[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 98.314845] audit: type=1800 audit(1552038928.365:25): pid=10754 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 98.334065] audit: type=1800 audit(1552038928.375:26): pid=10754 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 98.353506] audit: type=1800 audit(1552038928.385:27): pid=10754 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.158' (ECDSA) to the list of known hosts. 2019/03/08 09:55:42 fuzzer started 2019/03/08 09:55:48 dialing manager at 10.128.0.26:42131 2019/03/08 09:55:48 syscalls: 1 2019/03/08 09:55:48 code coverage: enabled 2019/03/08 09:55:48 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/08 09:55:48 extra coverage: extra coverage is not supported by the kernel 2019/03/08 09:55:48 setuid sandbox: enabled 2019/03/08 09:55:48 namespace sandbox: enabled 2019/03/08 09:55:48 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/08 09:55:48 fault injection: enabled 2019/03/08 09:55:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/08 09:55:48 net packet injection: enabled 2019/03/08 09:55:48 net device setup: enabled 09:58:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000000)='Pev ', 0x0) ftruncate(r2, 0x200739) sendfile(r0, r2, 0x0, 0xa00004000000000) syzkaller login: [ 305.333288] IPVS: ftp: loaded support on port[0] = 21 [ 305.498117] chnl_net:caif_netlink_parms(): no params data found [ 305.573771] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.580450] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.589015] device bridge_slave_0 entered promiscuous mode [ 305.598703] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.605360] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.613896] device bridge_slave_1 entered promiscuous mode [ 305.649724] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 305.661607] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 305.695750] team0: Port device team_slave_0 added [ 305.704810] team0: Port device team_slave_1 added [ 305.900502] device hsr_slave_0 entered promiscuous mode [ 306.155680] device hsr_slave_1 entered promiscuous mode [ 306.420108] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.426739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.433899] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.440535] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.496123] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.506369] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.559978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.583087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.591079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.606245] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.626885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.635903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.644476] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.650974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.659006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.668520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.677099] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.683585] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.703789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.736333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.745948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.755198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.766968] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.779412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.788778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.815073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.823733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.832331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.840842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.852258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.892039] 8021q: adding VLAN 0 to HW filter on device batadv0 09:58:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 09:58:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0xf) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000000)='Pev ', 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x5, 0x4) ftruncate(r2, 0x200739) sendfile(r0, r2, 0x0, 0xa00004000000000) 09:58:57 executing program 0: r0 = memfd_create(&(0x7f0000000500)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') unshare(0x8000400) r3 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f7, 0xfffffffffffffffd, 0x0) r4 = gettid() mq_notify(r3, &(0x7f0000000480)={0x0, 0x3, 0x0, @tid=r4}) write$P9_RREAD(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3e000000750200ff070000735732920b8d72546d8eb62c77bba27fab730e236e81e9ac7072ca373868c168863ddfc38c798d411d46"], 0x35) mq_timedsend(r3, 0x0, 0xfffffc40, 0x0, 0x0) fcntl$setown(r0, 0x8, r4) r5 = request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='keyring\x006\xf9\x12l\x12\x05O\\\x0e\x18\xc6R%s\xddy\xf1\xa0\xa3\xa6\tW\xd6\xc7)\xad\x85l\xd8\xf0\xdf\x9c\x04\xd1\x8eW\x90K\x1c\x05 \x9d\xee\x12\xf5\xcc\xc1-\x98\xa7\x007g46a\x0f\xaa\xc8\x8b\xcf\x96\x81\x91\x87\x89\xc2\xadG6e\x98K\x17\x86\x8d\x9c^\x90\x81>\x9e\xc1\xf7?\xde\xbfV8\xf9\xc0\x1f\x88!\xf1\xf7\x8e\xba\xc9\x84\xe3\x85.\xe1\x00', 0xffffffffffffffff) r6 = dup3(r0, r0, 0x80000) write$FUSE_POLL(r6, &(0x7f00000006c0)={0x18, 0x0, 0x4, {0x400}}, 0x18) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r5) getsockopt$EBT_SO_GET_ENTRIES(r6, 0x0, 0x81, 0x0, 0x0) r7 = accept$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000440)=0x1c) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000700)={@local, @initdev, 0x0}, &(0x7f0000000740)=0x136) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f0000000680)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r8}, 0x14) bind$alg(r3, &(0x7f00000007c0)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) clone(0x8000002102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000004c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000780)='\xd1?\xf3\xd7v', 0x0) r9 = socket(0x10, 0x803, 0x0) write(r9, &(0x7f0000000640)="260006006d20002b1f00c0e9ff094a51f10101c76084104f9fde9cfa21010000b0f0ff000000000000000000000000", 0x2f) clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r9, 0x1, 0x20000000000008, &(0x7f0000000240), 0x4) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000003c0)={r5, 0x1ff, 0x7}, &(0x7f0000000740)=ANY=[], &(0x7f00000004c0), 0x0) 09:58:57 executing program 0: r0 = memfd_create(&(0x7f0000000500)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') unshare(0x8000400) r3 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f7, 0xfffffffffffffffd, 0x0) r4 = gettid() mq_notify(r3, &(0x7f0000000480)={0x0, 0x3, 0x0, @tid=r4}) write$P9_RREAD(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3e000000750200ff070000735732920b8d72546d8eb62c77bba27fab730e236e81e9ac7072ca373868c168863ddfc38c798d411d46"], 0x35) mq_timedsend(r3, 0x0, 0xfffffc40, 0x0, 0x0) fcntl$setown(r0, 0x8, r4) r5 = request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='keyring\x006\xf9\x12l\x12\x05O\\\x0e\x18\xc6R%s\xddy\xf1\xa0\xa3\xa6\tW\xd6\xc7)\xad\x85l\xd8\xf0\xdf\x9c\x04\xd1\x8eW\x90K\x1c\x05 \x9d\xee\x12\xf5\xcc\xc1-\x98\xa7\x007g46a\x0f\xaa\xc8\x8b\xcf\x96\x81\x91\x87\x89\xc2\xadG6e\x98K\x17\x86\x8d\x9c^\x90\x81>\x9e\xc1\xf7?\xde\xbfV8\xf9\xc0\x1f\x88!\xf1\xf7\x8e\xba\xc9\x84\xe3\x85.\xe1\x00', 0xffffffffffffffff) r6 = dup3(r0, r0, 0x80000) write$FUSE_POLL(r6, &(0x7f00000006c0)={0x18, 0x0, 0x4, {0x400}}, 0x18) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r5) getsockopt$EBT_SO_GET_ENTRIES(r6, 0x0, 0x81, 0x0, 0x0) r7 = accept$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000440)=0x1c) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000700)={@local, @initdev, 0x0}, &(0x7f0000000740)=0x136) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f0000000680)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r8}, 0x14) bind$alg(r3, &(0x7f00000007c0)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) clone(0x8000002102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000004c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000780)='\xd1?\xf3\xd7v', 0x0) r9 = socket(0x10, 0x803, 0x0) write(r9, &(0x7f0000000640)="260006006d20002b1f00c0e9ff094a51f10101c76084104f9fde9cfa21010000b0f0ff000000000000000000000000", 0x2f) clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r9, 0x1, 0x20000000000008, &(0x7f0000000240), 0x4) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000003c0)={r5, 0x1ff, 0x7}, &(0x7f0000000740)=ANY=[], &(0x7f00000004c0), 0x0) 09:58:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 09:58:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = memfd_create(&(0x7f0000000000)='Pev ', 0x0) ftruncate(r1, 0x200739) sendfile(r0, r1, 0x0, 0x800) 09:58:58 executing program 0: unshare(0x2040000) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200400, 0x0) pread64(r0, &(0x7f0000000080)=""/123, 0x7b, 0x0) 09:58:58 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x101400) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000100)={0x1, 0x5, [@remote, @broadcast, @dev={[], 0xd}, @random="f7e623cbb7f2", @random="840ae0c9d858"]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 308.411636] binder_alloc: 10961: binder_alloc_buf, no vma [ 308.417558] binder: 10961:10962 transaction failed 29189/-3, size 0-0 line 3035 09:58:58 executing program 0: r0 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) request_key(&(0x7f0000000400)='asymmetric\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='nodev\x00', 0xfffffffffffffffa) r1 = add_key(&(0x7f0000000500)='big_key\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)="524b040d09f9f9098b741aaa6907694ed508620bc7c9b5d3e767528a276a9651686da266185e6ad9e05beddca0a93284ebc96d72d45dd19d853f8a78b84bcaf11751a24e8b84f8ece73467012262a674e746c56a1cf831820cc39a27c95ab78755a7b938bbe92c254bbd1c1fd81908b5db6c43307c59", 0x76, 0x0) r2 = add_key(&(0x7f00000000c0)='.request_key_auth\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000600)="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", 0x118, r1) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r2, 0x3, 0x8}, 0x0, &(0x7f00000002c0)="71ed9b2090807b81151281f53da561e4b87d1edc4cdf350b89bd4d5121620fa5e6b72fd96525eb49e75a140ca3883b2f6746a30f91667fee6b", &(0x7f0000000300)=""/235) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0xfffffffffffffff9, 0x10001, 0x1, 0x8}, 0x8) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f0000000000)={'exec ', '&\x00'}, 0x7) [ 308.499700] binder: undelivered TRANSACTION_ERROR: 29189 [ 308.505477] binder: send failed reply for transaction 2 to 10961:10962 [ 308.513736] binder: undelivered TRANSACTION_COMPLETE [ 308.519070] binder: undelivered TRANSACTION_ERROR: 29189 [ 308.577477] kauditd_printk_skb: 3 callbacks suppressed [ 308.577509] audit: type=1400 audit(1552039138.625:31): apparmor="DENIED" operation="change_onexec" info="label not found" error=-22 profile="unconfined" name="&" pid=10965 comm="syz-executor.0" 09:58:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmsg$kcm(r0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20002, 0x0) mq_timedsend(r1, &(0x7f00000000c0)="88c2e5e37285cbc8c3cadaa41bda632aba2236d3e426a5826868190d35f4f3b82c81cd7daba02abe0112db9d2392f89d1877bd5c8a6bd0d3596db68439bf1e6af910dc8e6f36c8beb82b0f702c82a31287a300149ceb8b1ed390eff6ba21603184290b2e3bbb5cd5aca584a90b316a99caf4729bf217e8d4d31a5143f23238717310863272", 0x85, 0x5, &(0x7f0000000180)={0x0, 0x1c9c380}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:58:58 executing program 0: r0 = socket(0x1b, 0x5, 0x8000000008000004) shutdown(r0, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)) 09:58:59 executing program 0: r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) fcntl$dupfd(r0, 0x0, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xf0d, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}, @IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}}}, 0x800000000000000) 09:58:59 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f00000000c0)={0x1, 0x0, 0x103, 0x2, {0x1ff, 0x7, 0x10000, 0x1b}}) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x3, 0x2, 0x0, {0x2, 0x4e21, @empty}}, 0xfffffffffffffea9) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x0, {0x2, 0x4e22, @empty}}, 0xffffffffffffffa8) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) 09:58:59 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2937a14a, 0x4001c0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x86, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) kcmp(r1, r2, 0x0, r0, r0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000100)={0xeb, 0x70e2, 0x5}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r3, 0x11, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/135, 0x87) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f0000000400)=0x54) setxattr$security_selinux(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:ssh_exec_t:s0\x00', 0x20, 0x2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x400, 0x0) exit(0x4) mkdir(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$TIOCSTI(r4, 0x5412, 0xac) umount2(&(0x7f0000000580)='./file0\x00', 0x2) ioctl$TIOCMSET(r4, 0x5418, &(0x7f00000005c0)=0x1731) symlink(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00') getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000680)={'ipvs\x00'}, &(0x7f00000006c0)=0x1e) bind$isdn(r0, &(0x7f0000000700)={0x22, 0x7ff, 0x81, 0x3a, 0x100000001}, 0x6) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000000740)=0x10000) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000780)=""/86, &(0x7f0000000800)=0x56) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', 0x0, 0x8}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a80)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000a40)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000ac0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000008c0)=[{0x10, 0x0, [0xea6, 0xfffffffffffffffa, 0x0, 0x4, 0x4, 0xa1cf, 0x38f21b70, 0x3f, 0x7fff, 0x3, 0x125, 0xfff, 0xd9, 0xff, 0xcfd0, 0x1a8c]}, {0x20, 0x0, [0x9, 0x2, 0x3, 0x5, 0x3, 0x8000, 0xffffffff, 0x3ff, 0x101, 0x0, 0xa484, 0xa8, 0x3, 0xffffffff00000000, 0x9, 0x3]}, {0x20, 0x0, [0x400, 0x9, 0x8, 0x0, 0x8, 0x1, 0x8, 0x4, 0x368, 0x6, 0xa3fe, 0x8, 0x4, 0xff, 0x8, 0x100000000]}, {0x1, 0x0, [0xae01, 0x4ff5, 0x6, 0x1, 0x4d, 0xc183, 0x546, 0x4c4e, 0x800, 0x6, 0x3ff, 0x8, 0x4, 0x8d5, 0x65a, 0x2]}, {0x18, 0x0, [0x8, 0x6, 0x6, 0x4, 0x8, 0x101, 0x4, 0xe3, 0x0, 0x100000000, 0x101, 0x3ff, 0x8, 0x0, 0x100, 0x2]}], r5, 0x1, 0x1, 0x168}}, 0x20) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) syz_open_dev$ndb(&(0x7f0000000b80)='/dev/nbd#\x00', 0x0, 0x50000) getsockopt$inet_dccp_int(r0, 0x21, 0x3, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000c40)) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000c80)) 09:58:59 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f00000000c0)={0x1, 0x0, 0x103, 0x2, {0x1ff, 0x7, 0x10000, 0x1b}}) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x3, 0x2, 0x0, {0x2, 0x4e21, @empty}}, 0xfffffffffffffea9) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x0, {0x2, 0x4e22, @empty}}, 0xffffffffffffffa8) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) 09:58:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x4000, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 09:58:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x4000, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) [ 309.598772] IPVS: ftp: loaded support on port[0] = 21 09:58:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00;\xd3!}e\xa9\xf0z\xe7AL\x19P\xb4A\xe93\xee~\n\xd3\xb2\b\xfd \xc2\x8ep\xba\xd4\x86\xd56#\xd4\xe0\xd5\xa2\x15&\x19\a\x95dQ\x8a\x8d\b\x00\x00\x00\xe4\xde\xc45\x8b\x94\x00\x86\xd5\x03\x16\x86(Z\xea2\xfc\x88\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xea\x169\xab\xf0\xc4VKo\xf6&+\x9e\xb8\xaakq\xea6\x8f:\xc6\x1bE\xf8o\xa3k\xbeDm\xdc~B\x9eO\xc94j(}\xb2\'\xd1\xa33H\xcc\xc3j\xac\xe2Co\xe5i\xf5:,\f\xeeoD\xdd\x82\x84\xed\xb54{\xd26\x85X\xd2\'8\n\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='cgroup.max.depth\x00', 0x2, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) [ 309.807813] chnl_net:caif_netlink_parms(): no params data found [ 309.915323] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.921964] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.930640] device bridge_slave_0 entered promiscuous mode [ 309.948690] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.955286] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.963828] device bridge_slave_1 entered promiscuous mode [ 310.000397] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 310.012398] bond0: Enslaving bond_slave_1 as an active interface with an up link 09:59:00 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e20, 0x8, @local, 0x1}}, 0x0, 0x2, 0x0, "87690b811d59503380e00f9f977a783dcbed9f4686a17abaa152a15f9551176414687b6fe1aaf1f5c33991339c207fe243a1fee0fac50078c2cfcac9b1bb73264c502ed596b057d0b8144310d252c53b"}, 0xd8) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000080)={0x6e0, "31ec10cbff8f250c19f52c99cca6d3e7f8d2078518573e5a543a39e053d8ba09", 0x1, 0x1}) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f00000002c0)={0x1, @pix={0x0, 0x8000, 0xa0363159, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) [ 310.047711] team0: Port device team_slave_0 added [ 310.059781] team0: Port device team_slave_1 added 09:59:00 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffff001) ioctl$IOC_PR_PREEMPT(r0, 0xc0506107, 0x0) [ 310.130146] device hsr_slave_0 entered promiscuous mode [ 310.196075] device hsr_slave_1 entered promiscuous mode 09:59:00 executing program 0: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000280)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000180)={0x7f, 0x3, 0x1}) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) fcntl$setstatus(r2, 0x4, 0x0) ioctl$CAPI_CLR_FLAGS(r2, 0xc0044306, &(0x7f0000000040)) [ 310.278233] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.284850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.292004] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.298736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.431387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.468835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:59:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000000)='lo\x00'}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e24, 0x7, @empty, 0x7}}, 0x10000, 0x2000000000000000}, &(0x7f0000000040)=0x447) [ 310.479579] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.497341] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.511344] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 310.550479] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.578783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.593131] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.599754] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.660476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.668973] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.675575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.685749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.695142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.722635] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 310.732515] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 310.771135] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.779559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.788466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.809160] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.828304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:59:01 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2937a14a, 0x4001c0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x86, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) kcmp(r1, r2, 0x0, r0, r0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000100)={0xeb, 0x70e2, 0x5}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r3, 0x11, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/135, 0x87) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f0000000400)=0x54) setxattr$security_selinux(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:ssh_exec_t:s0\x00', 0x20, 0x2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x400, 0x0) exit(0x4) mkdir(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$TIOCSTI(r4, 0x5412, 0xac) umount2(&(0x7f0000000580)='./file0\x00', 0x2) ioctl$TIOCMSET(r4, 0x5418, &(0x7f00000005c0)=0x1731) symlink(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00') getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000680)={'ipvs\x00'}, &(0x7f00000006c0)=0x1e) bind$isdn(r0, &(0x7f0000000700)={0x22, 0x7ff, 0x81, 0x3a, 0x100000001}, 0x6) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000000740)=0x10000) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000780)=""/86, &(0x7f0000000800)=0x56) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', 0x0, 0x8}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a80)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000a40)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000ac0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000008c0)=[{0x10, 0x0, [0xea6, 0xfffffffffffffffa, 0x0, 0x4, 0x4, 0xa1cf, 0x38f21b70, 0x3f, 0x7fff, 0x3, 0x125, 0xfff, 0xd9, 0xff, 0xcfd0, 0x1a8c]}, {0x20, 0x0, [0x9, 0x2, 0x3, 0x5, 0x3, 0x8000, 0xffffffff, 0x3ff, 0x101, 0x0, 0xa484, 0xa8, 0x3, 0xffffffff00000000, 0x9, 0x3]}, {0x20, 0x0, [0x400, 0x9, 0x8, 0x0, 0x8, 0x1, 0x8, 0x4, 0x368, 0x6, 0xa3fe, 0x8, 0x4, 0xff, 0x8, 0x100000000]}, {0x1, 0x0, [0xae01, 0x4ff5, 0x6, 0x1, 0x4d, 0xc183, 0x546, 0x4c4e, 0x800, 0x6, 0x3ff, 0x8, 0x4, 0x8d5, 0x65a, 0x2]}, {0x18, 0x0, [0x8, 0x6, 0x6, 0x4, 0x8, 0x101, 0x4, 0xe3, 0x0, 0x100000000, 0x101, 0x3ff, 0x8, 0x0, 0x100, 0x2]}], r5, 0x1, 0x1, 0x168}}, 0x20) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) syz_open_dev$ndb(&(0x7f0000000b80)='/dev/nbd#\x00', 0x0, 0x50000) getsockopt$inet_dccp_int(r0, 0x21, 0x3, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000c40)) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000c80)) 09:59:02 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2937a14a, 0x4001c0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x86, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) kcmp(r1, r2, 0x0, r0, r0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000100)={0xeb, 0x70e2, 0x5}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r3, 0x11, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/135, 0x87) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f0000000400)=0x54) setxattr$security_selinux(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:ssh_exec_t:s0\x00', 0x20, 0x2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x400, 0x0) exit(0x4) mkdir(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$TIOCSTI(r4, 0x5412, 0xac) umount2(&(0x7f0000000580)='./file0\x00', 0x2) ioctl$TIOCMSET(r4, 0x5418, &(0x7f00000005c0)=0x1731) symlink(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00') getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000680)={'ipvs\x00'}, &(0x7f00000006c0)=0x1e) bind$isdn(r0, &(0x7f0000000700)={0x22, 0x7ff, 0x81, 0x3a, 0x100000001}, 0x6) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000000740)=0x10000) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000780)=""/86, &(0x7f0000000800)=0x56) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', 0x0, 0x8}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a80)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000a40)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000ac0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000008c0)=[{0x10, 0x0, [0xea6, 0xfffffffffffffffa, 0x0, 0x4, 0x4, 0xa1cf, 0x38f21b70, 0x3f, 0x7fff, 0x3, 0x125, 0xfff, 0xd9, 0xff, 0xcfd0, 0x1a8c]}, {0x20, 0x0, [0x9, 0x2, 0x3, 0x5, 0x3, 0x8000, 0xffffffff, 0x3ff, 0x101, 0x0, 0xa484, 0xa8, 0x3, 0xffffffff00000000, 0x9, 0x3]}, {0x20, 0x0, [0x400, 0x9, 0x8, 0x0, 0x8, 0x1, 0x8, 0x4, 0x368, 0x6, 0xa3fe, 0x8, 0x4, 0xff, 0x8, 0x100000000]}, {0x1, 0x0, [0xae01, 0x4ff5, 0x6, 0x1, 0x4d, 0xc183, 0x546, 0x4c4e, 0x800, 0x6, 0x3ff, 0x8, 0x4, 0x8d5, 0x65a, 0x2]}, {0x18, 0x0, [0x8, 0x6, 0x6, 0x4, 0x8, 0x101, 0x4, 0xe3, 0x0, 0x100000000, 0x101, 0x3ff, 0x8, 0x0, 0x100, 0x2]}], r5, 0x1, 0x1, 0x168}}, 0x20) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) syz_open_dev$ndb(&(0x7f0000000b80)='/dev/nbd#\x00', 0x0, 0x50000) getsockopt$inet_dccp_int(r0, 0x21, 0x3, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000c40)) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000c80)) 09:59:03 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2937a14a, 0x4001c0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x86, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) kcmp(r1, r2, 0x0, r0, r0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000100)={0xeb, 0x70e2, 0x5}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r3, 0x11, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/135, 0x87) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f0000000400)=0x54) setxattr$security_selinux(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:ssh_exec_t:s0\x00', 0x20, 0x2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x400, 0x0) exit(0x4) mkdir(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$TIOCSTI(r4, 0x5412, 0xac) umount2(&(0x7f0000000580)='./file0\x00', 0x2) ioctl$TIOCMSET(r4, 0x5418, &(0x7f00000005c0)=0x1731) symlink(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00') getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000680)={'ipvs\x00'}, &(0x7f00000006c0)=0x1e) bind$isdn(r0, &(0x7f0000000700)={0x22, 0x7ff, 0x81, 0x3a, 0x100000001}, 0x6) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000000740)=0x10000) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000780)=""/86, &(0x7f0000000800)=0x56) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', 0x0, 0x8}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a80)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000a40)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000ac0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000008c0)=[{0x10, 0x0, [0xea6, 0xfffffffffffffffa, 0x0, 0x4, 0x4, 0xa1cf, 0x38f21b70, 0x3f, 0x7fff, 0x3, 0x125, 0xfff, 0xd9, 0xff, 0xcfd0, 0x1a8c]}, {0x20, 0x0, [0x9, 0x2, 0x3, 0x5, 0x3, 0x8000, 0xffffffff, 0x3ff, 0x101, 0x0, 0xa484, 0xa8, 0x3, 0xffffffff00000000, 0x9, 0x3]}, {0x20, 0x0, [0x400, 0x9, 0x8, 0x0, 0x8, 0x1, 0x8, 0x4, 0x368, 0x6, 0xa3fe, 0x8, 0x4, 0xff, 0x8, 0x100000000]}, {0x1, 0x0, [0xae01, 0x4ff5, 0x6, 0x1, 0x4d, 0xc183, 0x546, 0x4c4e, 0x800, 0x6, 0x3ff, 0x8, 0x4, 0x8d5, 0x65a, 0x2]}, {0x18, 0x0, [0x8, 0x6, 0x6, 0x4, 0x8, 0x101, 0x4, 0xe3, 0x0, 0x100000000, 0x101, 0x3ff, 0x8, 0x0, 0x100, 0x2]}], r5, 0x1, 0x1, 0x168}}, 0x20) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) syz_open_dev$ndb(&(0x7f0000000b80)='/dev/nbd#\x00', 0x0, 0x50000) getsockopt$inet_dccp_int(r0, 0x21, 0x3, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000c40)) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000c80)) 09:59:04 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2937a14a, 0x4001c0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x86, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) kcmp(r1, r2, 0x0, r0, r0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000100)={0xeb, 0x70e2, 0x5}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r3, 0x11, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/135, 0x87) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f0000000400)=0x54) setxattr$security_selinux(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:ssh_exec_t:s0\x00', 0x20, 0x2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x400, 0x0) exit(0x4) mkdir(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$TIOCSTI(r4, 0x5412, 0xac) umount2(&(0x7f0000000580)='./file0\x00', 0x2) ioctl$TIOCMSET(r4, 0x5418, &(0x7f00000005c0)=0x1731) symlink(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00') getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000680)={'ipvs\x00'}, &(0x7f00000006c0)=0x1e) bind$isdn(r0, &(0x7f0000000700)={0x22, 0x7ff, 0x81, 0x3a, 0x100000001}, 0x6) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000000740)=0x10000) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000780)=""/86, &(0x7f0000000800)=0x56) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', 0x0, 0x8}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a80)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000a40)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000ac0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000008c0)=[{0x10, 0x0, [0xea6, 0xfffffffffffffffa, 0x0, 0x4, 0x4, 0xa1cf, 0x38f21b70, 0x3f, 0x7fff, 0x3, 0x125, 0xfff, 0xd9, 0xff, 0xcfd0, 0x1a8c]}, {0x20, 0x0, [0x9, 0x2, 0x3, 0x5, 0x3, 0x8000, 0xffffffff, 0x3ff, 0x101, 0x0, 0xa484, 0xa8, 0x3, 0xffffffff00000000, 0x9, 0x3]}, {0x20, 0x0, [0x400, 0x9, 0x8, 0x0, 0x8, 0x1, 0x8, 0x4, 0x368, 0x6, 0xa3fe, 0x8, 0x4, 0xff, 0x8, 0x100000000]}, {0x1, 0x0, [0xae01, 0x4ff5, 0x6, 0x1, 0x4d, 0xc183, 0x546, 0x4c4e, 0x800, 0x6, 0x3ff, 0x8, 0x4, 0x8d5, 0x65a, 0x2]}, {0x18, 0x0, [0x8, 0x6, 0x6, 0x4, 0x8, 0x101, 0x4, 0xe3, 0x0, 0x100000000, 0x101, 0x3ff, 0x8, 0x0, 0x100, 0x2]}], r5, 0x1, 0x1, 0x168}}, 0x20) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) syz_open_dev$ndb(&(0x7f0000000b80)='/dev/nbd#\x00', 0x0, 0x50000) getsockopt$inet_dccp_int(r0, 0x21, 0x3, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000c40)) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000c80)) 09:59:05 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) tkill(r0, 0x2f) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10800, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000080)) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000000c0)) sendmsg(r1, &(0x7f0000003800)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x2, 0x0, 0x0, {0xa, 0x4e20, 0x3, @mcast2, 0x6}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000180)="fc0b7fdc329551fe8592a4a2cb394da57c069effd72e52aa", 0x18}, {&(0x7f00000001c0)="75df9574c2c0e46cbe0901abbebbf7d0994b2acf162d8509556d5a9382b9", 0x1e}, {&(0x7f0000000200)="e98b5d39b232b50b31919291a978674301a09f18563e3df115d25bca19a0dff1c3e02cc0289808f1982061e89d7c39be33b32b88968dd92e04a908cccd2d42ac5b3ddcf5b03d36672f9e126ae6de2d", 0x4f}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="a86eebea341517938706cc55bab1a617403e40c7225997cc96186f4061db206dd56aa18f1fa9e911705be3b586055883b676444b6477da516c3e802cca73f1d2ff9458353c33c6468278db88c4a539fcbfd703fda4ed8719457aabfff5ad79265d2a8e50b85105f87fae6799d89734026e341781b3461c563147deea4ec998bd3aac726c50a4d9dc8404f182facf34fe189eb98453a7053fa40ec4", 0x9b}], 0x5, &(0x7f00000013c0)=[{0xe0, 0x88, 0x9, "beaccdf235dc1e5ff27c0963d98b5983254d4e9908d949715ebadf6c9cd82044b7ad0797d3209eddadbb1ac89a8d6280575df91337b7449db02bb639e454a7f6f36957cd27abe0c30a3a25b207e24211d1f89c7586569d9f7abff698fc46a83c9c03221943a6a485f0ec07117d442f8be11efd830a8cbab9c8ba6e07336fb7f04acf11d04162dcbb717c27b7f88b8bf4b3b76f626a7ae9dc0d21b75f425598070c45fc6bac56f3689fdf96367a37b1f449c6573256f288ff940bbc57363ddf75cf5637189e48cc203de53b42"}, {0x20, 0x108, 0x1, "dd83f831773d7d3e78"}, {0x1010, 0x0, 0xa8, "53bec93b9b70ec1c6fca2fc553a23ae4b03117994cccd5173cdbfe27563e4f8577578ad814e7441f1ad25f6a87cb53dbf58fe2788f4a9921311d3515d90975da9b281dce3de51a2c3efe0252ebd0e39eef27a2f701aba5db402860228a5266ad4bef8bf5c450007c34f0f4965803d45b8d4def31327b6dd1d070960d05fd3999b5cd9262f6c527fc85e29060090fbc203d0b220f19c69ff82a52b213473d356466228faccd73256cfc7a381e988d6465daf1082063d8031f629fc1279cb58d539a10b14a1b90cf21b4ff39de48fe61548a14ac4e0ebeb8c19e8108d86e33c6405c2e16ef02d3f7e40fb713390c1d36c2cd04e42cdf1715811b068e978d93fa3d7cdbb5588fe4b9fc19ab017659e25f1b838ff290811de8c7a4347068c212793ee1551e9eb2924781163289784eb369ded52fa890d09496acb8f26a946df6006b5da9d6ffcec091770c80e7cdd314b6e847ebcdf6abc1e90baf38ce3751036e9d2242cea836a5b969bc3d250f2e18760302ae2019bf900fac492726d0b4b7f55165f0267b8bb6a0ba2069797057765bf37922696b833a7dd5041cb5b1ffe7bc773a06a6b071991efdf23e896a58e4ed601ba007e354c3678fc3caa2e3fe5c989f8b8df8eb6274a9fbbbd82618c53b2f4d4a320cf7f2572dd244cd42df82cdee4e5b9b92f07e99a0d6be228b959328fb81ae636185a6f21ec7f6e0f97515c78fb2e984fd70b7d4cacdf07d70088069a01cf4dc1e0bf097f0fff885575769c2823fb2ba0a2a417667af1fd78a62f0c2a785fa398b5b7e28619db82fd0d1446ef14e1a18fd504a6ffa1534f7fb4717652777a9dbe84e7a4bae72059107ca98956109a71127696798dd59d6defe21d98ce81fce39db1b750cbdf645bb657b4e7e9ded5b8d86350103b0297fa892ae9c0892ebe14769b6c625d7d2d8557e537acc51f71c97f1a7509d67bbd4076ea082e385ac9fddfda75b16745e26536013bcbf91384fa695cb33543f9c80b860fae6d3b726ed7abf2b67d0467a6c52e52b16fed5e51add9502bd1953b2b4d42e4cef3fee2c597eaaabb71d92cb287136d3d3c88d62a43d102ff9cc5e1a422efe91037a2d69a3f2a56049baf32d6db2a40cbe0ebd3b2ca526399bc0b9a5ff32639f55cb160c535e0818e8fa37053127aff996b70203b310288d2f760c7155cb68dcef7b30bf52ff44dd6760f0151bc28f88da12a3a4535e3378333347c81e060761adf7b1e49999a1a9865060828d4647c03353cac974edd88eadbc8dd328ce34b32fb75d721d041e57c997af681be93cffa49c73f095b7463777579de353bf23516730b599e3e98e9d6839a916f4a23ec0a4f080a7ee6d86344d1580319c4b628f2b33c394e770c0555b420189c3a68914b1dc241c1613f64be1078b67e3e5c23da271f24f088448183d3bef58ce6a862e33acb62932002e1c45d61b8509b2db8eb7c028a803ab2164f3615b22e4e411fded9c19b8f79cdd08d4f3b5ae0593ca6a48ed5c086e389d1991c892fd734212e66d441971a8e54f87b289d0f628bdbd42219239b1671596cf7f4e3d03514e417ea47e2d1a444f70fbb1322ee1928ccb10f27b2e9881716924102433404d765d71233036639ea4c3e320edff7f5918a93882dbd8c402004956b60f594603f9a079222105778a1b5469c7c3ace46017315465cc141ccb7d06c08325caa3755b89bce7c83a5caa0a52f53546927ff5f2c4184c8c104fe0ca89fb400a0bc5ed01c7b00dc8201e226da5c1580c6b80315555251d44c806647fcabc71b9da64bc62383c0af4690fe7fa2b98b6a5f6c35f3d0a0812b958560630a78a32b93541d86ac6984d49f9784e987754b833fddcdb45dff8d0a4c20633b7c744d81a6d2101ebbfe0691ed376e5033b5b33e57b47d2a28e01255b7173ef529106a44454f9675e90900aaef4deef7744909bde69803150df45f8d1e8d10ce9afb9b6a4609b943799891fb0b65a3da8ab05e4c9c93372b116b33d3a3c8ac1a7bdacdd57f331a7091140ef85de8cd52a8d78ccc381ae126cd690f453e15777cff8bcc9b7d8c8a7efa00b660870677bfff63af4caede8a97dbc37b498add4f64bb4d94695c820c53db2f76c1655853cb95936b7cedd349421b4f7676b3b3e2340c56e59087487696e55fac290345ebdabb741140e9d2e23e0b39f6dbf8d4cf9759793d15fbcea659dfeaff9926047c38c65f49fb3ebd18c3af9f1cb10dde0e80feed397b9bcc082645a90d5f5c1d81a2902a94c64815107c32862525b6edcfa2d1c7996223d49b159d1c2addc85a4731e6ed7ddc0c95eac43ec47513357f78a10dc37f1f7014e65434dcde11189df6eeaf184ac6c53652f5fa1e1777bb82593dbc13cce77c73c75859783f856abe570102e6f36ae4e1cee644b33d2293645a16bfa0dc70ac6d3fc53ea7a0e226d25a7e7cbaaeff8996b5472ff928795a0f1d9e523065e280b3b5e06eee067ebfb4c78ba2ed4c7451522386f7535d245db5885850f0f461115e12d359bd6186ce2c65977a98c3205edd49f9ac3bac6d7ad00dbc46c3a67dfb11289ad9c9b68a71b37574c6bcdda64dfb1dc29b64a3b0ae141114c88a6feab79d8d254eb07baec2fff4e8dd146df0239ee16d88a77d49efb2658e4e6736227c83eb340003356bc6b55d625c5d31e8ce59d87bc61e37c06328bd51ba8a1911201a2c972dc3a904baba6900165946beed3dc93443b1e71a318bd96362fca9f1a8e5451ef400a004bf19d28cf36f42149be9adf0486bddf69c99b370217d3b48ba8b57a7ef556e2c60726bde5fc95ec308af823dc98e34bf6f47a0f57a0814f4f942ea3edfc1f423ef0de9a84eb08d0285b7eec74ba2b1ba475bdf336660c2cbb76bc2b4aaf65bab1d1b08313fedbd3c7bf274d03c58f29f9c45a95523473440ace94c43fa629c3373f29ffd1fe600555c75b8f46e45133167b11830b25b163a284a4ee8f212260918f1dfa6b833f74dcdf0dfa874b5272f62a524014fc2a4f538aa35d6bd24d0809fcb9d10f26fa82ff55ec1f66e06ef2e40864ca6db99732da774b3b856b5b75dc4df6183a0f48547ce48eddc264a74b6e2b94b57ed4fc4e27af5641edd51113337b32e799df7b2f206b95187a5193666e27ecca4548cc175f9370f3b0c73499640d3db9a5d9f4937ee954f967c5478939be9236991ded8ced7ef03b71a97af5d5d6626500db4deda2b5c38d44cf739afb6383b95bc0b97f9765d00384f8b282c689e6cd22a69dba7ad76521777d818ef1f7721c7d21c5e69a9abc7b387ed3b2971f6c4160fc246cde762207c4d22ebf6329180e23d85d88109026627e274c3c2f62f4cbb1e0edf778c5bd1463c5f4673bea15a30a7aca5089be0d43955e64bf55bc84caeaa02e303c28293e20259824b509d87e3d4a8dda3312de99bc0248150e1b5fb0353b93fb118c5475f1cfa765571e5f42a0e00ef3cd55b7e2c8ca1e937a6d7a2287c5b3ff8815c52ecb64aaaf0e59d417cd0c42a2f85f1ed519ada84fd1c3fd118f186759fcfc1b2c5593433acbf0e35862476a079520b3c6d5a2569235df4f939c2e88dc60ca1135778f1b1d0d936d9894cb7b687cf706b2cd4fcfbe8c988c53f050e2033e3144d58a41d81b4c62c1e8e5f65a28623052e316cd60489617b55718130ef67092be98141ccacaa6122ec4e2e14b74000c191003e3156caf42c39df92ba885e48f7d9b1caa42f0b2ec552a32bd0ca86d34f107c3c97fa638ec6d29a1e64e9210b10c110825885e84af51d6ff5de539fed1ed69e54ae8d064de08aa7c9e4fe2a28ea2257e0d355e911f9e6bd6e69e3680b67be496133038f57519cac6e055ead3db4f3f2d1b3c15becdae8e1eb115078a2c723000196cb3abc82be43dc88e42f8e47f85b5879f8c58368d6bca264b41d14837a098b0092087c1091d67aa9be7ec23fd752a7dedc4bec995ce68987caf8bb60bfe0a88a24e99407a06770ffb9bd31110800461b63ee57862d29bbd674296ae25f49cbedb3d29891c66c2da8ad912b629b9a95d579a07284e4e75069ffb7461ce2f418e119fa108772fa030cfee29c4995ee0777e10d032fc1e5eb3ab3feab4930294ce2d097a98ba78d0cf788780d35668854557719daa08eb4a67cce82dcc2c448fdcd71f7df1f1b1d323cac3af21d9b13b13094cf97ded2b82da266073c8f0204cca4965c186eb504cc3dd16fb3ecadfa98b7a6c230b1823459130dfa8e01ee59d92da92d14297982f4de25230b46a9356993d22bd8446682ecba2c254d77d3b87fe9dada7b7e6c3a65e225dce25bd29703f16603ee704a9fd769d693ca305c53f4910683238eb1c931c9805c551e4d763b437b1a86d584712bab2f3fbf2e72a2eacb08801e389f2ea0316643eb2db7a88dff8a72d0ce27eae2de11ff9c57dfe5bfff08c7a56bcea7dfde2ffc6869645bf5dab1f320ea10bfa1b984be6307667adaf360aa85d86ec6e41b6e9712f8a1d446cea796b3b81a06e2bf7dbb7d2b66d36e58dee88520220fe585e3c7beb65406159a67d31abb5d3931f97cacfc932dd955080b88fbc1ae7572a5f0bf0f1640dcb8ebbfb5216b01e0e586c4b4bec458ea82831b3599034ba0993234190b5f1260a25f05f41221996f61486e1241d1d50dd3f69a200c52ec3067eae4451f7fcfc48bd5d2fcd4623bcaa4494a3134909543ca1780bd557b1cb8a536071448ce233e17c5ecf35e0c709cea92422313881e5f0cf68e379d3519510a1fcabd77a779db1cd3808be8f4e54193645e7ac7652732a91ff7f69362a49284914ce42f73ba87c49c3ae560f242582f9ad6db6d285a0ce61ac4460ad14181af6b76c5df6b17ac864ee1c820b2f21a9d6834d98962426db1fa9140388a2437af8040a92e08c5fcb8d809417d6a178269e54d29e491ba7ce72f94786a8db5503620ec18e68271254136151eb8bdb789a026a4ac083f3f8dbf89835940c8f81ed87dfed1ea255cad3ff99cf5d617c7f22d57c500dbcf98103e1446e5132d4ecbac0d73603fdcf5964e68c631feef1b09d2ddf220d421849c692221eb5b9976f80875b90e1de28b2e0b70e9b16ee7af65cba320951637180c6bc0f2f11cd78f757b0fb54d69bccd87e2ef12567c03c8061b364518255b5ff9c4f7be0c0a453f4b33b93130d6a9fc3b340f13e676ee028c0c6b2517247bd7bf18cb1f5e6412cb8411aff73bf9aa9e855061354b2b8f427d2cde9b25e4420df2779ecefff0cfe1a25bf3ac2ff7410ac06d3c6d721e50650705c17fecf0fdfe85ebb1afaebd4c01e76089e1b59348fda047a922c5627b4d6709baef4f105d0d5c28a1e0aae71774ab951ecdc7a4aa03765c672037115acfdace56297bfd50f8bb061ee222160817ad88012f73b72fd5bdaa95f761a0606670b528aa7ff35da64aae49f1b1f39d549dbfd38d013714fe3d7828e743566d7a6c8ecd3a77d276dd0db116a672c4ba9848a7ffcc2be438a7ca5b61b51522a636f0bdd921f72f4eca917e8d0f2eb958342ff10f7b5487e51febcfa7f4927e461fd3947dea75c16bfdc642b4cc79518396a7b2037f7dd557b9ef7505ce7d6ae4bfb61663c30ac40809ab8bde98c28044e05c8cf78c02dd6e2d2ad5f82aa7f4d6017506aa7e73952e83b3d05532f0e4b2f2f9a852a5af50ab75c312269700a10f94318237654edded45d3cb0bff2d96a40cecc28080beaa3809939b0a6a016dd9320203c9f85729e707b560fda758b135926f6b1eff4784c34da1930f605f8c3d8a8192d53b0415719ccced4f1e51ff55c"}, {0x80, 0x13f, 0xffff, "4b4548f853066a2bdc70b72281c4e8c52da8daf249d2f140d075e0c8c8a8cacb5a07d0097fb8c58d5dea256c8326171e2fe314951c414d508fa34befe1dc462170de3205f760c71890df183502be54e28594d8c08684c99f9472c763b5100f9625ad2a895a4fd5415a067f6db44fa5a2"}, {0xd8, 0x84, 0x0, "aae2514d6484afb82c20fa16e3d57e222840424fd2411352e47db552d9159b7c2e43ba9def73eff54cd69ca2b385a9e8e31750b236c83b5d179735ef97c72a634f0571aace91139cb5da664f0b82a71226a0a5ac14f7b8e05bff9ff9834a764f1de6fc5a9263ca820dafbe0458359395342be1dab9e14eb1b748ace5d1311e466000470dd3cbcda5770e051ee0fd0ab99616e4fb1e446bc23821c242f43ecff14e7328382ec294ab8f3f9ac7585da2a1be9702294a23a24c6cff0c7c7c139f37bd613f738a8d2370"}, {0x1010, 0x105, 0x1, "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"}, {0xe8, 0x10f, 0xff, "7f9ac587d172b0934beebbd2fcdb4a93a20ec5bc083c266efab558c82646a758a4c4cbb7e989c92e81c3cd48f7408a1416549cecb92fa6d136b8c6a43ea6b892d957e25856d0d2f55d304405da16462510054b5f80ee6c865408eb47e8c4be3d40f996b0dac07b3d0ad60fb4a0a95bfafdae9d94e5acda915c35ff4bc3195658f654601d439cdbb05301bc9cd1e4ed2df63a868d5756a1098cb9411bba542cb48d0dcaf2b83b882b35651ef8abfdd687198794021c4600d16d7a832482ea08ddcb0130c1c83e5144914cc7a8dac3eeb5658c"}, {0xb0, 0x115, 0x9e, "8b3e2901107b0b34d0ca21069a46725573d016c1932d12c1a1e1cc37e0103fd2a68f6cc40cf23d82241cfdc68a9318d114ed237b79d99efdf2093d4454891677b72e06570f9bbfe45393549540f89cdd5e7a5624806844a3d12d497c16bef7c361880c7c2a7efed054ec9f42bdaac51bf80eb57f26e0e7fc3812c825ca4a27c5209f123849b368b164d2ef98146dc8acc0605da0b4517dfc35"}], 0x2410}, 0x4005) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000003840), &(0x7f0000003880)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000038c0)=@int=0x6, 0x4) clock_gettime(0x0, &(0x7f0000003900)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000003940)={r2, r3/1000+30000}, 0x10) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000003980)) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f00000039c0), 0x4) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000003a00)={'ah\x00'}, &(0x7f0000003a40)=0x1e) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000003a80)={0x7f, 0x8, 0x7, 0xa4, 0x8}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003b00)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000003e40)={&(0x7f0000003ac0), 0xc, &(0x7f0000003e00)={&(0x7f0000003b40)={0x288, r4, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6bc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa51f}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8703}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xffffffffffffffc5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x676}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x89}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff0000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x17}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x288}, 0x1, 0x0, 0x0, 0x20000000}, 0x24004000) connect$vsock_stream(r1, &(0x7f0000003e80)={0x28, 0x0, 0x2711, @host}, 0x10) write$P9_RLINK(r1, &(0x7f0000003ec0)={0x7, 0x47, 0x1}, 0x7) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000003f00)={0x0, 0x0, [], @bt={0x5, 0x9, 0x3ff, 0x4, 0xda, 0x9, 0x4, 0x4}}) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000003fc0)=0x3) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000004000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000004080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000004140)={&(0x7f0000004040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004100)={&(0x7f00000040c0)={0x30, r6, 0xa00, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x200, 0x5, 0xc127c86, 0xe3e4}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r7 = msgget$private(0x0, 0x4) msgsnd(r7, &(0x7f0000004180)={0x2, "b3f7b29df03f4f74aa165241df4ad2461041bf1dc2bb6124c3cb48c6aea7a50beb8edb920c24d484bb9fb65d87cca54dbb3210a296641ffb79a87d3fb4768528c8ce827d250c87f7b0405a8b874d517a91461d6c80e9ac57b4c77ec36d4a7c8a4de0e6904f9d14c1b6d13b5543391297692ee732e04eb218ce494e105fd1a77a5ffa782104add3558111726429798f771f78cb8953dd874ff9e25644e85dce5dc60fb2fa1a3b33254f62ef6102e7fb5b44e1f8c1d2ca201ce6c20e47311227435d76b6d74eae03b3df6bb76e91f62dea899853a173629ddeb5b83f6b80ec13c9423a395356bbe23d22cba4a617d72712ddd6400c15c486f4f789436cae6bc908590fe996148fae9ecab2b0e38e94fec915193ebac6d3ebf4d794270482d75ed178264c10d97fa5715def3556623b62979595cb601cbc33e0b9ca801e32e0892abdfebae20dd81c0cf4a4387d74b6e8b24d167a131a3f09d2ec3a3e0818cb4ddff88d09d211fed4a4d2d68449d56ae1f260bd809e29cd924f25fef70ed8a8bd38001f8064b8cf3d0c5383c06f6272024a9120ed83971a9c3ccccb7d8648c5214b299ae37aa301602a18181cb609fc97af40105d56084afc723f4de75145c1327dc0d1ae3d96bbb569fb997f8fe426177f5ac3776323b2f78048f4c12ca7b28506e20af874245cd88e79023cb719bfb73f205af62d9d798d6fee2c3d03d09386af3cc1422853661d2f88e731558446c8e2f4284daa00c0a7da478495b9aa5f69a32be0b20d4d3a7a4385f9a01a1ac1d5706cb21f2a106e8a6f47006e1cc50088a0d016dec2858ba019ec99a1864e4d71397eba31a7618050d2f89cb7bf13694a9ba900b46a536ab4b4e83e7c1d52eb115e21b7abcb8d732397701b9c32f17a76cc813b508cc2fd524eefdb5b7eda7ef5786a10c217c9d7cbb6b4d0c274e5e89acb18139d128f1f114d7d265605d4993fb29147076363505814f197dc89008586e48f26a0adf31c0cb3437aa22a8a58599caba7048e8c48d383b249aade618ca0777ad2e57c11f6077991ba59eba6372aa57fad944b51abacd171d0462415e81d7d4ed2551068d09fddd2de8d40ebcceeca90348314f2748303f1972f6267ab8a2559abff9c5803748645fff227b0d74af23b7e812570eb1930fcc46420072e8b17aba60575e6f3abac3aeca786f4ec1265771122f4870b8097a22f054ff21756ca4868514637101e1b85a8804554113360b5e7ba7b3e3e5f8b481043fef5b1bc89856ec8854b33e48187a671ff6d54120b624d9b6d48f6dd0c196ffa8d5e64a8b27725f2d0efe5e4bf5bed4d372acd9ae8e29226b85299f1fd87bb2e6fd0227937409b1a186238f52beb75e0b1f4e278e7a210c4c97b866c31b13b897bd2489059bc2c0cbc5ec955260772b90d5164d6319767567c96ae33d3440e41a1b0c882533f6228374cb1d5c4ea8d865021ac985d8dac285e5b6443de2ab92fd3021d49af9c3f7219d0a8dd7f9d712714897f2be4e9d10f234f5084bc7b062b9ada36de2dfd34f2a58148799233397c7edfbe6dab72a1d4a2ef73629ad978f078197b9c4e27b939755ba43b097fd4858a95bbfa4bf396125106deea66a01b622aa5bdb55e4067f508b5b982e484e92b5ec0ca22293ba499d8f3d6a22b81f5c337fff5f4e321411020f8e80fcaa5baf649dbd09d266da8cd545040b8dc5c12ac60a0756944e896fd7922064dda3c03d9815ae1809aefec67a88c85d0654787a8d12c6aaff922f29c86c6ced45c0d0dba63f9c8c0fb6a7f43d5942a8009f6cae79ef5eb2fee45347ae69ca7fbb0fa9b14153bef7a149a47c68c88a5c6c75bc71786d5a89028832e591c7b67188759cde3ba2b5bbaf556a0cefe62a32c90c9475088a029f6a5b7ce4d201956ca1577d5f1d2d104db5dda917f44512e19eb627a5e9166fd3cbc7ec8b23c738e51357866b9db4408462d83aace2ceadfa82da0ae37ed3520e054f6f3336b557b652f6593421202f0b0f0ddc28d65f3ceea7ea9e909328c4ce1cdd0411a7fcc9f83dd18297bb723115b6bf44335972c7980b2faaa09e861319ae68fbeee04646f5c3d85dc580072d3d61f2ca3123bb8829196ea7f02ce33176b0509b771b3db7007570cb98616263e751147bd5fe57da4daeecb089b19c7a17b38205d4f33bb78e9dbf74401126c8fd412816bedcd7f8da5836c290ae438b427bbb0b46028c47dd1b13d3c780b694d8f333847f7d4a2e898c9c2e249b502bcb57722625c2dc7b8ca33038254a1ec765b8d0c0d4be3cf4c2a0e24b877a29a54581bc003c9ccf627f30478e8ca7f3dff5aca68a7260da1b76c7ceea839bbf98eb7e26cf5c49ed4c85e469ec8c3c06c6105ca25051682bcd937e136912d1d48e01dad24d0670fad6d601db82567e9f1faf7546fa4e409f32e395c5508a19432bf5f82252eb9913c6782ff877f359fa35c7c8e7da110f5e34ed5fc58e807fdbd2731178621abc7f53a66167f15ddc3995540a7aaa29065897e9c894ccff0850b1a21975357de58cd8c6e7fa8c25276e965c8e8e0edb1a074735546eea3a4a187d5d4bca87fe50fd3cd68e18745aa65c6b84f16a7175cecae94e31939e50ea4761847b125d4cebea37644a6d67d45427ec3b71ff66638f15748c2c1fdea204a8d1c65a0c287f3e88bcbfd24aa38ceb2911569f262868f5172bdee4ecb8f6f9f28ce27def8c1c3a274b93fc549d1626516b3840e823af427420058278eee5063ea6206bc9972262fd986efaeb62864ff21243ef83fa414b93dc758c39716b6cee62eb6751c21e058984463b2c30fe4e59d78ede32df45aa370e59423adbe6c6ac084b07281b00d6670497e3b8f9bfb0aed6e180fd914879f96dfb80fff8948690f7b2211e8c4215c040c5bb4b2c7871397678616da88ef0ad14e3f692ab2aab3a7844b57a7cff2150fd0b0db2246a416755df4005fbabb9e91656452608a14de7c31be59ce19ca385cb5ebefd2bffb34e3ec2a8f6f85b94b627d6510af72960de3f9fbd77d469af36a4023b905fefc8cda612ee70caf547375304e694eb51d0767b8d019a7c2af54cf446f2c8b449bd9edb7015f25f096658b0d8202a792876521cb2aa670df67bcdf0c345ba9e38f3dda45f013c9e556f57c039514672ecbff53793ffffb09700be030ccd1ab6295f4cd41f81e1d432f820f05c0525afccadd74555b59d8f1932f6bce2b32eb707fd9ccc54fd5789832c940a82bb5ccbdb844eb0a1b3cdf4123340cf7fd703466733a6407cf91b5cdce148b3e68b1bd535cb9d3f7e9ac4493192b72544dc6e85f514e0f2412c8f9b7c5d564e4cc08c32a43623ea7747b220b82b0d8f87ce3683d4dae33bdd868fb5f7e54b6f93e38bec245074f05837de64edd87d8d1fd0dd201e87f72ace1dcc52ee60e66bf86115daaa08462ae1dd766f2bf2840de11d6aff91ae3bfb7cf773104af5de9b25da81199e812f135692733f4ae39dccfb4597fedd50528d8eb210da8d0bf04a2cd3145ca2d1c5940e6b29abdcde1c179283f4c36e15c14bd6ca2868b5be3c9cf7f98611b02bec2f41ff1e0e0e6a33b4fcb0a23bd62e091f863dd94cd19d630c4f5b9213cd4693bd281e8489fc70b502f57e2de30bcd9682a035be1f4fa61fc65ba9487eb355a691a7debb396256759eff02bc0a139fa32c0da17a09f3789110677fa8455ca11d3c0979478061d361fe31f5ca3be3431d056b64e90a9aa188f91077b6db1a75d2956cfc12d1dbc836011aef00045d6dc6ed51b5d06d658afd5173a27bf7db59003bd0388abb744f5df179aa95801c115e157ae7d912190518da4317260c4d797147e109d91fc3d0c13d4a130680dceccfe1cc4d9aced4011b741e063cc15fbb8fe23b06867a79b3b00285bd32f4257077d8727f262ee3043110fe276f5693d4815e5d6146535df2a2738fb0bdcfdf4ef75c45345e1774571b1be51739cab2283acbc9ed3bcfc89f9e2641f9f9cb079afae2ce54bcd9e94440fe543bf10a92f1053a829fe6452ffdb92c83666f71cdf039b62389a2fe218356c19414b288a7fad4f8d1ab30934cea3583c39636b032e96d722950f2caad05dde4a99ec1a5c021f3beb93958fb3deb7108c023ce2e0ec0b64f9e8848efc3248c1c9c36b445cffa9d458815ff12002ca0322de238711cbc5b41686fc40708ca9d9ab1f5ed49b63ffbc56d2d18914d268490a8899b0ad720a55ede70cfd0f50f305520d5ff2ad151dd18199ab27897419e2b44eb265b5946d65e0ff75964db602fa873ab87dcfc6b9b69b5e8ee42116712123e6926f104dfd00e55d08191493c8dc85e00da5c50fe625dfeb873a90b121416518d06071b14b5c97ddac7c8dbb8d9bb095656acacdd2ef94de80089b7f56bd372590f5f10644cdc04aaf8ac035c8aa12609881f9dba2f7bb53197a15865484372365098b6b10a5b26bae80220afe674ef65aa0406c6a69580bddaef4b6208d352c771cd6366a493e4774898a15da1cca218928183a5526e1e59b1ab3638b37b2f5830d7d56326aae7022fe28aa13d17b1d637852239f854baaff035ea7ac8cf908c31c08cc335572a4627a332d62f95185f54b570a9b6024ae1529b993b105b3430da5c88a84f3ecdfa08180384a311ddc0e2f1a45982b6869ab2cdb429519953092b93ee4a8106519f0af7472a4155295465646a8627b1182ee045620a79d7eb5481a73910d02e9b897747aa1686221c9e4e55b2aaf6f0cff445318c8bbb6f683c5a8c1d14a5a1787406f39de9166a0ae1afa333a1c29a4d4afe56aea5d01a51d3c9576e850674b003590bf863712d5aac0112c0e18cc448627aa091bed6387ed930a19f01b964fa3d97c4338c506d1f43c214ce68912733dacc68965a8a3533119a6081bd6b75f7c147e33e8d0a479fe1e0e8d2aa6c084617956cdcb02500ade8967a7e9fac11a5bd7a9d4bc85f626e522201e28081fe808331658eb3deffb8e68d637636f9548a93c115b01557ac81f886aa4725edc744cd0c0834b3b6c0f406420fbdffaaeb165aa1cb9841c4139f3052d1d3ea1fee336a20482ddbcae9eec45f3c851fd4f631d7ffe554926faaadda7f62f91628f9c94e021e994841cb1d42e997ac98f906f8196920a1ac342f0af01956e7b88e6b8a56b6286aaffb44c321e2a48313b0187aceec47932c7e2e1b2c202a45c0d3052d33ac542e1c79c2ba50b32c2776bafa9f002b56697b79df9ed575dd7ecdfb075cfac74fb99f6fd2b62ea2e2790b44a5d23c86cfc520fba03ebb31281ab12910b78f62904876d07c8df07a97a9dd0582b32e19c61cc335046647fc9d4125353cdf80acb60f549bb229e02f956897147665c91be2c3307081184b680108d89517ae4c4f075e639086f4c2c05c1d6dc0c4d974bf86a961cb78a72b9b6449a644659b06908c365111649fd100dfa509313a246b0d632e4d60d3494389dfe64b122fe78463991064fd93eb8837081b3844e6e3c15605a33c5a1f9c00348df13f4f8fa1aad71d49f34587382693f7a168cedffa855e0d42ac0524a928965d2aaac4c8475b144e521d045982acd3693b25ef7e9ea48b566aa44e9660f8b675d72e777afee441a7d224dae21be95192f2246f637b63fe5528cff97ab465c1d6943ba581f0d0832565a53b5d8408029fbd2125e914009b6af3b9a42b288f033b8926a14de53ddeab84e2fba3ed96f98b9efa9a2f7a6744d0425fb1aaf5fbf4fdfe09ce58512231b23d4d65b392a2bbe9be745e9cd8e62f7d9458bb2068e5bba306797606ec6ee"}, 0x1008, 0x800) execveat(r1, &(0x7f00000051c0)='./file0\x00', &(0x7f0000005300)=[&(0x7f0000005200)='cpuset{\x00', &(0x7f0000005240)='}trustedppp1\xcb\x00', &(0x7f0000005280)='ah\x00', &(0x7f00000052c0)='TIPC\x00'], &(0x7f0000005480)=[&(0x7f0000005340)='TIPC\x00', &(0x7f0000005380)='mime_typeposix_acl_access:keyring^systemposix_acl_accesseth0@eth1eth0()\'$cpuset\x00', &(0x7f0000005400)='$\x00', &(0x7f0000005440)='TIPCv2\x00'], 0x1400) ioctl$VT_ACTIVATE(r5, 0x5606, 0xba79) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f00000054c0)={{0x0, @broadcast, 0x4e22, 0x2, 'wlc\x00', 0x6, 0x4b036b95, 0x49}, {@broadcast, 0x4e22, 0x0, 0x846a, 0x6, 0x10000}}, 0x44) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000005540)={0x8057, 0x2}) 09:59:05 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2937a14a, 0x4001c0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x86, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) kcmp(r1, r2, 0x0, r0, r0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000100)={0xeb, 0x70e2, 0x5}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r3, 0x11, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/135, 0x87) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f0000000400)=0x54) setxattr$security_selinux(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:ssh_exec_t:s0\x00', 0x20, 0x2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x400, 0x0) exit(0x4) mkdir(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$TIOCSTI(r4, 0x5412, 0xac) umount2(&(0x7f0000000580)='./file0\x00', 0x2) ioctl$TIOCMSET(r4, 0x5418, &(0x7f00000005c0)=0x1731) symlink(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00') getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000680)={'ipvs\x00'}, &(0x7f00000006c0)=0x1e) bind$isdn(r0, &(0x7f0000000700)={0x22, 0x7ff, 0x81, 0x3a, 0x100000001}, 0x6) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000000740)=0x10000) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000780)=""/86, &(0x7f0000000800)=0x56) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', 0x0, 0x8}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a80)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000a40)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000ac0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000008c0)=[{0x10, 0x0, [0xea6, 0xfffffffffffffffa, 0x0, 0x4, 0x4, 0xa1cf, 0x38f21b70, 0x3f, 0x7fff, 0x3, 0x125, 0xfff, 0xd9, 0xff, 0xcfd0, 0x1a8c]}, {0x20, 0x0, [0x9, 0x2, 0x3, 0x5, 0x3, 0x8000, 0xffffffff, 0x3ff, 0x101, 0x0, 0xa484, 0xa8, 0x3, 0xffffffff00000000, 0x9, 0x3]}, {0x20, 0x0, [0x400, 0x9, 0x8, 0x0, 0x8, 0x1, 0x8, 0x4, 0x368, 0x6, 0xa3fe, 0x8, 0x4, 0xff, 0x8, 0x100000000]}, {0x1, 0x0, [0xae01, 0x4ff5, 0x6, 0x1, 0x4d, 0xc183, 0x546, 0x4c4e, 0x800, 0x6, 0x3ff, 0x8, 0x4, 0x8d5, 0x65a, 0x2]}, {0x18, 0x0, [0x8, 0x6, 0x6, 0x4, 0x8, 0x101, 0x4, 0xe3, 0x0, 0x100000000, 0x101, 0x3ff, 0x8, 0x0, 0x100, 0x2]}], r5, 0x1, 0x1, 0x168}}, 0x20) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) syz_open_dev$ndb(&(0x7f0000000b80)='/dev/nbd#\x00', 0x0, 0x50000) getsockopt$inet_dccp_int(r0, 0x21, 0x3, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000c40)) [ 315.945282] IPVS: ftp: loaded support on port[0] = 21 [ 316.225982] chnl_net:caif_netlink_parms(): no params data found [ 316.308819] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.315543] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.324038] device bridge_slave_0 entered promiscuous mode [ 316.336476] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.343081] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.351659] device bridge_slave_1 entered promiscuous mode [ 316.393138] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 316.405470] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 316.443792] team0: Port device team_slave_0 added [ 316.453886] team0: Port device team_slave_1 added [ 316.531023] device hsr_slave_0 entered promiscuous mode [ 316.586296] device hsr_slave_1 entered promiscuous mode 09:59:06 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2937a14a, 0x4001c0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x86, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) kcmp(r1, r2, 0x0, r0, r0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000100)={0xeb, 0x70e2, 0x5}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r3, 0x11, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/135, 0x87) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f0000000400)=0x54) setxattr$security_selinux(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:ssh_exec_t:s0\x00', 0x20, 0x2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x400, 0x0) exit(0x4) mkdir(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$TIOCSTI(r4, 0x5412, 0xac) umount2(&(0x7f0000000580)='./file0\x00', 0x2) ioctl$TIOCMSET(r4, 0x5418, &(0x7f00000005c0)=0x1731) symlink(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00') getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000680)={'ipvs\x00'}, &(0x7f00000006c0)=0x1e) bind$isdn(r0, &(0x7f0000000700)={0x22, 0x7ff, 0x81, 0x3a, 0x100000001}, 0x6) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000000740)=0x10000) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000780)=""/86, &(0x7f0000000800)=0x56) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', 0x0, 0x8}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a80)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000a40)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000ac0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000008c0)=[{0x10, 0x0, [0xea6, 0xfffffffffffffffa, 0x0, 0x4, 0x4, 0xa1cf, 0x38f21b70, 0x3f, 0x7fff, 0x3, 0x125, 0xfff, 0xd9, 0xff, 0xcfd0, 0x1a8c]}, {0x20, 0x0, [0x9, 0x2, 0x3, 0x5, 0x3, 0x8000, 0xffffffff, 0x3ff, 0x101, 0x0, 0xa484, 0xa8, 0x3, 0xffffffff00000000, 0x9, 0x3]}, {0x20, 0x0, [0x400, 0x9, 0x8, 0x0, 0x8, 0x1, 0x8, 0x4, 0x368, 0x6, 0xa3fe, 0x8, 0x4, 0xff, 0x8, 0x100000000]}, {0x1, 0x0, [0xae01, 0x4ff5, 0x6, 0x1, 0x4d, 0xc183, 0x546, 0x4c4e, 0x800, 0x6, 0x3ff, 0x8, 0x4, 0x8d5, 0x65a, 0x2]}, {0x18, 0x0, [0x8, 0x6, 0x6, 0x4, 0x8, 0x101, 0x4, 0xe3, 0x0, 0x100000000, 0x101, 0x3ff, 0x8, 0x0, 0x100, 0x2]}], r5, 0x1, 0x1, 0x168}}, 0x20) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) syz_open_dev$ndb(&(0x7f0000000b80)='/dev/nbd#\x00', 0x0, 0x50000) getsockopt$inet_dccp_int(r0, 0x21, 0x3, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) [ 316.668599] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.676910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.684139] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.690818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.870315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.906759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.937017] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.955593] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.975834] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 316.997232] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.028724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.037158] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.043684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.051690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.060064] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.066701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.146923] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 317.156799] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.187897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.197314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.207151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.215991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.261391] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.275522] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.283682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:59:07 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8440, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000080)={0x8}) 09:59:07 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2937a14a, 0x4001c0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x86, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) kcmp(r1, r2, 0x0, r0, r0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000100)={0xeb, 0x70e2, 0x5}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r3, 0x11, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/135, 0x87) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f0000000400)=0x54) setxattr$security_selinux(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:ssh_exec_t:s0\x00', 0x20, 0x2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x400, 0x0) exit(0x4) mkdir(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$TIOCSTI(r4, 0x5412, 0xac) umount2(&(0x7f0000000580)='./file0\x00', 0x2) ioctl$TIOCMSET(r4, 0x5418, &(0x7f00000005c0)=0x1731) symlink(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00') getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000680)={'ipvs\x00'}, &(0x7f00000006c0)=0x1e) bind$isdn(r0, &(0x7f0000000700)={0x22, 0x7ff, 0x81, 0x3a, 0x100000001}, 0x6) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000000740)=0x10000) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000780)=""/86, &(0x7f0000000800)=0x56) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', 0x0, 0x8}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a80)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000a40)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000ac0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000008c0)=[{0x10, 0x0, [0xea6, 0xfffffffffffffffa, 0x0, 0x4, 0x4, 0xa1cf, 0x38f21b70, 0x3f, 0x7fff, 0x3, 0x125, 0xfff, 0xd9, 0xff, 0xcfd0, 0x1a8c]}, {0x20, 0x0, [0x9, 0x2, 0x3, 0x5, 0x3, 0x8000, 0xffffffff, 0x3ff, 0x101, 0x0, 0xa484, 0xa8, 0x3, 0xffffffff00000000, 0x9, 0x3]}, {0x20, 0x0, [0x400, 0x9, 0x8, 0x0, 0x8, 0x1, 0x8, 0x4, 0x368, 0x6, 0xa3fe, 0x8, 0x4, 0xff, 0x8, 0x100000000]}, {0x1, 0x0, [0xae01, 0x4ff5, 0x6, 0x1, 0x4d, 0xc183, 0x546, 0x4c4e, 0x800, 0x6, 0x3ff, 0x8, 0x4, 0x8d5, 0x65a, 0x2]}, {0x18, 0x0, [0x8, 0x6, 0x6, 0x4, 0x8, 0x101, 0x4, 0xe3, 0x0, 0x100000000, 0x101, 0x3ff, 0x8, 0x0, 0x100, 0x2]}], r5, 0x1, 0x1, 0x168}}, 0x20) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) syz_open_dev$ndb(&(0x7f0000000b80)='/dev/nbd#\x00', 0x0, 0x50000) 09:59:07 executing program 2: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x22000000) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x42200) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000080)={0x57, ""/87}) 09:59:08 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x801, 0x0) open_by_handle_at(r0, &(0x7f0000000480)={0xe2, 0x1, "7230bbaad02e278cd9a1abf835fe1f8ab7d9e4aac946b0dcce4a4752bd4e48ee258019cce885e4717ef9c7e9179316cc7118e517bb0491de2adcb1e756ccd5b6b419e58dbb2275cb25a714ffc609258c1c779019701fb48f43493f2da608568ac511f7c18ae45d98f890624c87fde449da25308f2df214d4b6366efada10872371c7a9164303b4dde5d2540848e85ad1daf943ec6b693913a420546f4db488ca58b3670d723c244bfe6b17780abba22d5fb1f93f57a2ed10ef3246fc0dae0766ff98530fa578fa005175fc3aec483b3a39f7af9ea7c07dc43685"}, 0x100) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f000007eff0)=[{&(0x7f0000000000)="390000001100094701bb61e1c30500ff070000000a00000045efffff08009b0019001a000f000000220001070000000004e9ff0006000d0005", 0x39}], 0x1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r2, 0x10001, 0xffffffffffffff80}, &(0x7f0000000300)={'enc=', 'm!ep\x13\xdez\xdf\xae\xbc\x96I1S\t2\xbcZ\x90\x83\xf9#5M\x06\x00\x00\x1b\x7f\x1e\xb5\xbc\x89\xbe\x8a=Y\x92>A\x81Al2\xb830=;\b.\xeb]\xe1\xfc\x03V\xa6Mk|.\xd9}O\x94\x1dh\x1c7\xeb\xed\xec\x81\x9dK/zf\xdb\x93\xd6Q\xb9\xa7\x06L\x00\x01\x00\x00\x00\x00\x00\x00\nX\xb2\xb2\a\xcf\xe3\xf2\x91D{\xf8\x1c\xcfp\xac\xf8 \x83nIm8\x7fG\xa5\x8b\xb2\xdd\x80\x93\xab\xe7\xfde\xf8\"\x9d\x18\x83\xc7\xf0\xd9\x86\x9b`\xa3\xccA\x93\t[e\x02\x00\x00\x00\x00\x00\x00\x00d\xca\x11\xb1\xc6\"', ' hash=', {'md4-generic\x00'}}, &(0x7f0000000640)="fbf0c9b7b6510800000000000000d6d7e500eb5079816bf6dc603ed574241825929bf5024a0d8666cf1d0ee73daf6269cb90d7d5b1896dfde792ce6dd9b8f62a9aec4907107fd57ac2e8671ac71537", &(0x7f0000000440)=""/12) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x4000) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000280)={0x4, &(0x7f0000000200)=[{}, {}, {}, {}]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000080)={{0x1, 0x3}, 'port0\x00', 0x8, 0x0, 0x3, 0x6f4f2e46, 0x5, 0x3, 0x800, 0x0, 0x1, 0x1ff}) shmget$private(0x0, 0x1000, 0x54000880, &(0x7f0000ffd000/0x1000)=nil) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0xec) 09:59:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x400000080003) 09:59:24 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xd01, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0xffff, 0x2, 'client1\x00', 0x2, "b2c43d8502959b8d", "714b1381ba9b7ee917ad159bdd4fe2dca87200db1e7a40e56818717a0b9b6c58", 0x2, 0x1ff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0xff, 0x0, 'client1\x00', 0xffffffff80000000, "ccbb7dca2676eccf", "365f23117251f0cdb65d8d7bfc13f51151cc528c7707f0dbca14d65d3a8af5a7", 0x0, 0x5}) io_setup(0x2d92e91b, &(0x7f00000001c0)=0x0) io_destroy(r1) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000200)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x80000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000280)=0x8) r3 = msgget(0x3, 0x201) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$VIDIOC_QUERYMENU(r4, 0xc02c5625, &(0x7f0000000300)={0x1, 0x4, @value=0x4}) io_setup(0x209, &(0x7f0000000340)) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000380)=""/132) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000440)=0x80000001, 0x2) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm-monitor\x00', 0x181000, 0x0) io_submit(r1, 0x6, &(0x7f0000000a40)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x2, 0x20, r2, &(0x7f0000000480)="0287364f49d1e29ec07400b6744198d792820204ebd8e9809ffb36b9bf6b9b95cdaed796b193dac811779aae4076e5bec5a130140388a353551d5b718c26583521b9b5c69ab6459af3a41ef8aad552f9a930fb3cb959215666dd437d8ea9b10455af25351b9eb495266154951c8b19b00a6d180fcbd28d5d3748d9d792ee287177069f98bb458335d0b71dde37561fde4ed825a969adf36b76a62de787b1654622906cd4ad16179aaebddfc5f921208165d54f4f659ba23001d0b996ff166a05d287d35f3cf35fe21d830d04752726ff4200301819cf2d72232dab1c32ea687382a2fc33a30ae52c123b0319b36c54f00da5c745611dc29fbfeeaa7191", 0xfd, 0x100000000, 0x0, 0x0, r4}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x2, 0xa06, r0, &(0x7f00000005c0)="161b3e7946e2067af22c3a9b56aaa62c5764f34782b6d011bbafc20e29f1e9acaea1b1a41da3277efb6121c307e299f68fbcf3c30cd1fe38e5cac655", 0x3c, 0x5727, 0x0, 0x3, r2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x4, r5, &(0x7f0000000680)="3a7ee91e8835379ea36f80316b766477c24e5c47a3ed4728ce563e72e997fa5a7baac9042129fb7dc2b613751d", 0x2d, 0xffffffffffffff7a, 0x0, 0x3, r4}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0xe5, r0, &(0x7f0000000700)="a601bbdcb6d229ce92dbe4ecd8533f9e07da85d58e152d45ac61c2be86634743dab6bf60f11c8a70aa88b68a7f733e7e8a087ae5f3957092ff02de25cf3b9258ab6df6891045c2058e680deebf153e00b28b91de35bff0350c8565d7d6c810eee6c75db1b72576493cc823f92822077c3c230fd335bf8e5934aff48cbe7af95b1bcf1a838a3b55449848a82f7d70dafdfdafcfabfaf8ab99dd94813be7dae687ce1189c625dbbd44cf05046895120da2038715808f9c4590155c8fd4c42935f8052da912b5f37a404ec29a22778639aea2f01bb0e1870d81b0d2ac81", 0xdc, 0x8, 0x0, 0x1, r0}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0xb, 0xffff, r2, &(0x7f0000000840)="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", 0xfe, 0x4, 0x0, 0x2, r0}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x7, 0x4, r0, &(0x7f0000000980)="b5a0cf9ff0577f290cd305f83e8485a3efe80fd4cd08670e422e9884a4b22fbfba10bff48aec0deac6a2370b58f3494c458b29fb7e8ef98e943fc5769a79ac12ac2d57513bd70c82ba1c65a9d4afff194c299100d31eb66f6aab365fb92cbf6a0b0f647b19fa157a71909b3f82d69674c71eb59fcb86624bde", 0x79, 0x400, 0x0, 0x1, r2}]) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000a80)=""/5) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000ac0)=0x488, 0x4) r6 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000b00)={{{@in6=@local, @in=@remote, 0x4e22, 0x6dc5, 0x4e20, 0x100000000, 0xa, 0xa0, 0xa0, 0x0, 0x0, r6}, {0x9, 0x100, 0x3, 0x6, 0x80000000, 0x3, 0x1f, 0x8}, {0x1bf, 0xe60, 0x0, 0x2}, 0x1a9, 0x6e6bb5, 0x1, 0x0, 0x2, 0x2}, {{@in6=@empty, 0x4d6, 0x7f}, 0xa, @in=@empty, 0x8, 0x0, 0x1, 0x9, 0x7, 0x400, 0x100000001}}, 0xe8) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x2) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000c40)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000e80)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x2000004}, 0xc, &(0x7f0000000e40)={&(0x7f0000000c80)={0x1bc, r7, 0xe12, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f800000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x32d}]}, @TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x80000001, @local, 0x81}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ipddp0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x28}, 0x377}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2d9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xa3df}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x82}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x12}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xac}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) getcwd(&(0x7f0000000ec0)=""/110, 0x6e) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000f40)='trusted.overlay.nlink\x00', &(0x7f0000000f80)={'L-', 0x8000}, 0x28, 0x2) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f0000000fc0)={{0xa, 0x4e23, 0x637deff8, @remote, 0x7}, {0xa, 0x4e20, 0xff, @empty, 0x7fff}, 0x0, [0xffffffff, 0x1f, 0x2b, 0x9, 0x520, 0x400000000000, 0xcca, 0x1]}, 0x5c) lsetxattr$trusted_overlay_nlink(&(0x7f0000001040)='./file0\x00', &(0x7f0000001080)='trusted.overlay.nlink\x00', &(0x7f00000010c0)={'L+', 0x1}, 0x28, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000001100)={0x0, 0x20f4}, &(0x7f0000001140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001240)={r8, 0xc0, &(0x7f0000001180)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffffc01, @empty}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x6, @mcast2, 0x891a}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e21, 0x0, @mcast1, 0x8}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000001280)=0x10) 09:59:24 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = accept(r1, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80) r3 = fcntl$dupfd(r1, 0x0, r2) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) futimesat(r3, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) nanosleep(&(0x7f0000000240)={0x77359400}, &(0x7f0000000280)) read$eventfd(r3, &(0x7f00000002c0), 0x8) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x0, [], [{0x6b27, 0x45da, 0x0, 0x3, 0x6, 0x8001}, {0x93a, 0x3, 0xffff, 0x81, 0x9, 0x93}], [[], []]}) r4 = syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x81, 0x200000) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000480)=""/56) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f00000004c0)=0x66, &(0x7f0000000500)=0x2) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f0000000540)={0xb, @output={0x1000, 0x1, {0x6ca, 0x1000}, 0x7f, 0xffffffffffffffff}}) clock_gettime(0x7, &(0x7f0000000640)) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000000680)={0x8, {0x9, 0x0, 0x5, 0x4040000000000000}}) futimesat(r3, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={{0x0, 0x2710}}) fsetxattr$security_capability(r1, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000780)=@v1={0x1000000, [{0x6, 0x1}]}, 0xc, 0x2) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000007c0)={0xf, {0x6, 0x0, 0xfff, 0x800}}) io_setup(0x2, &(0x7f0000000800)=0x0) io_submit(r5, 0x6, &(0x7f0000000d80)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x3, r1, &(0x7f0000000840)="a7ab1c1fc8a7828dcf361c05e87badd813f41d12bdba44132c6c976a2fa6445ca1dccbdf21834bb94e8397cde802297ab11bfcbe1af265", 0x37, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x1, 0x1dc, r3, &(0x7f00000008c0)="98bb0f6a617c3aec4299d3e602802af0cdd54811ed864c20a8577fffae504fe7401fb950a4cd52fe848d7a8dee0eda65d89a0ce0a3bf8087aedeb2e4ca844bb41bf48f83c3861c26f66a0ba6cdd6e9684551cc23f67d656aa0efa4f42ef184a701b90962f815fa28d886270c6f2d808ed5aa2a6adf5d6777233469f9b49aad5baa8dd56687d63255ae9cddf7eee8b761c64434de52ec74f17bcdd3d3a43552c8a0f4b482fc2856775fc63950f1a6ce0eed73a9ddac62602527e48800a291a56062330c1e70d1f044b81d2ceb4ff3026cca0caff23d00ab29befbec16ec93c58ca447b63fe2da365ef737e2a2c4", 0xed, 0x4, 0x0, 0x0, r3}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x5, 0x10000, r3, &(0x7f0000000a00)="0a5152b832520fd9d942cdd16366d5cdef82439126a8fff4c3d4839b03be5d2a18c93a42948e132dd18c845d706381c0cf66813f597c0026ba2673226f3655f75aee162a169f38377d66ca87299cd8b2aab84260c1549557a7a8cd45749e086f67fc2c323b43e4d23f5d10053f04f5ee90047373c8f1665f52d2201307f1e0a2ef743ef6b9f35468f7575d1468566ae597271027ec22674cb682c9a6", 0x9c, 0x9, 0x0, 0x3, r3}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x3, 0x6, r0, &(0x7f0000000b00)="ad49ac610cf796", 0x7, 0x200, 0x0, 0x1, r4}, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x7, 0x7f, r1, &(0x7f0000000b80)="f617930052076f2b0c36513a392108f3e14c568674d82ad942e2c58fe28bc16f47705772b059c59565e49fe97a09808629733f32b5ef73cdfcdfa93fcddcc6fefd4d1fbb1b450b2f1d744461bed7d8992c2bf8458014c8331257512e1d247b2beb6e5ccf1007c550926403e2d10a64694bb11a6aadfbbca6c8ace1fcecd7a6561e955bde2729b7a1fa853ac7714dcd4b1edfa4dd90fb71a832f4509f4411369da55fbc0dd5317337c412e0e9be739e2533fed09bbcb2ba1e8d8d56c356f1aab1bb2b301afed5816a63c153ab27a1527f174432fc", 0xd4, 0x5, 0x0, 0x2, r3}, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x3, 0x20, r3, &(0x7f0000000cc0)="cf756e39f60714b81c0d85df1d138c67b5abc3ecd6757c3853d50de37ac5268074fce51c8d6c5b791fc222ab8487acb8ba81f79bab32267eac0f7710624adc227f5f4c0396110e5de4661f6c19eeffe4796b2e56a8333ea077af7e8bf8b41652e92c", 0x62, 0x5, 0x0, 0x2, r4}]) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/zero\x00', 0x1, 0x0) ioctl$BLKRRPART(r3, 0x125f, 0x0) ioctl$UI_SET_SWBIT(r4, 0x4004556d, 0xd) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000e00)={0x4, @sliced={0x3, [0x2, 0x8a92, 0x5, 0xd7, 0x1, 0x40008000000, 0x5, 0xffffffffffffffff, 0x7, 0x7f, 0xff, 0x3, 0x3, 0x3, 0x40, 0x8fb0, 0x1, 0x6b0f1ee8, 0x1, 0x0, 0x20, 0x81, 0x7fffffff, 0x3000000000000000, 0xa61f, 0x6, 0x8e, 0x0, 0x8, 0xe4a6, 0x5, 0x8, 0x5, 0x663, 0x8001, 0x9, 0x1000, 0x800, 0x5, 0x6, 0x1000, 0x6, 0x20, 0x5, 0x480, 0x3, 0x4, 0x5], 0x65}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000f40)={0x0, 0x0, {0x22, 0x12, 0x8, 0x15, 0x3, 0x5300000000, 0x6, 0x118, 0xffffffffffffffff}}) write$P9_RREADDIR(r4, &(0x7f0000000f80)={0x128, 0x29, 0x1, {0x9, [{{0x51, 0x3, 0x1}, 0x1, 0x1, 0xd, './file0/file0'}, {{0x5, 0x0, 0x4}, 0xfaf, 0x0, 0x7, './file0'}, {{0x2, 0x4}, 0x7e6, 0x44fa, 0x7, './file0'}, {{0x20, 0x2}, 0x4, 0x80, 0x7, './file0'}, {{0x12, 0x4, 0x5}, 0x7, 0x4, 0x7, './file0'}, {{0x52, 0x3, 0x1}, 0x2, 0x6c, 0x7, './file0'}, {{0x0, 0x2, 0x2}, 0x2, 0x7fffffff, 0x7, './file0'}, {{0x80, 0x3, 0x6}, 0x0, 0x8, 0x7, './file0'}, {{0x1, 0x1, 0x3}, 0x2, 0x5, 0x7, './file1'}]}}, 0x128) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f00000010c0)=""/163) fcntl$setsig(r0, 0xa, 0x8) 09:59:24 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2937a14a, 0x4001c0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x86, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) kcmp(r1, r2, 0x0, r0, r0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000100)={0xeb, 0x70e2, 0x5}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r3, 0x11, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/135, 0x87) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f0000000400)=0x54) setxattr$security_selinux(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:ssh_exec_t:s0\x00', 0x20, 0x2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x400, 0x0) exit(0x4) mkdir(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$TIOCSTI(r4, 0x5412, 0xac) umount2(&(0x7f0000000580)='./file0\x00', 0x2) ioctl$TIOCMSET(r4, 0x5418, &(0x7f00000005c0)=0x1731) symlink(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00') getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000680)={'ipvs\x00'}, &(0x7f00000006c0)=0x1e) bind$isdn(r0, &(0x7f0000000700)={0x22, 0x7ff, 0x81, 0x3a, 0x100000001}, 0x6) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000000740)=0x10000) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000780)=""/86, &(0x7f0000000800)=0x56) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', 0x0, 0x8}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a80)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000a40)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000ac0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000008c0)=[{0x10, 0x0, [0xea6, 0xfffffffffffffffa, 0x0, 0x4, 0x4, 0xa1cf, 0x38f21b70, 0x3f, 0x7fff, 0x3, 0x125, 0xfff, 0xd9, 0xff, 0xcfd0, 0x1a8c]}, {0x20, 0x0, [0x9, 0x2, 0x3, 0x5, 0x3, 0x8000, 0xffffffff, 0x3ff, 0x101, 0x0, 0xa484, 0xa8, 0x3, 0xffffffff00000000, 0x9, 0x3]}, {0x20, 0x0, [0x400, 0x9, 0x8, 0x0, 0x8, 0x1, 0x8, 0x4, 0x368, 0x6, 0xa3fe, 0x8, 0x4, 0xff, 0x8, 0x100000000]}, {0x1, 0x0, [0xae01, 0x4ff5, 0x6, 0x1, 0x4d, 0xc183, 0x546, 0x4c4e, 0x800, 0x6, 0x3ff, 0x8, 0x4, 0x8d5, 0x65a, 0x2]}, {0x18, 0x0, [0x8, 0x6, 0x6, 0x4, 0x8, 0x101, 0x4, 0xe3, 0x0, 0x100000000, 0x101, 0x3ff, 0x8, 0x0, 0x100, 0x2]}], r5, 0x1, 0x1, 0x168}}, 0x20) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) 09:59:24 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x801, 0x0) open_by_handle_at(r0, &(0x7f0000000480)={0xe2, 0x1, "7230bbaad02e278cd9a1abf835fe1f8ab7d9e4aac946b0dcce4a4752bd4e48ee258019cce885e4717ef9c7e9179316cc7118e517bb0491de2adcb1e756ccd5b6b419e58dbb2275cb25a714ffc609258c1c779019701fb48f43493f2da608568ac511f7c18ae45d98f890624c87fde449da25308f2df214d4b6366efada10872371c7a9164303b4dde5d2540848e85ad1daf943ec6b693913a420546f4db488ca58b3670d723c244bfe6b17780abba22d5fb1f93f57a2ed10ef3246fc0dae0766ff98530fa578fa005175fc3aec483b3a39f7af9ea7c07dc43685"}, 0x100) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f000007eff0)=[{&(0x7f0000000000)="390000001100094701bb61e1c30500ff070000000a00000045efffff08009b0019001a000f000000220001070000000004e9ff0006000d0005", 0x39}], 0x1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r2, 0x10001, 0xffffffffffffff80}, &(0x7f0000000300)={'enc=', 'm!ep\x13\xdez\xdf\xae\xbc\x96I1S\t2\xbcZ\x90\x83\xf9#5M\x06\x00\x00\x1b\x7f\x1e\xb5\xbc\x89\xbe\x8a=Y\x92>A\x81Al2\xb830=;\b.\xeb]\xe1\xfc\x03V\xa6Mk|.\xd9}O\x94\x1dh\x1c7\xeb\xed\xec\x81\x9dK/zf\xdb\x93\xd6Q\xb9\xa7\x06L\x00\x01\x00\x00\x00\x00\x00\x00\nX\xb2\xb2\a\xcf\xe3\xf2\x91D{\xf8\x1c\xcfp\xac\xf8 \x83nIm8\x7fG\xa5\x8b\xb2\xdd\x80\x93\xab\xe7\xfde\xf8\"\x9d\x18\x83\xc7\xf0\xd9\x86\x9b`\xa3\xccA\x93\t[e\x02\x00\x00\x00\x00\x00\x00\x00d\xca\x11\xb1\xc6\"', ' hash=', {'md4-generic\x00'}}, &(0x7f0000000640)="fbf0c9b7b6510800000000000000d6d7e500eb5079816bf6dc603ed574241825929bf5024a0d8666cf1d0ee73daf6269cb90d7d5b1896dfde792ce6dd9b8f62a9aec4907107fd57ac2e8671ac71537", &(0x7f0000000440)=""/12) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x4000) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000280)={0x4, &(0x7f0000000200)=[{}, {}, {}, {}]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000080)={{0x1, 0x3}, 'port0\x00', 0x8, 0x0, 0x3, 0x6f4f2e46, 0x5, 0x3, 0x800, 0x0, 0x1, 0x1ff}) shmget$private(0x0, 0x1000, 0x54000880, &(0x7f0000ffd000/0x1000)=nil) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="0e00000001ffff010019e0f92d29b3dd954e4553558ccfe9fcc9b85e1224b10e8210b86243748d01418705441426f57fc1dffc4a951e5ba47ffefbd317efe33e21fcc24cb2057143273e0496878bc78068ef4b8e13dc3a4f8f673aaa5ee62ef3af63be33115278ed8ef6dd1f55ce92824146dfee333ad6fc06e36e1e96c00462dccb43a1a80dae47ced7e550704de0ea2f90c7ab55c8417ecaafe31b64a5e514480b59cd2bbee0c3beb08515823199cb18e08cb55cabca56bed11dd27e7b540527e89338839831c7cb0c7a313b41441d72ca2c7bee7719c03e335d97de7ee4f32441cc204920d690433c43a7fffa12a86e23e5216df8a48d4b75a6b36c8d3e82f070684a4e67a8fa82a951404e99f0c70862c1dbfc2a287881419d7f3c272e402482d56555ef12d2ff1de2e7836370cac456c3226e818e2c6f4c06e721509b4546d610bfe600f4538ecacd93c96c7f64755a775e85133e5782004076dc0ab0c674a55b821d5ab4853839fa58a7242cefb74a68b5bf17bd509e1d9fb36972452ec501479e20557246f33c8e74f38bf5"], 0xec) 09:59:24 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x6a3f5692, @remote, 0xfffffffffffffffd}, {0xa, 0x4e22, 0xffffffffffffffff, @mcast1}, r2, 0x2}}, 0x48) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000140)={0x4, 0xc60, [{0x9, 0x0, 0x2}, {0xfff, 0x0, 0x3}, {0x30a, 0x0, 0xffffffff}, {0x0, 0x0, 0x3a}]}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x48, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}, 0x7fffffff}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e20, 0x3, @loopback, 0x5}]}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e22, @broadcast}}, 0x6, 0x5}, 0x90) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000380)={'ip6erspan0\x00', {0x2, 0x4e21, @empty}}) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000003c0)={0x0, r1, 0x0, 0x7fffffff, 0x10000, 0x37}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000004c0)={r3, 0xa8, &(0x7f0000000400)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, @in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x3, @rand_addr="e31db61371927dddfc8820c293c03775", 0x10000}, @in={0x2, 0x4e21, @rand_addr=0x3}]}, &(0x7f0000000500)=0x10) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000540)={[{0x8, 0x6, 0x2a0, 0xfffffffffffffeff, 0x1ff, 0x1, 0xffffffffffffffe0, 0x9aed, 0x1, 0x2, 0x100000000, 0xfff, 0x1}, {0x9, 0xff, 0x0, 0x4, 0xfffffffffffffff8, 0x7f, 0x8, 0xfffffffffffffc05, 0x16dc, 0x80000001, 0x200, 0x101, 0x9}, {0x2, 0x6, 0x5, 0x8, 0x100, 0x10001, 0x3, 0x3f2, 0x9c2, 0x3, 0x3, 0x0, 0x2}]}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f00000005c0)="ba2100b08fee0fc7280f919403000f3067660f1195000000000f0197f6ffd03ee6573e0f22d8440f20c0663508000000440f22c0440f20c066350b000000440f22c0", 0x42}], 0x1, 0x4a, &(0x7f0000000680)=[@dstype3={0x7, 0x3}, @efer={0x2, 0x400}], 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000ec0)={@local, @rand_addr, 0x0}, &(0x7f0000000f00)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000f40)={@remote, r4}, 0x14) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000f80)={0x6}) accept4(r0, &(0x7f0000000fc0)=@hci, &(0x7f0000001040)=0x80, 0x80000) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000010c0)={0x16, 0x98, 0xfa00, {&(0x7f0000001080), 0x1, r2, 0x1c, 0x1, @in={0x2, 0x4e23, @empty}}}, 0xa0) prctl$PR_SVE_SET_VL(0x32, 0x86fa) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$packet(0x11, 0x3, 0x300) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000001180)='/dev/snd/pcmC#D#p\x00', 0x7, 0x80000) lsetxattr$security_ima(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)='security.ima\x00', &(0x7f0000001240)=@md5={0x1, "76d6e1dd8de4d35b829651243073244e"}, 0x11, 0x2) ioctl$TCFLSH(r0, 0x540b, 0x5) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000001280)={"e24a69da5f897a17f30b61dd5c59d5bc368ffb85315934386e6da9127e9ab3612a61b36288177551be7581f9bc5747be1422cc8223a2688615cc2db3378765d53ea82ad3e97723c2cd3ce8f8f1a5dfe7bfa4cb4317249e6fca86eb92a3260f199c292def4960a1c8ae57a1d3b292ecc7daccc6edbb3ea5689b02ff7a3c645349464fd7f772b53ffd79fed5ca7e082fea1cbd77018519f6d68dd6965ec023afdf0ed851578a7739e0a488de168fa786bb3ec93664e87de6b9f7f685d8e17e4859499bd7ce48933fcbc3d5a93d1083841d8770eb67e6a046cdd5e04d6c30c53ef76d09734302b949aadce7bc1ac4f67ba60f748c1f0c0260c05df8139f0e79f0c84fa8274ce0d97a1b61368d990b3315b1ac76b896c0896d5c95edcb244da76adc9209f1d0439552325d4642fa5bfcafe1d4be8e4e5931f9d5f9707c0119cf5cb3c6b93a783b1ba190f68d4eb07e79b4bfd0391dcaf6afb2f1744cf68ecfbcd82927b9b8fb4ca87300a913647c3736797674226138490cd6c02d4f9997c024c59e5aa03c84b0768ec043c0637bf916febfe82347b4b185c5d41f097d1ac61d9c4abcf7fb5d805d627f1f31f0a35ac2f147dec0d87126602d81f66acc4a7e10ea5b438a39eb15623e0dc5ea7abd70ef7c2cc7880b6af1c9ca360b6276027cb035fc7aca8a25128b2378efa79e27954292674f75106e0fbea79098d079ca1fe07295c7648626a974418325934cb0ff6cf59a0293cc3e25d15946cfa1a49723e55818275aafd0db974190eef70541fa2f84f7c06564736795b983a6829564f3c7e07e7a8d287c6e278aee7d20326fde5cf41baf2de141b6475d98670502d35adfd9970939137c5371c7a6fdd62a52e8a4780fb8233fe95581e0e26d5326e317ea97a3d82784ea50be5d9436ae4856ef07e3d9c127235f2719fca38c70749b035feb3c6813f6302bd448931108016fbfa5045cee883b13821ecd2d050bc393ca69dc8e710baf22d1c729dbd9983d7edc6ad8c5280a78f529bbcad910c464b621c339c37c9e7f7d1f31c74434e12cf50aac9a51b9f1cc103e0862b04f85055e4a4522a040a0cc9ae5499f4b1876e60872a69bb15efec96ea3902d397aab6c2e2f47c63f35da6114d2659d1d1c78dfb51aa803df8913c29671216516713b6436073927f20134a9672db13f966a629c5a5a6f6df0f207ad357fcfe7e7e791c041e8cf2543c3d67ac21a3162becff49f0e067090850ec2d0d406c0ce5d93c8fa78fa52800b18a9f4837ea7b43d29b04d82dfc7cb6c616676dd1b49935705b2b062254bbbaa93fb9f5e7bc8aaf331db21f214b81ebc7685ddede0dec6bde00797d02b98cf2c16a78488bbf61e77416a88fbc943e050b1d243f82ea788562b732ffea3a1093265648e286bb77b0d9974405ecc1f8321e6c4533002e505e74db2fbf213a7f657"}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r5, 0x3) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000001680), &(0x7f00000016c0)=0xb) mount(&(0x7f0000001700)=@md0='/dev/md0\x00', &(0x7f0000001740)='./file0\x00', &(0x7f0000001780)='ubifs\x00', 0x7c49e91e27d35c74, 0x0) 09:59:24 executing program 2: 09:59:25 executing program 2: 09:59:25 executing program 0: 09:59:25 executing program 2: 09:59:25 executing program 0: 09:59:25 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2937a14a, 0x4001c0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x86, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) kcmp(r1, r2, 0x0, r0, r0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000100)={0xeb, 0x70e2, 0x5}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r3, 0x11, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/135, 0x87) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f0000000400)=0x54) setxattr$security_selinux(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:ssh_exec_t:s0\x00', 0x20, 0x2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x400, 0x0) exit(0x4) mkdir(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$TIOCSTI(r4, 0x5412, 0xac) umount2(&(0x7f0000000580)='./file0\x00', 0x2) ioctl$TIOCMSET(r4, 0x5418, &(0x7f00000005c0)=0x1731) symlink(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00') getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000680)={'ipvs\x00'}, &(0x7f00000006c0)=0x1e) bind$isdn(r0, &(0x7f0000000700)={0x22, 0x7ff, 0x81, 0x3a, 0x100000001}, 0x6) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000000740)=0x10000) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000780)=""/86, &(0x7f0000000800)=0x56) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', 0x0, 0x8}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a80)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000a40)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000ac0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000008c0)=[{0x10, 0x0, [0xea6, 0xfffffffffffffffa, 0x0, 0x4, 0x4, 0xa1cf, 0x38f21b70, 0x3f, 0x7fff, 0x3, 0x125, 0xfff, 0xd9, 0xff, 0xcfd0, 0x1a8c]}, {0x20, 0x0, [0x9, 0x2, 0x3, 0x5, 0x3, 0x8000, 0xffffffff, 0x3ff, 0x101, 0x0, 0xa484, 0xa8, 0x3, 0xffffffff00000000, 0x9, 0x3]}, {0x20, 0x0, [0x400, 0x9, 0x8, 0x0, 0x8, 0x1, 0x8, 0x4, 0x368, 0x6, 0xa3fe, 0x8, 0x4, 0xff, 0x8, 0x100000000]}, {0x1, 0x0, [0xae01, 0x4ff5, 0x6, 0x1, 0x4d, 0xc183, 0x546, 0x4c4e, 0x800, 0x6, 0x3ff, 0x8, 0x4, 0x8d5, 0x65a, 0x2]}, {0x18, 0x0, [0x8, 0x6, 0x6, 0x4, 0x8, 0x101, 0x4, 0xe3, 0x0, 0x100000000, 0x101, 0x3ff, 0x8, 0x0, 0x100, 0x2]}], r5, 0x1, 0x1, 0x168}}, 0x20) [ 335.523084] IPVS: ftp: loaded support on port[0] = 21 09:59:25 executing program 2: [ 335.806386] IPVS: ftp: loaded support on port[0] = 21 [ 335.871701] IPVS: ftp: loaded support on port[0] = 21 [ 335.991439] chnl_net:caif_netlink_parms(): no params data found [ 336.107661] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.114142] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.122363] device bridge_slave_0 entered promiscuous mode [ 336.130776] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.137431] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.145922] device bridge_slave_1 entered promiscuous mode [ 336.218331] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 336.284794] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 336.372652] team0: Port device team_slave_0 added [ 336.378793] chnl_net:caif_netlink_parms(): no params data found [ 336.405897] team0: Port device team_slave_1 added [ 336.420096] chnl_net:caif_netlink_parms(): no params data found [ 336.528875] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.535513] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.544131] device bridge_slave_0 entered promiscuous mode [ 336.628902] device hsr_slave_0 entered promiscuous mode [ 336.654897] device hsr_slave_1 entered promiscuous mode [ 336.705378] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.711929] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.720210] device bridge_slave_1 entered promiscuous mode [ 336.751219] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.757897] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.766249] device bridge_slave_0 entered promiscuous mode [ 336.785797] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.792297] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.800834] device bridge_slave_1 entered promiscuous mode [ 336.824797] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 336.847990] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 336.859478] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 336.888147] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 336.910446] team0: Port device team_slave_0 added [ 336.919506] team0: Port device team_slave_1 added [ 336.967513] team0: Port device team_slave_0 added [ 336.999962] team0: Port device team_slave_1 added [ 337.061605] device hsr_slave_0 entered promiscuous mode [ 337.114899] device hsr_slave_1 entered promiscuous mode [ 337.277554] device hsr_slave_0 entered promiscuous mode [ 337.314852] device hsr_slave_1 entered promiscuous mode [ 337.532016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.555478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.580362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.588446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.608878] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.616465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.624172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.647089] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.667589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.676395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.684670] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.691155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.698994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.707770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.716265] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.722745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.752632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.760888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.769011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.777697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.785863] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.792440] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.799733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.821947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.831262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.839724] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.846267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.886024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.892473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.902356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.911655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.920137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.930911] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.956574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.968387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.977632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.986554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.995763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.009538] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.028306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.037342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.052296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.060853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.075459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.083312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.101262] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 338.114162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.123789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.132854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.154864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.163408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.176990] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.195486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.203801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.220704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.257930] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.272691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.282611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.291058] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.297593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.307527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.333419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.343439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.351746] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.358361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.388044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.421965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.431224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.440786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.450899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.467364] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.476015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.485010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.526305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.534790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.543013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.551301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.573612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.655559] protocol 88fb is buggy, dev hsr_slave_0 [ 338.656447] protocol 88fb is buggy, dev hsr_slave_0 [ 338.661250] protocol 88fb is buggy, dev hsr_slave_1 [ 338.666304] protocol 88fb is buggy, dev hsr_slave_1 [ 338.676823] protocol 88fb is buggy, dev hsr_slave_0 [ 338.682503] protocol 88fb is buggy, dev hsr_slave_1 [ 338.692526] protocol 88fb is buggy, dev hsr_slave_0 [ 338.698296] protocol 88fb is buggy, dev hsr_slave_1 [ 338.739219] 8021q: adding VLAN 0 to HW filter on device batadv0 09:59:28 executing program 3: 09:59:28 executing program 0: 09:59:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x0) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000000c0), 0x400000000000072, 0x0) 09:59:29 executing program 2: 09:59:29 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2937a14a, 0x4001c0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x86, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) kcmp(r1, r2, 0x0, r0, r0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000100)={0xeb, 0x70e2, 0x5}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r3, 0x11, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/135, 0x87) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f0000000400)=0x54) setxattr$security_selinux(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:ssh_exec_t:s0\x00', 0x20, 0x2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x400, 0x0) exit(0x4) mkdir(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$TIOCSTI(r4, 0x5412, 0xac) umount2(&(0x7f0000000580)='./file0\x00', 0x2) ioctl$TIOCMSET(r4, 0x5418, &(0x7f00000005c0)=0x1731) symlink(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00') getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000680)={'ipvs\x00'}, &(0x7f00000006c0)=0x1e) bind$isdn(r0, &(0x7f0000000700)={0x22, 0x7ff, 0x81, 0x3a, 0x100000001}, 0x6) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000000740)=0x10000) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000780)=""/86, &(0x7f0000000800)=0x56) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', 0x0, 0x8}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a80)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000a40), 0x13f}}, 0x20) 09:59:29 executing program 4: 09:59:29 executing program 0: 09:59:29 executing program 3: 09:59:30 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x1fc, 0x4ca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000400)={0x0, 0x8d9c, 0x10001}, 0x14) ioctl$int_in(r2, 0x5421, &(0x7f0000000240)=0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x1000000010005, 0x0) 09:59:30 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) shmctl$IPC_INFO(0x0, 0x3, 0x0) read(r0, 0x0, 0x0) 09:59:30 executing program 4: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) capget(&(0x7f0000000040)={0x20080522}, 0x0) 09:59:30 executing program 0: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) syslog(0xa, 0x0, 0x0) 09:59:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0xfffffffffffffe1a, 0x0}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r0, 0x4, 0x42803) 09:59:30 executing program 2: r0 = socket$packet(0x11, 0x800000000003, 0x300) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r1) 09:59:30 executing program 3: syz_open_procfs(0x0, &(0x7f0000000380)='net/ip6_tables_matches\x00') [ 340.328361] audit: type=1326 audit(1552039170.375:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11167 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0xffff0000 [ 340.434171] audit: type=1326 audit(1552039170.445:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11173 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0xffff0000 09:59:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x1f7) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:59:30 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2937a14a, 0x4001c0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x86, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) kcmp(r1, r2, 0x0, r0, r0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000100)={0xeb, 0x70e2, 0x5}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r3, 0x11, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/135, 0x87) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f0000000400)=0x54) setxattr$security_selinux(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:ssh_exec_t:s0\x00', 0x20, 0x2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x400, 0x0) exit(0x4) mkdir(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$TIOCSTI(r4, 0x5412, 0xac) umount2(&(0x7f0000000580)='./file0\x00', 0x2) ioctl$TIOCMSET(r4, 0x5418, &(0x7f00000005c0)=0x1731) symlink(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00') getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000680)={'ipvs\x00'}, &(0x7f00000006c0)=0x1e) bind$isdn(r0, &(0x7f0000000700)={0x22, 0x7ff, 0x81, 0x3a, 0x100000001}, 0x6) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000000740)=0x10000) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000780)=""/86, &(0x7f0000000800)=0x56) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', 0x0, 0x8}, 0x10) 09:59:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) close(r0) dup2(r2, r3) 09:59:30 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x84000, 0x0) syz_genetlink_get_family_id$nbd(0x0) 09:59:31 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x28, &(0x7f00000000c0)="aa2f749b8dbacf2df9a9cbe9cb4c5e24e3ab888f67fb8b9bc108215397ebde4b9e292522685c66b9"}) [ 341.019855] audit: type=1326 audit(1552039171.065:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11167 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0xffff0000 09:59:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) close(r0) dup2(r2, r3) 09:59:31 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) [ 341.168556] audit: type=1326 audit(1552039171.215:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11173 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0xffff0000 09:59:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') readv(r0, &(0x7f0000001840)=[{&(0x7f0000001580)=""/156, 0x9c}, {&(0x7f0000001640)=""/191, 0xbf}], 0x2) 09:59:31 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:59:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800009, 0x9}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 09:59:31 executing program 4: nanosleep(0xfffffffffffffffd, 0x0) 09:59:31 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xfffffffffffffd7e) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000340)=0x8) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @remote}, 0x10) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) fcntl$lock(r0, 0x7, 0x0) tkill(r1, 0x1000000000016) 09:59:31 executing program 5: 09:59:31 executing program 3: 09:59:31 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2937a14a, 0x4001c0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x86, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) kcmp(r1, r2, 0x0, r0, r0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000100)={0xeb, 0x70e2, 0x5}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r3, 0x11, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/135, 0x87) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f0000000400)=0x54) setxattr$security_selinux(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:ssh_exec_t:s0\x00', 0x20, 0x2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x400, 0x0) exit(0x4) mkdir(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$TIOCSTI(r4, 0x5412, 0xac) umount2(&(0x7f0000000580)='./file0\x00', 0x2) ioctl$TIOCMSET(r4, 0x5418, &(0x7f00000005c0)=0x1731) symlink(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00') getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000680)={'ipvs\x00'}, &(0x7f00000006c0)=0x1e) bind$isdn(r0, &(0x7f0000000700)={0x22, 0x7ff, 0x81, 0x3a, 0x100000001}, 0x6) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000000740)=0x10000) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000780)=""/86, &(0x7f0000000800)=0x56) 09:59:32 executing program 4: 09:59:32 executing program 3: [ 342.634636] hrtimer: interrupt took 288920 ns 09:59:32 executing program 4: 09:59:32 executing program 0: 09:59:32 executing program 3: 09:59:32 executing program 5: 09:59:34 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2937a14a, 0x4001c0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x86, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) kcmp(r1, r2, 0x0, r0, r0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000100)={0xeb, 0x70e2, 0x5}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r3, 0x11, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/135, 0x87) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f0000000400)=0x54) setxattr$security_selinux(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:ssh_exec_t:s0\x00', 0x20, 0x2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x400, 0x0) exit(0x4) mkdir(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$TIOCSTI(r4, 0x5412, 0xac) umount2(&(0x7f0000000580)='./file0\x00', 0x2) ioctl$TIOCMSET(r4, 0x5418, &(0x7f00000005c0)=0x1731) symlink(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00') getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000680)={'ipvs\x00'}, &(0x7f00000006c0)=0x1e) bind$isdn(r0, &(0x7f0000000700)={0x22, 0x7ff, 0x81, 0x3a, 0x100000001}, 0x6) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000000740)=0x10000) 09:59:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800009, 0x9}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 09:59:34 executing program 0: 09:59:34 executing program 3: 09:59:34 executing program 4: 09:59:34 executing program 5: 09:59:34 executing program 3: 09:59:34 executing program 0: 09:59:34 executing program 4: 09:59:34 executing program 5: 09:59:34 executing program 4: 09:59:34 executing program 3: 09:59:35 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2937a14a, 0x4001c0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x86, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) kcmp(r1, r2, 0x0, r0, r0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000100)={0xeb, 0x70e2, 0x5}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r3, 0x11, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/135, 0x87) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f0000000400)=0x54) setxattr$security_selinux(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:ssh_exec_t:s0\x00', 0x20, 0x2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x400, 0x0) exit(0x4) mkdir(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$TIOCSTI(r4, 0x5412, 0xac) umount2(&(0x7f0000000580)='./file0\x00', 0x2) ioctl$TIOCMSET(r4, 0x5418, &(0x7f00000005c0)=0x1731) symlink(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00') getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000680)={'ipvs\x00'}, &(0x7f00000006c0)=0x1e) bind$isdn(r0, &(0x7f0000000700)={0x22, 0x7ff, 0x81, 0x3a, 0x100000001}, 0x6) 09:59:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800009, 0x9}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 09:59:36 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xb74, 0x0) 09:59:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x59}]) 09:59:36 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) 09:59:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="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", 0xfc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 09:59:36 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2937a14a, 0x4001c0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x86, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) kcmp(r1, r2, 0x0, r0, r0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000100)={0xeb, 0x70e2, 0x5}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r3, 0x11, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/135, 0x87) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f0000000400)=0x54) setxattr$security_selinux(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:ssh_exec_t:s0\x00', 0x20, 0x2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x400, 0x0) exit(0x4) mkdir(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$TIOCSTI(r4, 0x5412, 0xac) umount2(&(0x7f0000000580)='./file0\x00', 0x2) ioctl$TIOCMSET(r4, 0x5418, &(0x7f00000005c0)=0x1731) symlink(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00') getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000680)={'ipvs\x00'}, &(0x7f00000006c0)=0x1e) 09:59:36 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x8000400) timerfd_gettime(r0, 0x0) clone(0x207, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x100001041, 0x0) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = getpid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000280)=""/90, 0x5a}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001500)=""/212, 0xd4}], 0x1, 0x0) [ 346.673323] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 346.680373] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 346.869087] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:59:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/107, 0x6b}, {&(0x7f0000000180)=""/95, 0x5f}], 0x2) 09:59:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) [ 347.281049] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 347.485074] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:59:37 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2937a14a, 0x4001c0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x86, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) kcmp(r1, r2, 0x0, r0, r0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000100)={0xeb, 0x70e2, 0x5}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r3, 0x11, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/135, 0x87) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f0000000400)=0x54) setxattr$security_selinux(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:ssh_exec_t:s0\x00', 0x20, 0x2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x400, 0x0) exit(0x4) mkdir(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$TIOCSTI(r4, 0x5412, 0xac) umount2(&(0x7f0000000580)='./file0\x00', 0x2) ioctl$TIOCMSET(r4, 0x5418, &(0x7f00000005c0)=0x1731) symlink(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00') 09:59:37 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) pause() tkill(r0, 0x1000000000016) 09:59:37 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x8000400) timerfd_gettime(r0, 0x0) clone(0x207, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x100001041, 0x0) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = getpid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000280)=""/90, 0x5a}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001500)=""/212, 0xd4}], 0x1, 0x0) [ 348.925376] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:59:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800009, 0x9}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 09:59:39 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2937a14a, 0x4001c0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x86, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) kcmp(r1, r2, 0x0, r0, r0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000100)={0xeb, 0x70e2, 0x5}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r3, 0x11, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/135, 0x87) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f0000000400)=0x54) setxattr$security_selinux(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:ssh_exec_t:s0\x00', 0x20, 0x2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x400, 0x0) exit(0x4) mkdir(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$TIOCSTI(r4, 0x5412, 0xac) umount2(&(0x7f0000000580)='./file0\x00', 0x2) ioctl$TIOCMSET(r4, 0x5418, &(0x7f00000005c0)=0x1731) 09:59:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) sched_setscheduler(0x0, 0x0, 0x0) listen(r0, 0x0) 09:59:40 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x8000400) timerfd_gettime(r0, 0x0) clone(0x207, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x100001041, 0x0) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = getpid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000280)=""/90, 0x5a}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001500)=""/212, 0xd4}], 0x1, 0x0) 09:59:40 executing program 0: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) 09:59:40 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) creat(&(0x7f0000000440)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) 09:59:40 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2937a14a, 0x4001c0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x86, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) kcmp(r1, r2, 0x0, r0, r0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000100)={0xeb, 0x70e2, 0x5}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r3, 0x11, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/135, 0x87) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f0000000400)=0x54) setxattr$security_selinux(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:ssh_exec_t:s0\x00', 0x20, 0x2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x400, 0x0) exit(0x4) mkdir(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$TIOCSTI(r4, 0x5412, 0xac) umount2(&(0x7f0000000580)='./file0\x00', 0x2) [ 350.985224] audit: type=1326 audit(1552039181.035:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11369 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0xffff0000 [ 351.051037] audit: type=1326 audit(1552039181.075:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11376 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0xffff0000 09:59:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) sched_setscheduler(0x0, 0x0, 0x0) listen(r0, 0x0) 09:59:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800009, 0x9}) 09:59:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) sched_setscheduler(0x0, 0x0, 0x0) listen(r0, 0x0) [ 351.763917] audit: type=1326 audit(1552039181.805:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11369 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0xffff0000 09:59:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) sched_setscheduler(0x0, 0x0, 0x0) listen(r0, 0x0) [ 352.011658] audit: type=1326 audit(1552039181.855:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11376 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0xffff0000 09:59:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) write$nbd(r0, 0x0, 0x0) 09:59:42 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x8000400) timerfd_gettime(r0, 0x0) clone(0x207, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x100001041, 0x0) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = getpid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000280)=""/90, 0x5a}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001500)=""/212, 0xd4}], 0x1, 0x0) 09:59:42 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2937a14a, 0x4001c0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x86, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) kcmp(r1, r2, 0x0, r0, r0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000100)={0xeb, 0x70e2, 0x5}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r3, 0x11, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/135, 0x87) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f0000000400)=0x54) setxattr$security_selinux(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:ssh_exec_t:s0\x00', 0x20, 0x2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x400, 0x0) exit(0x4) mkdir(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$TIOCSTI(r4, 0x5412, 0xac) 09:59:42 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000180)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000004e80)=[{&(0x7f0000000400)="c10100000000000001e5f700ac141428eb", 0x11}], 0x1}, 0x0) [ 352.389429] ================================================================== [ 352.396866] BUG: KMSAN: uninit-value in nf_nat_setup_info+0x700/0x3b00 [ 352.403570] CPU: 0 PID: 11417 Comm: syz-executor.5 Not tainted 5.0.0+ #11 [ 352.410498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.419854] Call Trace: [ 352.422468] dump_stack+0x173/0x1d0 [ 352.426129] kmsan_report+0x12e/0x2a0 [ 352.429971] __msan_warning+0x82/0xf0 [ 352.433802] nf_nat_setup_info+0x700/0x3b00 [ 352.438207] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 352.443431] nf_nat_inet_fn+0x106c/0x11f0 [ 352.447639] ? metadata_is_contiguous+0x8b0/0xbc0 [ 352.452513] nf_nat_ipv4_local_fn+0x2bf/0x870 [ 352.457040] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 352.462254] ? nf_nat_ipv4_out+0x790/0x790 [ 352.466504] nf_hook_slow+0x176/0x3d0 [ 352.470357] __ip_local_out+0x6dc/0x800 [ 352.474392] ? __ip_local_out+0x800/0x800 [ 352.478593] ip_local_out+0xa4/0x1d0 [ 352.482372] iptunnel_xmit+0x8a7/0xde0 [ 352.486345] ip_tunnel_xmit+0x357d/0x3ca0 [ 352.490587] ipgre_xmit+0x1098/0x11c0 [ 352.494436] ? ipgre_close+0x230/0x230 [ 352.498409] dev_hard_start_xmit+0x604/0xc40 [ 352.502889] __dev_queue_xmit+0x2e48/0x3b80 [ 352.507302] dev_queue_xmit+0x4b/0x60 [ 352.511126] ? __netdev_pick_tx+0x1260/0x1260 [ 352.515648] packet_sendmsg+0x7d3a/0x8d30 [ 352.519845] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 352.525880] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 352.531109] ? aa_sk_perm+0x605/0x950 [ 352.535028] ___sys_sendmsg+0xdb9/0x11b0 [ 352.539137] ? compat_packet_setsockopt+0x360/0x360 [ 352.544191] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 352.549421] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 352.554836] ? __fget_light+0x6e1/0x750 [ 352.558868] __se_sys_sendmsg+0x305/0x460 [ 352.563074] __x64_sys_sendmsg+0x4a/0x70 [ 352.567166] do_syscall_64+0xbc/0xf0 [ 352.570914] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.576129] RIP: 0033:0x457f29 [ 352.579342] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 352.599209] RSP: 002b:00007f4f72ebbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 352.606947] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 352.614232] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 352.621512] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 352.628791] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4f72ebc6d4 [ 352.636075] R13: 00000000004c5561 R14: 00000000004d9408 R15: 00000000ffffffff [ 352.643374] [ 352.645005] Uninit was created at: [ 352.648544] No stack [ 352.650870] ================================================================== [ 352.658473] Disabling lock debugging due to kernel taint [ 352.663927] Kernel panic - not syncing: panic_on_warn set ... [ 352.669844] CPU: 0 PID: 11417 Comm: syz-executor.5 Tainted: G B 5.0.0+ #11 [ 352.678162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.687519] Call Trace: [ 352.690143] dump_stack+0x173/0x1d0 [ 352.693802] panic+0x3d1/0xb01 [ 352.697065] kmsan_report+0x293/0x2a0 [ 352.700900] __msan_warning+0x82/0xf0 [ 352.704739] nf_nat_setup_info+0x700/0x3b00 [ 352.709142] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 352.714362] nf_nat_inet_fn+0x106c/0x11f0 [ 352.718572] ? metadata_is_contiguous+0x8b0/0xbc0 [ 352.723446] nf_nat_ipv4_local_fn+0x2bf/0x870 [ 352.727982] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 352.733196] ? nf_nat_ipv4_out+0x790/0x790 [ 352.737450] nf_hook_slow+0x176/0x3d0 [ 352.741289] __ip_local_out+0x6dc/0x800 [ 352.745305] ? __ip_local_out+0x800/0x800 [ 352.749472] ip_local_out+0xa4/0x1d0 [ 352.753222] iptunnel_xmit+0x8a7/0xde0 [ 352.757172] ip_tunnel_xmit+0x357d/0x3ca0 [ 352.761407] ipgre_xmit+0x1098/0x11c0 [ 352.765252] ? ipgre_close+0x230/0x230 [ 352.769160] dev_hard_start_xmit+0x604/0xc40 [ 352.773623] __dev_queue_xmit+0x2e48/0x3b80 [ 352.778018] dev_queue_xmit+0x4b/0x60 [ 352.781836] ? __netdev_pick_tx+0x1260/0x1260 [ 352.786352] packet_sendmsg+0x7d3a/0x8d30 [ 352.790540] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 352.796013] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 352.801232] ? aa_sk_perm+0x605/0x950 [ 352.805127] ___sys_sendmsg+0xdb9/0x11b0 [ 352.809224] ? compat_packet_setsockopt+0x360/0x360 [ 352.814275] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 352.819487] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 352.824867] ? __fget_light+0x6e1/0x750 [ 352.828893] __se_sys_sendmsg+0x305/0x460 [ 352.833097] __x64_sys_sendmsg+0x4a/0x70 [ 352.837175] do_syscall_64+0xbc/0xf0 [ 352.840918] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.846122] RIP: 0033:0x457f29 [ 352.849325] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 352.868236] RSP: 002b:00007f4f72ebbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 352.875959] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 352.883239] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 352.890514] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 352.897786] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4f72ebc6d4 [ 352.905059] R13: 00000000004c5561 R14: 00000000004d9408 R15: 00000000ffffffff [ 352.913127] Kernel Offset: disabled [ 352.916767] Rebooting in 86400 seconds..