030c4298c7530ac865fe35a97f2acb650ee352bae061bc72b9478bfc652b3d308111a9fee6953a4319df3d579246bb1e715be013953c423f10d3"], 0x1}, 0x1, 0x48}, 0x0) 15:57:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00\'\x95\xaf\x9e\x0e\x06t\x91\xaerj:\xc3\xces\x06\xcf\x11\xea\x1f4\xd0\xebF\xca)x\xf1\x92\x98Ir\x87\xd8\xe9\x1196Oq\xa4\xd1\x8e9\xf9\xf9\x91\xe0\b\xdeY)\xc5\xe2\x8e\x12\x84\x1b\xabr\xe7\x96\xec\xf4\xba/\x80ze\x13\xb5\xb6B6\x0f\xa7\xf27\x81z\xb3G\xf6\xc7\xca\xc1\x90y\x8cF H\xc1\xa8\xe8K\x91b\x82\xc8\x98\a\x1a\x84\xf3\\g8\xab\xc3\x12\x05\xdc\xfd\xa7\x7fB\xf2*\x0e6\xc7\x01\xce\xeb\xc0|y\xab-#\xd9{3{R\x14\xc3=y|\xb8\xef\x98\xbe\xa0\xf1\xffd\xe4\xd7L\x16\xb2\x19{xW0\xed\x9b\x8d\x03\x1c\xd5\x03\x93\x01jJS\xcd=@\xe3n\xaar\x06H\xc5\xcfn\xa4m\xbf+\xe3\xae}&\xbb\xcd\a\x01f\xc5\x9e\x80\x16\xa8\xcf\xad#\x9c\xde\xcc\xc0\xc2\\\x9aa\xdcK\xfb\xed\x7f\xba\b\x9ah\x1b5\xd1\x83\xd03J\x92c\x9c\x822hY\x9f\x92iz\xfa\xa3\xb8\xc0${\x033\xf2\x90\x12\x89\xcb\xc9s\xd4\xe5\xed\xcd\xb2g\r\xfe\xed\x06f\xc7C\x80\v\xdc\xa7\t\xbf\xce\xf2\v!\xfac\xe2\xdc\f\xc0\x1e\t\x1c\xbd\x8f8\x14NKmD\xd4\x88e/\nY\xc4\x11-\xa3wp\x9d\xa0\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2\x88\x94\xa0\x94]\x1c\x9d\xed\xb6\xbcy\xb7\xbd\x9a\xb9\xfd\xec_\xd4\x8dVy\xa2\xf8\x9e%\x94\xe5n\xdd0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:44 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'hsr0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x17}}) 15:57:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 15:57:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:45 executing program 4: r0 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(r0, 0x301, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x200, 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="960f33"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000140)={0x3f, "d5e94d0edca2cbd9bded7fa93d5b5ae826439bf64132f73dc2b1d77c075b64496bf278975785b37ea74a587d01a037ccf55c5645f6d186d587535bb5044944"}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) 15:57:45 executing program 5: 15:57:45 executing program 0: 15:57:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00\'\x95\xaf\x9e\x0e\x06t\x91\xaerj:\xc3\xces\x06\xcf\x11\xea\x1f4\xd0\xebF\xca)x\xf1\x92\x98Ir\x87\xd8\xe9\x1196Oq\xa4\xd1\x8e9\xf9\xf9\x91\xe0\b\xdeY)\xc5\xe2\x8e\x12\x84\x1b\xabr\xe7\x96\xec\xf4\xba/\x80ze\x13\xb5\xb6B6\x0f\xa7\xf27\x81z\xb3G\xf6\xc7\xca\xc1\x90y\x8cF H\xc1\xa8\xe8K\x91b\x82\xc8\x98\a\x1a\x84\xf3\\g8\xab\xc3\x12\x05\xdc\xfd\xa7\x7fB\xf2*\x0e6\xc7\x01\xce\xeb\xc0|y\xab-#\xd9{3{R\x14\xc3=y|\xb8\xef\x98\xbe\xa0\xf1\xffd\xe4\xd7L\x16\xb2\x19{xW0\xed\x9b\x8d\x03\x1c\xd5\x03\x93\x01jJS\xcd=@\xe3n\xaar\x06H\xc5\xcfn\xa4m\xbf+\xe3\xae}&\xbb\xcd\a\x01f\xc5\x9e\x80\x16\xa8\xcf\xad#\x9c\xde\xcc\xc0\xc2\\\x9aa\xdcK\xfb\xed\x7f\xba\b\x9ah\x1b5\xd1\x83\xd03J\x92c\x9c\x822hY\x9f\x92iz\xfa\xa3\xb8\xc0${\x033\xf2\x90\x12\x89\xcb\xc9s\xd4\xe5\xed\xcd\xb2g\r\xfe\xed\x06f\xc7C\x80\v\xdc\xa7\t\xbf\xce\xf2\v!\xfac\xe2\xdc\f\xc0\x1e\t\x1c\xbd\x8f8\x14NKmD\xd4\x88e/\nY\xc4\x11-\xa3wp\x9d\xa0\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2\x88\x94\xa0\x94]\x1c\x9d\xed\xb6\xbcy\xb7\xbd\x9a\xb9\xfd\xec_\xd4\x8dVy\xa2\xf8\x9e%\x94\xe5n\xdd0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:46 executing program 5: 15:57:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00\'\x95\xaf\x9e\x0e\x06t\x91\xaerj:\xc3\xces\x06\xcf\x11\xea\x1f4\xd0\xebF\xca)x\xf1\x92\x98Ir\x87\xd8\xe9\x1196Oq\xa4\xd1\x8e9\xf9\xf9\x91\xe0\b\xdeY)\xc5\xe2\x8e\x12\x84\x1b\xabr\xe7\x96\xec\xf4\xba/\x80ze\x13\xb5\xb6B6\x0f\xa7\xf27\x81z\xb3G\xf6\xc7\xca\xc1\x90y\x8cF H\xc1\xa8\xe8K\x91b\x82\xc8\x98\a\x1a\x84\xf3\\g8\xab\xc3\x12\x05\xdc\xfd\xa7\x7fB\xf2*\x0e6\xc7\x01\xce\xeb\xc0|y\xab-#\xd9{3{R\x14\xc3=y|\xb8\xef\x98\xbe\xa0\xf1\xffd\xe4\xd7L\x16\xb2\x19{xW0\xed\x9b\x8d\x03\x1c\xd5\x03\x93\x01jJS\xcd=@\xe3n\xaar\x06H\xc5\xcfn\xa4m\xbf+\xe3\xae}&\xbb\xcd\a\x01f\xc5\x9e\x80\x16\xa8\xcf\xad#\x9c\xde\xcc\xc0\xc2\\\x9aa\xdcK\xfb\xed\x7f\xba\b\x9ah\x1b5\xd1\x83\xd03J\x92c\x9c\x822hY\x9f\x92iz\xfa\xa3\xb8\xc0${\x033\xf2\x90\x12\x89\xcb\xc9s\xd4\xe5\xed\xcd\xb2g\r\xfe\xed\x06f\xc7C\x80\v\xdc\xa7\t\xbf\xce\xf2\v!\xfac\xe2\xdc\f\xc0\x1e\t\x1c\xbd\x8f8\x14NKmD\xd4\x88e/\nY\xc4\x11-\xa3wp\x9d\xa0\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2\x88\x94\xa0\x94]\x1c\x9d\xed\xb6\xbcy\xb7\xbd\x9a\xb9\xfd\xec_\xd4\x8dVy\xa2\xf8\x9e%\x94\xe5n\xdd0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:47 executing program 5: 15:57:47 executing program 3: 15:57:47 executing program 0: 15:57:47 executing program 4: 15:57:47 executing program 1: 15:57:47 executing program 5: 15:57:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:47 executing program 3: 15:57:47 executing program 0: 15:57:47 executing program 1: [ 337.462321] protocol 88fb is buggy, dev hsr_slave_0 [ 337.467947] protocol 88fb is buggy, dev hsr_slave_1 15:57:47 executing program 4: 15:57:47 executing program 5: 15:57:47 executing program 3: 15:57:47 executing program 1: 15:57:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:47 executing program 0: 15:57:47 executing program 4: 15:57:48 executing program 3: 15:57:48 executing program 5: 15:57:48 executing program 1: 15:57:48 executing program 4: 15:57:48 executing program 0: 15:57:48 executing program 3: 15:57:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:48 executing program 1: 15:57:48 executing program 4: 15:57:48 executing program 5: 15:57:48 executing program 3: 15:57:48 executing program 0: 15:57:48 executing program 4: 15:57:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:48 executing program 1: 15:57:49 executing program 3: 15:57:49 executing program 5: 15:57:49 executing program 4: 15:57:49 executing program 1: 15:57:49 executing program 0: 15:57:49 executing program 3: 15:57:49 executing program 5: 15:57:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:49 executing program 4: 15:57:49 executing program 0: 15:57:49 executing program 1: 15:57:49 executing program 3: 15:57:49 executing program 4: 15:57:49 executing program 5: 15:57:49 executing program 0: 15:57:49 executing program 1: 15:57:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:50 executing program 3: 15:57:50 executing program 0: 15:57:50 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) 15:57:50 executing program 5: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000380, 0x2e) 15:57:50 executing program 4: 15:57:50 executing program 3: 15:57:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:50 executing program 0: 15:57:50 executing program 5: 15:57:50 executing program 1: clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace(0x11, r0) 15:57:50 executing program 4: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000380, 0x2e) 15:57:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:50 executing program 3: clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 15:57:50 executing program 0: r0 = creat(&(0x7f0000000300)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3ffff) write$evdev(r0, &(0x7f0000000340)=[{}], 0x18) 15:57:50 executing program 5: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000140)={0x7fffffff}, 0x0, 0x0, 0x8) rt_sigqueueinfo(r0, 0x0, 0x0) 15:57:51 executing program 4: r0 = creat(&(0x7f0000000300)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3ffff) 15:57:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/prev\x00') read$eventfd(r0, 0x0, 0xffbc) 15:57:51 executing program 4: r0 = creat(&(0x7f0000000300)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3ffff) write$evdev(r0, &(0x7f0000000340)=[{{0x0, 0x7530}}], 0x18) 15:57:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000001500)="050300000100baffffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 15:57:51 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) madvise(&(0x7f000027c000/0x3000)=nil, 0x3000, 0x4000000000000008) 15:57:51 executing program 1: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000380, 0x2e) 15:57:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x80000020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f00000003c0)) 15:57:51 executing program 4: setrlimit(0x408000000000007, &(0x7f00000001c0)) eventfd(0x0) 15:57:51 executing program 3: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mounts\x00\xf1:\xb0\xf8\xdat\b\xdb4\xd9[\x9a\xad=\xe5\xbf\xf8\xce@\xd7\x13h\xfa\x83<\xdfz\xf8]y\xc4\xfa\x89d4\x98\x83\xc0\xb9&\x1a\xb3N\xdf\x01\xd0\xe4\xf7\xf8\x93k\xfb\x97j\x10\xdb\xb4l\x13D\xae\x99J\x03\xac\xd4\xbb\t\x00\x00\x00\x02\v\xcap\b\xdb\x13\xc0\x9a:jR(\xf1') preadv(r0, &(0x7f0000000480), 0x1000000000000380, 0x2e) 15:57:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:57:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/raw\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/78, 0x4e}], 0x1, 0x2e) 15:57:52 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) madvise(&(0x7f000027c000/0x3000)=nil, 0x3000, 0x4000000000000008) 15:57:52 executing program 1: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000380, 0x2e) 15:57:52 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000840)) pipe(&(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) syz_genetlink_get_family_id$fou(0x0) 15:57:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:57:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/52, 0x34}], 0x1, 0x0) 15:57:52 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, 0x0) 15:57:52 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000001780)=[{&(0x7f0000000580)="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", 0xa81}], 0x1, 0x0) 15:57:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040)=0x74, 0x36) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000002c0)='j', 0x1, 0x0, 0x0, 0x0) 15:57:52 executing program 1: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000380, 0x2e) 15:57:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:57:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:57:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt6_stats\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/52, 0x34}], 0x1, 0x0) 15:57:52 executing program 5: r0 = creat(&(0x7f0000000300)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3ffff) write$evdev(r0, &(0x7f0000000340)=[{{0x0, 0x7530}}], 0x18) 15:57:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) close(r0) 15:57:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 15:57:53 executing program 0: r0 = socket$inet(0x2, 0xa, 0xffffffffffffffec) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000004, &(0x7f0000000300)=0x200072, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000380)=[{0x9, 0x0, 0x0, 0x200000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e26, @local}, 0xd) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000340)=0x4, 0xffffffffffffff2a) clone(0x421020017fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000580)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xfff, 0x105082) r3 = memfd_create(&(0x7f00000005c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x80420000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x1061f) fcntl$setstatus(r1, 0x4, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526988b7) read(r4, &(0x7f0000000200)=""/250, 0x1000000d1) sendfile(r2, r3, 0x0, 0x80003) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ipddp0\x00', 0x4}) syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev_mcast\x00') ioctl$VT_WAITACTIVE(r4, 0x5607) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f0000000440)='y\x00', 0x2, 0x3) ioctl$VT_WAITACTIVE(r4, 0x5607) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000540)={0x5, 0x5, 0x6a, &(0x7f00000003c0)="619fdd421e2e94d7f681e7b9c58fcda3c9ddc21641c97f9d51ce7d1c895d31253c39b07653f7112a5724ea1ee2c2b36293d0913fdb358fb60a6782fe3fba27e17886237f776eb957c5826a1b7206d2022bbc957a4de731a665720cc06b7670978c085273b9476ff9902c"}) openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x20000, 0x0) 15:57:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500), 0x0, 0x0, 0x0, 0x0) 15:57:53 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000040)) 15:57:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0), 0x0}, 0x18) [ 343.177284] syz-executor0 uses obsolete (PF_INET,SOCK_PACKET) [ 343.218824] binder: 12371:12374 ioctl c018620c 20000040 returned -1 15:57:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xd, 0x0, "34aa687f3b7d85fa8f1592d18136d4b6d1dd6058bca25576cf169e890863e01a76d05a13f0bbbd777bcd81335b8e6ca602efaf8d62aa9459531eec9dbec69dd6", "5ee5eb4cda9b1f76e31966bd4fadcb265a9037d362e896910e66443238f43ca9"}) 15:57:53 executing program 0: r0 = socket$inet(0x2, 0xa, 0xffffffffffffffec) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000004, &(0x7f0000000300)=0x200072, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000380)=[{0x9, 0x0, 0x0, 0x200000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e26, @local}, 0xd) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000340)=0x4, 0xffffffffffffff2a) clone(0x421020017fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000580)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xfff, 0x105082) r3 = memfd_create(&(0x7f00000005c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x80420000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x1061f) fcntl$setstatus(r1, 0x4, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526988b7) read(r4, &(0x7f0000000200)=""/250, 0x1000000d1) sendfile(r2, r3, 0x0, 0x80003) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ipddp0\x00', 0x4}) syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev_mcast\x00') ioctl$VT_WAITACTIVE(r4, 0x5607) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f0000000440)='y\x00', 0x2, 0x3) ioctl$VT_WAITACTIVE(r4, 0x5607) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000540)={0x5, 0x5, 0x6a, &(0x7f00000003c0)="619fdd421e2e94d7f681e7b9c58fcda3c9ddc21641c97f9d51ce7d1c895d31253c39b07653f7112a5724ea1ee2c2b36293d0913fdb358fb60a6782fe3fba27e17886237f776eb957c5826a1b7206d2022bbc957a4de731a665720cc06b7670978c085273b9476ff9902c"}) openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x20000, 0x0) 15:57:53 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000780)='veth0_to_bond\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x52e) 15:57:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd5b, 0x0, 0x0, 0x31a) 15:57:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500), 0x0, 0x0, 0x0, 0x0) 15:57:53 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xf1\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10r\x1e\xe2\xdbjt\xe33&S') fcntl$setstatus(r0, 0x4, 0x6100) pread64(r0, &(0x7f0000002000)=""/4096, 0x1000, 0x0) mkdir(0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) 15:57:53 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xf) wait4(0x0, 0x0, 0x40000000, 0x0) 15:57:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) fcntl$setpipe(r0, 0x407, 0x6) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000180)={0x0, 0x7ff}, 0x8) clock_gettime(0x7, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) close(r2) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fstatfs(r2, 0x0) inotify_init1(0x0) r4 = add_key(&(0x7f0000000240)='id_legacy\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, r4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:57:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500), 0x0, 0x0, 0x0, 0x0) 15:57:54 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) rt_sigsuspend(&(0x7f0000000340), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 15:57:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x1) 15:57:54 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue\x1b\x00'}) clock_gettime(0x0, &(0x7f0000000000)={0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)={0x0, 0x7a120, 0x200, {r1}}) 15:57:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffff", 0x9, 0x0, 0x0, 0x0) 15:57:54 executing program 0: r0 = socket$inet(0x2, 0xa, 0xffffffffffffffec) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000004, &(0x7f0000000300)=0x200072, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000380)=[{0x9, 0x0, 0x0, 0x200000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e26, @local}, 0xd) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000340)=0x4, 0xffffffffffffff2a) clone(0x421020017fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000580)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xfff, 0x105082) r3 = memfd_create(&(0x7f00000005c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x80420000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x1061f) fcntl$setstatus(r1, 0x4, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526988b7) read(r4, &(0x7f0000000200)=""/250, 0x1000000d1) sendfile(r2, r3, 0x0, 0x80003) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ipddp0\x00', 0x4}) syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev_mcast\x00') ioctl$VT_WAITACTIVE(r4, 0x5607) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f0000000440)='y\x00', 0x2, 0x3) ioctl$VT_WAITACTIVE(r4, 0x5607) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000540)={0x5, 0x5, 0x6a, &(0x7f00000003c0)="619fdd421e2e94d7f681e7b9c58fcda3c9ddc21641c97f9d51ce7d1c895d31253c39b07653f7112a5724ea1ee2c2b36293d0913fdb358fb60a6782fe3fba27e17886237f776eb957c5826a1b7206d2022bbc957a4de731a665720cc06b7670978c085273b9476ff9902c"}) openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x20000, 0x0) 15:57:54 executing program 4: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(r1, r0, 0x80000) 15:57:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000022, 0x0) 15:57:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffff", 0x9, 0x0, 0x0, 0x0) 15:57:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') sendfile(r0, r2, 0x0, 0x9168) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x21004000000016) 15:57:54 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 15:57:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffff", 0x9, 0x0, 0x0, 0x0) 15:57:55 executing program 4: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000000)={{}, {0x80000001}}) 15:57:55 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 15:57:55 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x4}}) 15:57:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18}}, 0x0, 0x1a, 0x0, 0x1}, 0x20) 15:57:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100baffffffffff8100", 0xe, 0x0, 0x0, 0x0) [ 345.675449] ================================================================== [ 345.682957] BUG: KMSAN: uninit-value in batadv_interface_tx+0x905/0x1e40 [ 345.689865] CPU: 0 PID: 12493 Comm: syz-executor2 Not tainted 5.0.0-rc1+ #9 [ 345.696976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.706337] Call Trace: [ 345.708988] dump_stack+0x173/0x1d0 [ 345.712661] kmsan_report+0x12e/0x2a0 [ 345.716512] __msan_warning+0x82/0xf0 [ 345.720354] batadv_interface_tx+0x905/0x1e40 [ 345.724904] ? batadv_softif_is_valid+0xb0/0xb0 [ 345.729633] dev_hard_start_xmit+0x604/0xc40 [ 345.734107] __dev_queue_xmit+0x2e48/0x3b80 [ 345.738509] dev_queue_xmit+0x4b/0x60 [ 345.742338] ? __netdev_pick_tx+0x1260/0x1260 [ 345.746920] packet_sendmsg+0x79bb/0x9760 [ 345.751121] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 345.756345] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 345.761784] ? compat_packet_setsockopt+0x360/0x360 [ 345.766872] __sys_sendto+0x8c4/0xac0 [ 345.770718] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 345.775924] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 345.781383] ? prepare_exit_to_usermode+0x114/0x420 [ 345.786422] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 345.791634] __se_sys_sendto+0x107/0x130 [ 345.795724] __x64_sys_sendto+0x6e/0x90 [ 345.799720] do_syscall_64+0xbc/0xf0 [ 345.803542] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.808758] RIP: 0033:0x457e39 [ 345.811963] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 345.830903] RSP: 002b:00007f1be5458c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 345.838615] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e39 [ 345.845888] RDX: 000000000000000e RSI: 0000000020001500 RDI: 0000000000000003 [ 345.853159] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 345.860431] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1be54596d4 [ 345.867711] R13: 00000000004c548a R14: 00000000004d9260 R15: 00000000ffffffff [ 345.875003] [ 345.876630] Uninit was created at: [ 345.880182] kmsan_internal_poison_shadow+0x92/0x150 [ 345.885291] kmsan_kmalloc+0xa6/0x130 [ 345.889101] kmsan_slab_alloc+0xe/0x10 [ 345.893000] __kmalloc_node_track_caller+0xe9e/0xff0 [ 345.898108] __alloc_skb+0x309/0xa20 [ 345.901829] alloc_skb_with_frags+0x1c7/0xac0 [ 345.906338] sock_alloc_send_pskb+0xafd/0x10a0 [ 345.910938] packet_sendmsg+0x6881/0x9760 [ 345.915092] __sys_sendto+0x8c4/0xac0 [ 345.918901] __se_sys_sendto+0x107/0x130 [ 345.922972] __x64_sys_sendto+0x6e/0x90 [ 345.926952] do_syscall_64+0xbc/0xf0 [ 345.930675] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.935860] ================================================================== [ 345.943213] Disabling lock debugging due to kernel taint [ 345.948662] Kernel panic - not syncing: panic_on_warn set ... [ 345.954554] CPU: 0 PID: 12493 Comm: syz-executor2 Tainted: G B 5.0.0-rc1+ #9 [ 345.963038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.972392] Call Trace: [ 345.974998] dump_stack+0x173/0x1d0 [ 345.978646] panic+0x3d1/0xb01 [ 345.981896] kmsan_report+0x293/0x2a0 [ 345.985727] __msan_warning+0x82/0xf0 [ 345.989550] batadv_interface_tx+0x905/0x1e40 [ 345.994105] ? batadv_softif_is_valid+0xb0/0xb0 [ 345.998789] dev_hard_start_xmit+0x604/0xc40 [ 346.003248] __dev_queue_xmit+0x2e48/0x3b80 [ 346.007624] dev_queue_xmit+0x4b/0x60 [ 346.011447] ? __netdev_pick_tx+0x1260/0x1260 [ 346.015978] packet_sendmsg+0x79bb/0x9760 [ 346.020188] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 346.025398] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 346.030834] ? compat_packet_setsockopt+0x360/0x360 [ 346.035872] __sys_sendto+0x8c4/0xac0 [ 346.039713] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 346.044920] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 346.050380] ? prepare_exit_to_usermode+0x114/0x420 [ 346.055411] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 346.060620] __se_sys_sendto+0x107/0x130 [ 346.064711] __x64_sys_sendto+0x6e/0x90 [ 346.068696] do_syscall_64+0xbc/0xf0 [ 346.072428] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 346.077630] RIP: 0033:0x457e39 [ 346.080832] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 346.099750] RSP: 002b:00007f1be5458c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 346.107476] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e39 [ 346.114750] RDX: 000000000000000e RSI: 0000000020001500 RDI: 0000000000000003 [ 346.122034] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 346.129313] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1be54596d4 [ 346.136587] R13: 00000000004c548a R14: 00000000004d9260 R15: 00000000ffffffff [ 346.144783] Kernel Offset: disabled [ 346.148408] Rebooting in 86400 seconds..