[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 82.448568][ T32] audit: type=1800 audit(1568071034.508:25): pid=12218 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 82.471914][ T32] audit: type=1800 audit(1568071034.528:26): pid=12218 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 82.507645][ T32] audit: type=1800 audit(1568071034.558:27): pid=12218 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.46' (ECDSA) to the list of known hosts. 2019/09/09 23:17:27 fuzzer started 2019/09/09 23:17:31 dialing manager at 10.128.0.26:44675 2019/09/09 23:17:32 syscalls: 2376 2019/09/09 23:17:32 code coverage: enabled 2019/09/09 23:17:32 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/09 23:17:32 extra coverage: enabled 2019/09/09 23:17:32 setuid sandbox: enabled 2019/09/09 23:17:32 namespace sandbox: enabled 2019/09/09 23:17:32 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/09 23:17:32 fault injection: enabled 2019/09/09 23:17:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/09 23:17:32 net packet injection: enabled 2019/09/09 23:17:32 net device setup: enabled 23:20:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x30}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) syzkaller login: [ 260.784716][T12383] IPVS: ftp: loaded support on port[0] = 21 [ 260.922666][T12383] chnl_net:caif_netlink_parms(): no params data found [ 260.976592][T12383] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.984062][T12383] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.992765][T12383] device bridge_slave_0 entered promiscuous mode [ 261.002528][T12383] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.009689][T12383] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.018310][T12383] device bridge_slave_1 entered promiscuous mode [ 261.049518][T12383] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.062848][T12383] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.093961][T12383] team0: Port device team_slave_0 added [ 261.103272][T12383] team0: Port device team_slave_1 added [ 261.277125][T12383] device hsr_slave_0 entered promiscuous mode [ 261.433456][T12383] device hsr_slave_1 entered promiscuous mode [ 261.715905][T12383] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.723358][T12383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.731241][T12383] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.738562][T12383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.817735][T12383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.838112][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.850123][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.864179][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.876636][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 261.896029][T12383] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.914335][T12385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.923771][T12385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.934192][T12385] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.941369][T12385] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.989484][T12383] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 262.000334][T12383] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.016238][T12385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.028734][T12385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.037745][T12385] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.044921][T12385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.053357][T12385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.063326][T12385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.073227][T12385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.082942][T12385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.092440][T12385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.102010][T12385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.111460][T12385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.120530][T12385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.130007][T12385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.139249][T12385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.153770][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.162539][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.211947][T12383] 8021q: adding VLAN 0 to HW filter on device batadv0 23:20:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3f) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="10"]}) 23:20:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3f) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0f"]}) 23:20:14 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000089c0)={0x0, 0x0, &(0x7f0000008980)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x8000) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x0) 23:20:14 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call], {0x95, 0x0, 0x1000000000000000}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) write(r0, &(0x7f0000000040)="1481479e88e95a4938195dd4a254d5b01b60e0bb9725", 0x16) 23:20:15 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="5500000018007f5800fe01b2a4a280930a06000000a845999100000029000600170000000067c01338d54400009ba1136ef75a9251b7722648", 0x39}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f010000004500040700000014190019", 0x23}], 0x1) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 263.144965][T12410] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.0'. 23:20:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x3, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2, 0x6}}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x392}}}}}}}, 0x0) [ 263.497876][T12414] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:20:15 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) fcntl$notify(r1, 0x402, 0x21) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff], 0xd}) socket$rds(0x15, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r2, 0x16, 0x1, 0x5, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f00000001c0)) r3 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000780)={'team0\x00', &(0x7f0000000740)=@ethtool_gfeatures={0x3a, 0x2, [{0x7ff, 0x1f, 0x7ff, 0x1}, {0x7f, 0x7fff, 0x1, 0x3}]}}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080)=0xffffffffffff6513, 0x8) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000700)) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x458, 0x118, 0x0, 0x230, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000200), {[{{@arp={@rand_addr=0x4af, @empty, 0x7f8000ff, 0xffffffff, @mac=@random="f23f9ce1cd44", {[0xff, 0x80, 0xff]}, @empty, {[0xff, 0xff, 0x0, 0xff, 0xa28427e47d5f2ac4, 0x1fe]}, 0x8000, 0x5, 0x81, 0x3f, 0x1, 0xe13, 'dummy0\x00', 'bond_slave_0\x00', {}, {}, 0x0, 0x8}, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x4}}}, {{@arp={@rand_addr=0x6b, @multicast2, 0xffffffff, 0x0, @empty, {[0xff, 0x0, 0xff, 0xff, 0xd64f5c7a89b33e86, 0xff]}, @empty, {[0x0, 0xff, 0x1fe, 0xff]}, 0xa7, 0x7, 0x76, 0x2, 0x88b, 0x30, 'nr0\x00', 'gre0\x00', {}, {0xff}, 0x0, 0x328c0b78f24a21a}, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x5, 0x3}}}, {{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0xfff, 0xffffffff, 0xff, @mac=@broadcast, {[0x0, 0x0, 0xff, 0xff]}, @mac=@remote, {[0xff, 0xff, 0x0, 0xc2745551c5e588ec, 0xff, 0x80]}, 0xb5b4, 0x4, 0x400, 0xfe6e, 0xffff, 0x5, 'netdevsim0\x00', 'veth0_to_bond\x00', {0xff}, {0x80}, 0x0, 0xe0979d6d786c97f7}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @multicast2, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) 23:20:15 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 23:20:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MCAST_TO_UCAST={0x8}]}}}]}, 0x44}}, 0x4000010) [ 263.735934][T12422] misc userio: Invalid payload size 23:20:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000016000157a94dcb070000000000000000000000000c00000008000000e0000001"], 0x20}}, 0x0) [ 263.821907][T12425] netlink: 'syz-executor.0': attribute type 28 has an invalid length. [ 263.930428][T12429] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 263.944257][T12430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:20:16 executing program 0: syz_emit_ethernet(0x10c, &(0x7f0000000200)={@random="3824d805252a", @empty=[0x0, 0x0, 0x14], [], {@llc={0x4, {@llc={0x0, 0xfe, "a5", "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"}}}}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x418000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x101080, 0x0) sendto$unix(r2, &(0x7f0000000540)="42d62c90928a979e5e469ad2d4ac10143d4520ff1a9a882d91df840160195d71272405f56ef617010435c0f5b79239c007d60bfe9e8f6e1989d0fdf06113a8dd54d421b59aef2de0d7cbd2193c52d0aa788cddd15dc9b0d68601a33bf478791f931e0f123a09f77b13d862a905e2f1c5267525fa65b4f7f3bffb1f68a81da69be39e1999674a69f27ba6eb574a98069e1f85e8f98df310e654535ebe67be8c1f09eb7a9537af4991ec330fdde045dd663e46e36064f627f4122c3f0714ea99566919308cf33330efa212", 0xca, 0x80, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0xff7e) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat\x00') prctl$PR_GET_SECUREBITS(0x1b) preadv(r3, &(0x7f0000000480), 0x1000000000000237, 0x0) gettid() r4 = gettid() tkill(r4, 0x26) setpgid(r4, 0x0) r5 = gettid() tkill(r5, 0x26) setpgid(r5, 0x0) r6 = gettid() r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r7, 0x10f, 0x80, &(0x7f0000000340)=0xde, 0x4) tkill(r6, 0x26) setpgid(r6, 0x0) r8 = syz_open_procfs(r6, &(0x7f0000000380)='\x89F\xc4q\x7f\xfcnet/\x7f\x00\x00\x00@\x00\x00\x00\x00\x99\xd3\x05\xd9\xa4\xd4\x1aL\xd2[C\xfb\xc9\x9b\t\x00\x00\x00G\xb5W\xaa\x91X\x921|\xfa\xcfc\xb9\x95\x03r\xda\xff3\x13?-\x89\xac\xa8s\t&\x13\xc6W\n\f\x98\x9c\xb9\xd6@\xcd@\xe3\xe6\xdc\x00\xe9h\x00\xb3\x8d7M\xbb\xc0\x1e)\xc26\x12\xb6\xf5/\xfd\x00\x83\xe6\nUn\xbe\xfc\x8am\x17!\x9e\xed\xd2)\xf5\x93dj\xbf\xf1S%\x053l\xa1\xf3[q\x14\xa0v+[\xb17\x9cE\xb5\xb6\xef5\'\x0e\x9f\x89\x9b\x00>\x11M\xc2\xd5\xe6\x94P[b\xfa:\x18_\x04\xbb660d\xe84r{R\xf1r\xeb\xe0\v\x06I\xa4\xces\xe6\xbcGG\xb1q|\xa4\x1c\xad\xd6\xd54|\n\xca\x9e\x8c\x84\xd7&\x8c\x19\x8b\xe9?X\x11X\r{{\x1b\xfdj)\x1b\xb7\xe7m\xe5\xfb\xc4$\xc4\xdbR\x1c\xcd\xb2\xef\xb3\xde\xd7\xf5\xb6\xfb\xec\xd5[f\xdd\xbd\x8d\xc7\n`\xb6\xe7\xfd\xc5\xba\xfd\x87\xf2H@Q\xc1\x95\xa1ua\xe7GB\nkh~\xd9\tG\xe7a_\xfd\x94') preadv(r8, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r8, 0x40046207, 0x0) write$binfmt_misc(r3, &(0x7f00000006c0)={'syz1', "372fc3467885d2d5b77b3fd3d38e57141c8ccee03ea85138715a03f72903cbc65f089f6f78b006a7e35b76538e3dd51a5dce3628a0d3d84b3fa9988214b994"}, 0x43) ioctl$RTC_AIE_OFF(r3, 0x7002) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000"]) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="0900000000000000090000000300000000000000000000000080000000000000060000000000000000000000000000000800000002000000050000005b79e39d0000000000000000060000000000000004000000000000002c07000000000000030000006200000020000000030000000000000000000000010400000000200100000000000000000000000000000000000000000000000001000000020000000000000000000000ee0f000002000000e699975a000000000000000000000000000000000000000007000000030000000000000000000000010000000000000001000000000000000010000000000000000000000200000005000000040000000000000000000000002cdb9b080000000800000000000000000000000000000000000000000000000700000002000000000000000000000009000000000000000700000000000000ff7f000000000000030000000700000004000000040000000000000000000000020000000000000005000000000000000900000000000000880200008000000008000000040000000000000000000000ff0300"/440]) 23:20:16 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x10000) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)={0x29, 0x4, 0x0, {0x1, 0x3, 0x1, 0x0, [0x0]}}, 0x29) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0x4008ae61, &(0x7f0000000380)) [ 264.165446][T12436] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:20:16 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xc00}], 0xe, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000280)='sc\x00\x00\x00\x00\x0e\x99\x7fJ\x8d\x99\x9aJ\x02\xa3\x9et\xd0\xf6j\x9b\xeb\xc9J\x0er\xbc1\x1a;\au\xe7\x98m#7&\xa8i*g\xa5f\xbf\x9c\xbd\x84\xc2#\xb9B\x9d\x88\xd6\xbbK\a\x06\"\xcdW\x88\xa1W?\x8e\x14H\x99\xfd\xf8\xe1\xa1\x02\x03B\x9d\xf5F\xe5\xbdy\x8dA^\xea\xfd\rwa\x06\x94\xba-2\a\x00\x00\x00\x86Nlm\xa0\x00\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f0000000000)={0x8, 0x5, 0x715d, 0x44, 'syz0\x00', 0x3}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) 23:20:16 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') readv(r0, &(0x7f0000000000), 0x0) 23:20:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000081006e7230000000000000000000000000007465616d300000000000000000000000766c616e30000000000000004000000076657468305f746f5f7465616d0000132e1d02aaaabb000000000000aaaaaaaaaabb0000000000000000d0000000d000000000010000766c616e00000000000000000000000000000000000000000000000000000000080000000000000200040000892f0700636f6e6e6c6162656c000000000000000000000000000000000000002000000008000000000000faffffffffffffff004e465155455545000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000001000000feffffff010000000b000000000000000000626f6e643000ffffffffffffffed00007465616d300000000000000000000000626f6e6430000000000000000000000076657468315f746f5f62726964676500aaaaaaaaaabb000000000000ffffffffffff00000008000000007000000070000000a0000000434f4e4e5345434d41524b0000000000827900000000000000000000000000000800"/560]}, 0x2a8) [ 264.488383][T12447] Unknown options in mask ffff [ 264.513557][T12449] Unknown options in mask ffff 23:20:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xdb, 0x280040) r3 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000480)={r6, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r6, 0x4}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000200)={0x400, 0x3, 0x8, 0x1, 0x9, 0xe2, 0xfffffffe0000000, 0x8, r7}, 0x20) r8 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) r9 = gettid() tkill(r9, 0x26) setpgid(r9, 0x0) r10 = getpgid(r9) r11 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000280)=@name, &(0x7f00000002c0)=0x10, 0x1000) kcmp(0x0, r10, 0x3, r11, 0xffffffffffffffff) openat$cgroup_subtree(r8, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r12 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r12, 0x4008ae89, &(0x7f0000000000)={0x8c, 0x0, [0x40000021, 0xfffffffffffffffd, 0xffffffffffffffff]}) ioctl$KVM_RUN(r12, 0xae80, 0x0) 23:20:16 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8400, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000080)={{0x2, 0x4e23, @multicast1}, {0x6, @link_local}, 0x44, {0x2, 0x4e24, @multicast2}, 'bridge_slave_1\x00'}) r1 = request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=']cpuset+\x00', 0xfffffffffffffffd) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="c2ecf516930a8d90e0dcde28d17ffa31fd79cba37f5b032020e3d3af7a878d6d19efd3667708341b0678f1e0b5ab0ac345768f964114987344", 0x39}], 0x1, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x254080, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000280)=0xffffffffffffffe0, 0x4) r3 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x1, 0x400000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000300)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0xa2b, @empty, 0x9}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e23, 0x2, @empty, 0xe35}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e23, 0x7558, @local}, @in6={0xa, 0x4e24, 0x4b6b, @dev={0xfe, 0x80, [], 0x27}}, @in6={0xa, 0x4e21, 0x3c76, @local, 0x4}, @in6={0xa, 0x4e21, 0x5, @rand_addr="0b5421c9ee093b0c4a8ecb84af65061b", 0x3}, @in={0x2, 0x4e21, @remote}], 0xe8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000440)='ip6gre0\x00') syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x40, 0xe0201) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) sendto$unix(r2, &(0x7f0000000540)="97c5c4a71b9a4ba46922367b052defb420896b21627a3a109a6955af22", 0x1d, 0x800, &(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e) r6 = syz_open_dev$vcsa(&(0x7f0000000600)='/dev/vcsa#\x00', 0x3ff, 0x80800) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000640)={0x0, 0x8a, "588e86e935a6f0d36280a43b2485f0d018892bb50a90e57a2f100cd0656bfabedd39c5a36377d66fa9de8a2dcfef1c86ce9bae9c45a7d2af1354ad1bb61c312d1622bd942dcf546718275c6dac5634cc622a7453f097b64a2cd8c767c2e643da30ec2eacf90071a6482d3fe13bbc40f1ff0460553ec5d9786d4576ab2549c0caf9df610ce3440acc8252"}, &(0x7f0000000700)=0x92) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000740)={r7, 0x6}, &(0x7f0000000780)=0x8) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000007c0)=0x800) r8 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) linkat(r8, &(0x7f0000000800)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0x1000) syz_open_dev$usbmon(&(0x7f0000000880)='/dev/usbmon#\x00', 0x7f, 0x2000) r9 = syz_open_dev$sndpcmc(&(0x7f00000008c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x40000) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000940)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r9, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0xd0202202}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r10, 0x4, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x4) r11 = socket$bt_bnep(0x1f, 0x3, 0x4) dup3(r8, r11, 0x180000) r12 = request_key(&(0x7f0000000a40)='blacklist\x00', &(0x7f0000000a80)={'syz', 0x2}, &(0x7f0000000ac0)='($\x00', r1) r13 = add_key$keyring(&(0x7f0000000b00)='keyring\x00', &(0x7f0000000b40)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r12, 0x6, 0x4, r13) 23:20:17 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xc0800) sendmmsg$alg(r2, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000002180)="978ef1f2826453ee22cbc10d3faa123e8cbb9a188520bd4bd988a117c8ebfea52e7b2c818a3194daf9487408c4bb572252a551b161eded3b7c378cfae6d980d5bd4055532134d4815a3ca9aaed4a37181567bd12c8751fdfb2409d5a2187e0ddb5e6c87fc0c15c1f5859b90c2801d0a59371d0905663b3ff4699f60689bc2c7252e178bc53b85978537565898dd24f6d189f79fe4d6c5f9d667812b9198d59cbb50f375d5851dcb9c14697980bedce7ad5ee1469d5b3313070f2e2db19d74a276451", 0xc2}, {&(0x7f0000002600)="f59950e556d947bd930ece9aa627533668ca3ba328a393d2dabcc67d88554943048852c831dbd48252c0a544207dc46b6b50109b5d27fbacba653749e9bce2b68801aef8f20a15c9ce1e72a811ae02e8c0e527d24e41b75908ab6b36a5fe467c4d0753ae7dd56025cd67a5eb13fac9640243624ae0a8ec112135a2e6a03b7a0ad9b31a5ba9de6af682eb99dabee72bf93aa927bd9078e7c35cf9f96035d07e0d34af701413ab07f568e9c0e7f69ecc493aa0852c9826edbb8c80e0a07741e5a13802bbbb0114e225606b2d963ba0819da4f081513ee8575ed34a5053dd1e5311f96236766af16552455a70d318eb351380c55b11d93921943ce42ecb3368c8", 0xff}, {&(0x7f0000000240)="9ac2085d6e0bac2b4b6e4b6acbad18819319a6c8734713226f1c85896ad5a948563e3b5bfeee4b83a974485b9db8f1757dbcaf5bb8265982cc828238574269", 0x3f}, {&(0x7f0000000280)="b8122c77f3db315bfeab88ee6528f1d168ffd086431116eb1fb48a9e50121d20ed6d6d929e7fdc56856c03cd9f02b927b3", 0x31}, {&(0x7f0000002700)="f092321d0d8dd639d22a3ef8e0e052c3298bbe553d2beaab21b071efe7344bf4c5448327ccb0698f4d28cbf27e9db791d69b86b5fa4d569ecb7f89f9b62a74f2f30d183c147828fede159acea0a1eaa913afd285f128a2d38f747ff248fcfbbca536296eeb8ec1b671264abdfbe8d6a296", 0x71}, {&(0x7f0000002780)="10efe6c831d9147614c412ec32220f579b97acf770a01eb4cae5622264e277a09cc4be2c27338634b90fe62b381f7d2ce708be840691d5097f2f554697803b0e9584d6d73546aece50f5748c471738b9aca5b4ef94aa37c4534767a6f5d457bb97ec0d0a749913fc14942c04c11a3f833479ab7d88b60d47abb0bc639511abbd1272eaf3698bb545c38140474e65fc65acceb00756f1caea02876ea23296d7529ad1f9418ae3c69b1fdb8d0d2860d4a8111fe272acd0a863", 0xb8}, {&(0x7f0000002840)="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", 0xfe}, {&(0x7f0000002940)="e85abcd253990e489a9ea11162cb83412b29230c495f6ee83d9295e888a1c8963f1a985798b70e6aa65f45e2f31d8840d58cb605ba0d17af568038415cca4fdc979d0bd39faa16552cf79ab75c1ca6b9c22a66de98bfa7d5242b8b6278ed7482ce224647e3de2ec89a019ba452960ead88ee301e7e1e65bffc33c46c58c560b4", 0x80}], 0x8, 0x0, 0x0, 0x4000}], 0x1, 0x820) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0xfffffffffffffefd) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000480)={r4, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000002000)={r4, 0xfffffffffffffffe, 0x1, 0x5}, &(0x7f0000002040)=0x10) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000480)={r8, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) r9 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r9, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r9, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000002080)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0xd, 0x8001}, &(0x7f0000002140)=0x90) sendmmsg$inet_sctp(r0, &(0x7f0000002280)=[{&(0x7f00000002c0)=@in={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000300)="b62af2cb5e7fe70f71c3861513c5ca30f7666bd34d863b70df", 0x19}, {&(0x7f0000000340)="cdf95e276220f64b9fb4f5f63315bbbe8e22e62b968fa73826b36817b20abb2bb88db17aa8c659e0f2c6a3a1a5cc7006cc3925ce1c838ada6d1c981706341da7a386bfc9", 0x44}, {&(0x7f00000003c0)="f76fa67a2589a9f513f88b461f942edd18633adb47a02fecef0189e45deafd87d1b61392379340c0a2ddcb832b92a77d014a5d85ad1de82bcfdf7bfa7024865ee5aeef24c341d0b9d7e6be6d14fd357eba4bc400bec1cae09d43d4958594a1ada2afc4b9f5f6feefdcc12d185771d4646c29ab1239593dd45f2e505aa4f75ac0fc969e24d8aa23f859544e664262fa341bbcdb56c846e78cd21c7d65f3911409f7e4ee08fbf23149672a42ab584656c4e8fc920e3d33fa8061c05d468a026ea5c8b0", 0xc2}, {&(0x7f00000004c0)="66e6179e495fd2cd8655d7cf3fa7cdb0508fd6afbb7b9a33b23dcde9642f863adac4af4b527fd32ffa3a8c778044b09e3dc11805798b1a12d3e14b9b7aa6677b6cc479c5b0bf27cfe947e45db70e37e78560abd9c7c3ce5ea93b4d9dfa53fcc3e7a299dea6444d4c557f2c8c78cb9d80f7b2d8e7201f233cf8cf8bc8997c02df6ce79ff0ca810b80a6b1ae6f55479d378e1b4545b2618ca96682d95b78db5250d25b2999bbdefee905d2a293f88ce00f70f657c03e5172c428d5c9602d5cfe1b07f9293d7d9f999447d96fc783b47a3adb6d854036863ccfa0b4c2cf9674bd1e2963a62f0838314eb36d6495a4966cdfbc96f8a0", 0xf4}, {&(0x7f00000005c0)="6b74bc35794250f189aed89603b7de923d92c18944f142c255748c20bdcc2b84ffe99186e6438751d1b47ea9193ed834243d4de85a4c95d3354d94c33eab4599895aec06ebf767532262c3d72ccb44bc12793eb49821b61746ad57", 0x5b}, {&(0x7f0000000640)}, {&(0x7f0000000680)="efe0938311ac046bfd401e3afcaeef64ee51737450626aafcea2ce526b58bef512af601f521c6d434d68b8a42146ee40bf83aaf9e4329308148a8f4377894bba3868a91e15d06c27e1832f3ed0f88021d8449b3c965323f37fbf4b2b22a03be8e78ca358a78bc374503098358cc27c046ba6d613bdb3091c0332c909b9780fbd1ba5be1eb7a877bb0a", 0x89}, {&(0x7f0000000740)="ffa39b39041f6e0e9397337ee90a00e9049dbec6f0610f13595e8b63ddab72b9cd3d3ecc40d8285e2454894bc68337c5541283899853bd1fe3161a6c786ce5740c326de7f91eac42c29a5097b84050c696a3ccc6394745cc485590c56796fbee80579ddfdf1ed5027e06a5", 0x6b}], 0x8, &(0x7f0000000840)=[@authinfo={0x18, 0x84, 0x6, {0xffffffffffffffff}}, @authinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @rand_addr=0x8}}, @init={0x18, 0x84, 0x0, {0x4, 0x3ff, 0x80000001, 0x3}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @authinfo={0x18, 0x84, 0x6, {0x1}}], 0xa0, 0x800}, {&(0x7f0000000900)=@in6={0xa, 0x4e22, 0xfffffffffffffffe, @mcast1, 0x1f}, 0x1c, &(0x7f0000001f40)=[{&(0x7f0000000940)="039f5934021dc5602c4db7f1878d5df6019e572a5c26e1958f93170a96189df16f70ec916814191c24440cbb262818b955b0fe75d4f76f7090bf927603a32393", 0x40}, {&(0x7f0000000980)="b56fc915146555e005d750daf7cd8c4d02bcdd7be6eae6e706da12a4bcc80387c39892f408a03a6efc59356cb10a400267a2093956bb236f9044f0c1b465eda7ca63071a41d45d51f6d9fdad1cfb48020e9bbced43b77fb97afb5e7058ffc8f280339ddcea62b5344d5c5f3620d4dbc2129c159717526f8f535eb3e6dd751b4e61800a63f8a7f9491e094d81c27d2991c6fe64aef35a7cb110d3a4ed2eb3eabc1fef8a16876c780cead837bc99676ac8e1a5368b1e47b6261d6edc913977ed4dd200d6a340dcb6935a57d6d40f4feb28481595a0d70c31b9b432a6c85aa5f102467bcf9b32f8fa42e6ac646b09492d66ff41c8336c389188", 0xf8}, {&(0x7f0000000a80)="cd39ff43f0bef87ff153a223c8a70193e79a1dd57e311e18e82be4d27cc189068eaaf04ead2546571a113a0dda66c5253ec75c03eb6e503cea9c9364aebe2df26af97387456d0d791df609c53f73c30dfa7a2c74abc2702226d2e94b195b8c1f69acc09782072e0acb81daeafea284fb4874f6bd8ee3e142b13649ee1812f9cf19045e13a802eac474bc6cdcbb56d695793beff8a5e6b43e29460fc265c18beec28df5eb118be4aba7708eab136a51246a84d27fb0f56635565edcfd3d7381d4253df0054aa8007a390924ec3c420193731a4a46accef1073bda348733c01e", 0xdf}, {&(0x7f0000000b80)="a12c580710c568cbb76986b48822817df18693a402b6a73f09953eb6649a853c48d1e6969f68a89770f43c8dbe9111fd75580512c817a590a04f23953451d3ea39760a804ee47914789cc3044ee6fd90494878094c28edaaa45118707f6316ad37499554836a580fe09f1fd5e745acbfa972fc19657de9adb6", 0x79}, {&(0x7f0000000c00)="16e7a1853e252a1a8c85378b27c951f1ac661636380d993ee5a9f1b567c1f1d8b529b810777e812776d64a5171b7ea724866802444607a4a0c231b30dfdc6dff47974a", 0x43}, {&(0x7f0000000c80)="c309eecf80fda460b93fbf380bbdd6f7faac47d2ee5ff047250ec8c27d694cc500e392431fb914114a99d3b8f4fa19b317e6be98928b78b4409bf5e870e83699a72dd85500e3d37da63c0ea010a5a332f2576cbeb9c347687a5a5876513468aea6832f183d14b7167f17ed2133eda710b28bcd2a86f04d9612aa6950ca89ebc32b06e86c57814733aa7b6b086123d562bf2016efbc86", 0x96}, {&(0x7f0000000d40)="f6ab1640a2814c8ef4d8e75ae5a5e737c4d4eb6c60db9d49d61cb6d791a069f843b4b47eab039930f49956d08bd07e433dd6fe82be5bbd56493374b01b5da48bdbf83a110784e533e095ffba2bc24228b6", 0x51}, {&(0x7f0000000dc0)="151463edd2636172deb520761765b35ff3ab8ace88c3291a24f51f4f300d41117753d359332b14a26a49bebc465e29e5cb5458fe28b71353c84aeeeaaa0a11367427dba9e126437968a72c234468edbc530dc1b602ab3254fe68340b16306f2360e1dc7f5c6b029c0fa6393f312bd02d0591b4bdd702142e486e5bd3cc7ec3fa24b319a30cb885771911f58a00eb125f24f2f1b9b2060633abdd8ad9133ddd6b15cf98911d0d23468c087af3c9c89482034f2e6acfe57fbb73f0cde6d9182c94322914f191aa8027637ae39d9c5f5a27b431c134e83fc54d4885dcf6b7d5c6b2f40408abf90b3ee770dbf413788eaae8bc34663ea42dad8929b821a8dac1f6ca5a50fdef800883aa5f7ddbb2a81914a1275ea9b7703dbb70537dd4f55d5c11730866a7a43405acd6d0c131626618aec7509c7deee6b962a0c9349baf68ac75601ed9ee96e4d1a8c8bb8a3bc7a0d3c321aef2a8021fb87195eb1f929f6caae81101b3870bc226c66234dad53353ae7a4d4bf7a5e56e2ceb00406f5f79fe6a378e04fd8b6105a9f1731e8f936a9b8efb2c47e9b4fd354fd73f8b2a5c8e5db8e00c78d709d8774b9892ac601d25cffbaec6a1ae77c56a720d061a09aeb70269d93a25354285d68d9f4203dc6b273e4f6a60fde0d09720aae794df79f9fb8abe9347cec5e34c0113c6b69bdf988760079f4f9db72f0e946563c02ea4856f7f81efcdbd1ef3865593e933d05b091753f102994ca7dff1c76762684f46b59f879385757cc4a780d427144c10bc7618a911dbbd76a2979c3d8ad638a74e046e39649a6c220ef2c6225b697efe6dbf76a7a2be7de5040dce2ce38cd38bfdb3f1c593c3d83511df7b65812a4f4a0b95a9051f09dcbd8b8110cfeb40eb58532a064195c0f1a01f51d81183ce554afe2ba5d7284f03e25cfcb31819fcbabd0d7a3e75adc56f542293952379c93fe7b84ea0f74b75331a398e0b84aa9f97fae06b34563e1e0fa87d2ed4316d0e1dac5348e0e3d297decbdaf31a88ebbbe7b05eaf37a5014a8e141683dc50a62101a5d404fae79c1db73ac07e96530846719326b8abc43d72b51e36494d1cb7acefc9a9974e381403f21cec89c26cd44f5d239d41e3307f8535c26198709b488fc6e233e351ffe1bb3aa63df990c099755cd2edb32ded6fc4cfc27f4e90a77c7246139b627dfce34c56a1884d97f4cfe49337201699389e6d19cde2f38ed6af8eeb5066af5b0bda34ea36dfc950b821f17ecd1f00f30616921243642fb5157bc211ac89b6901ef05c118e1e0e379273239889e6ae93524d886ddcd0f2e084c0e1b844f9d51a1138ce7362fc25b34d950eb45f7958ba4ae05c77e7a24550314b0dd472cf14bee3d18b6a064d639c001d6d4f8c0ccc474a1a609bdb563cf9c37a5eda7744c94bc5a12e9178c814b92c27e5ad2b026361b3c8a9958f4399f6e1ec9af3d1b14b87a77303136496fbb3bf2abec6f978619ab7114e29285f725f500b16523a8ec480339ae0831692f9b81a83dc6e40dc2e6d0f92298aff8a8afaa3864f103c6a7414358dbf6287f28de2f60a3da1ea990be2feecb00a75940ea22bde03b4ef4037698a3b37b9c0acd4bbf53917dd31050636ee914fb1afde609d77cc6e023b4437aa04e2d409b4da006d40ebb46a60b1f7eff5b85d7e1f80e53192fbf22205495c563611ca6d72ea9f1ec410946db5f7ea9baed511048542788a3478e559c0f4235dda54bd1a0369b2153c713765289dd55653a3c32c8a57267420cf73b74db8b2a4709a1e43f7d80a5412c0341ce8f1833ff88b1182b30b5e3733f567cc657aa25bad29fcc3cf1e4e1ea0818495d33de6a2c5c582ab91926a2d21ce476b1a4159456c4fef19041c79fb4b0cf2c7b1e9c66a827d28f59a996f495e3c84814344d6160a2d4a634a7e20dd03eaf8e336f4163952a742de98d03faa9aa2fa064a82e743f602dfcdf7fe577a777a3b2752312368e91070f91b581d70038500fa1114570518a9cbf6efa96e2037ed2941f0ef712419c9b29688026ba8eab332c705c22ef4d3420efe076d17d901778f29421be295f4a32a9850657875ce52fce5d36553f675e3c047e44f9230ac25f7b278c1e829746c66007e321fc891ff83e3eedf2df446b0b5514a998eb8e74367fd9dfb4b05f1f808fa14e9b88f15f4787915bd0c9578c7fe737fd8beaccd41aac646bd34ed3c0aa0e366156e8069ad56f664e8fbc973513088f9f42f6b4a8e1dd478e689a360cdeacb7040163d75a9e66a0c7b358c0cb00ea0bdae539b7144e9b084a7a68adeb4c2daa6e47402ca9dddc995827bbdad56bba6749484ffd45969f37fac1d9f54452c082d695ea7868dcc75b616b15602c994868c141137f3dff440d73f8267984133cb8079a312a687fe65ab6504a6b1d82b398816e561b327541d6011a52ce1844c8493150f43b8042c7e6a7a856dd02b5deb4524206eafe5302deada9b4187c594702645ec0afc1a2832f7b06bec0c48751adb7fa060b44569e394e6ce23ada42ed5d12fcb21b4da666c46fa518216bc657ae5b4087ca0a9612e710058ba6a89cc84b6f763f225b29a6bbb691b0e42f924a34d182aabf2a0137e943a3e4f6d367dbbe01f684f3abd466b8c2a8bf93e7e11e1a37b9428feaac6ce5b8fba2e171d33c2ac1ce68691d8114f2a270353b3da7892f8f50215844e32b1077b2441832f024c39dfc1a5cd1cc48335d8f189ee435f3024a664a9b379557d5f7c8133d42bbf2e20fc5d707478613885ad558c94e3a57e4aa057a6fc9f6a3559c29e564ef4b6c409c8c07f04ae2e9fa048549c2fc0514482eb9087bdf32c7eb08ee26e7e41257844629423f4afe0414242e0b4eb53bb8319946524f7265b182268d585b6bedffd1d46288a13e60d6fa6c3daa265bca33542e909cc984304a988299045264054b5df5e29d6ce9c8f3593c4f6ce9d2ad1b1d348280f181c65132ca3938f7ba8faa2d66ce0bcab7584025dc22f85ff2388c7546fd75093a1bae467d82f7cf2467926cb5c0aaa1d7723db8c682433f61691b39b6ac8b3c83c9f570d5f143f5d54bedea867756cc3db45979903459892b4b8fb41684a0b34ebf03d6abf7c5157d80fcf703be3da529ae361f895088de4e2cb7ddc7498ceb45d29e5df2c38344157bd4c63bfa32244d96800b7d57f4cad099a2b588ec795d96ea1ad4bbde7a8e15bc97eade09317148969e29561e5e53812c8b28d559a8803e8f0b781c4a979f61f1f3bfdbda60cabf58b077d260f865ee1f7681403a8dcb168046d804bf0bb26b140364b522dc1d1c4c26e230d976171832b9ada00cdd9bcffc9790f2f067e94329bf7f6c052242a404f5cc397909fd8f1c3d62276cc9401155819e82ce5dc2a2ef85af71f908b2af90e01dfb95a463957c05edad4d8aa547ea594dce4228ebcc39a47abfe5dee6662a75bc1286d573882f70bf6d313670dd65ad9d2d852b2cf0f6f981aaab885c97a567d68f5b8bacf69bab34a0563e28419693ff0b3c420ab18a47799c3fb29a7c5ac530ce380eb0eb9eab64166d42870778b707bdc17037baf56d30b193395b19ef1d6853d47d6ec408cee25118947906a07c95e1695b910f741e8aeeac60e0164207665d7513e5c9b9e69dc5564a3ab162ae5c91c7d5e7b15a50130d483ad8adf07a5b6d5e71f7c78f5c222dcd9eab5fd4372fd067c15a296fc6ffc6e24c1889d400cbcf0e4f1d150b5b48c5ce44a4b855971c5981c475db7efe11c4b01e07b0e84fedcc3cf4a98cd643a4301ec28cf2fa3972a6fff81868e0da0bd04aaa746e3b43958d3b3c0b98e746d90d30e750acc76d3ff54b8e9ff3324ce77d78fbedd91d9b89b025e52d557d7c408f2fa4b27845fbe559872ab00488f860f54af8159a7f4f5a714e6ba363dcc40e26276c366461dbab22122de3fcc97921db7d29803b50f2573c075a9b734aa973c56256781a1db5c95018f9faffb10fc2909ecdce173cb005e67a47a9bdc741e5d46b97a6c2a4a00a29d0b92951ae802288077a87c1416e2bb49682a671640fe90f8695c1b2b8d53629d7dc97b45f6a3a2b5f3ee741fdfd8d4e2ebb5286a4889c597f727a97954c1d06569da11f08bb37133689040d78cd798d51f7b28551f03e4c527b2487f7c054acc7ff5fbd804af8d70c2bded929dc6a5c1d07005b228e7a08add67a6105dc4695e5147f254856b2de3f838b65a28396b90f490dac3094745446c91d335aac2e480de8880ceb1cee3987e254536853e77b0deab03c1a7695ae7ff04fffe3cd1dacaa3a37dd085773e3f50dd260da2dee220785b6037d78e66311fe06f5e8fe2fdc67344b926cdc542f4dbefe2d81f43514ebc5e0869af5b028deb70f54bb2bcb32287509240530ee158706140197e57e32289194b80d02968fda9e720088592bfd24ce4d9bdea4b18c38d1afa0d021290aa746a0907331cb52cfc84587ce83eef6a9bfbac6953f6748ba6f88ccaefba9922a3c576b05a6808d5d614a76bbd56f415339a90ce5750d76872b192502432da32ecfb6df19a268c665b78bb30059acd21d7730601222556c44b6604e71c19b44d502398a70912c7122d43bd10cbeed188d75147caa426924625e79f58348785b4ca7655e409f5d0d0c14d55e8cdafae7631653a1061646d048f45e7b43894a48e8a5c31f23e154b4db55aa99ce1a1329a0a788e85054f66f5effc7148162ae45c18499b90ead5b83d400373419674dbc4f9bda797efbeb0b20e4418ea415ad19addbe8e5e813670581cd6a85dd330790600c8e6e313eee13b96ad9d2f2df853347c0318845526a23d2b0ebcd56a97141f4923661a035d25a109def8247c47a694e437d72187b03d2e061223d7cb9157a4b439e05eb283e97f7e5329bd4d789f5d3f9bb0d1cce74941c48edc1fa387d058fb674164953ddb8055cf979b08da7db8d6ffde4f8be8bc4eebf4df59a9ec7e1d276214245b7a452fa26e1a4ae864c4f103ffa767cd89ebb9f86e671c5e7e5404a9c64f59949666928eafe0f2af72717fe6361862f801ee4b6c36564478a1f3f5d67cb1b75d6bf843856cb4d2d64d31262be43c98cc4a94d286c3321c0afaaac2e499184c5fce6e36638639f8800d25ba6ffc7e4f014aa6afb60e4354bc1c24743d5b8f13d6bf76c03542e44a3cb651f2616000be72791f011b050b2c112abec778362ae64a981b7d2d0ee6db19bbe6d17e518d157506ea1011fe29aae0306a2de477782b2f6909ad8f472ba12eaeb4e1be00bab1881a8192679e5bae500d4beb4118589a1de4abd75cbf9cde32343144c2056e75804a6ad804ad4b7fd9f84418b4836931460074624778bfce13420e22e39e126e8c63501c4449d9d7a0dc79f78b93ceffb8a5f15e6b8bbe8c4f38b0410017b8ea8020fdc10b49dfe58d7c9448f3ed383a874ec539b1701d725e2cee44196e24baca247e2687437d80c0a8d5087872afe0be5f90b9ba261b66a490af75393a7e21412f9e2f84b86f06a82f83571faa0ddfb36f4e35f59ec27be960aaaed16f4ecd28210d2c1adfdfc6eb6f515b6bf0e5050dd86e0ffe8d4e2156f587d71014c614bb02d55b80a1507d50f57fe08e26e97dd325b8f85529e96a05b1ca47ec72d5f9629fc1258437a5ffd2a8b5b4aaa4e3cd9f6956174004cd88a6a341c8ef5a9daec1bf22d7e51995067647547b67281f72d2a6ec73b6fcd2c8c77f8c28508ca4f1e2832f7b746a4f8a606ae7c35cc4fcc5f276e3ce706d0727504039b8923c659be601e7b6ed47aa62141f91aca8417c4d285c", 0x1000}, {&(0x7f0000001dc0)="a2e5e8bf0b356a48d13cc423449db12e91c9c75fdd4a16a62d927f3510542094a28e65e58599d80820da7c6aaa19892722437ae5f894583b899413b7a8c22dde64aa1e791aae6a8e370c05e1a2babb6b4be33a1ddc56812b8326ab3921659298cfb1b5131d957c40a788b250a1aaf5d330a9581c01b86b71296126e3293938e1ba99d08a76afefdd0c75eac779d46e0798", 0x91}, {&(0x7f0000001e80)="292607a37b86acb9d85ff7676981e1b5239a1615aa625646bf6b711c4b31dfb3656abafe1940e747dc3d50e5ccf5aec25d18d3cdf43d9478bdb7fd72e0a7b3f831ad719fc9b8d45beb31bec2a00c7d39154ba5c3167584e073094a6ccb1c57349c2b7ad1ebd7828092d843758a26dd96466353b217b7fc989234a500dd22bfe00323e9edb20382", 0x87}], 0xa, &(0x7f0000002440)=ANY=[@ANYBLOB="2000000000000000840d000071f569e629dd52d62f0cdc3e18d97dfd022000007f000800fcff70e6ffff0001794ac44e96285978c52c202ca7ddfc9b111804a51874523b353b3d196eafc2481f68c1fb6c3a5035616b699b4662e00a41b704ca7ade290c40cd33ae637e0ffae4cf1411e19f08bcba7bec1ed7ae0123e9be09e1503728d8ea72f1d5467800e5c57fda12acf5d6d9047953992ccc170762dbfdb627737f5718f28afc30f660505e79b40a5e8c6992986a8b3092530047e718f331188cf9c8c0719a00558f604deb", @ANYRES32=r5, @ANYBLOB="20000000000000008400000002000000000001000700000002000000", @ANYRES32=r8, @ANYBLOB="200000000000000084000000080000001b9ef87c63af278c6c19694fccf9a3f118000000000000008400000000000000ed000500000001001800000000000000840000000500000000000000140e0000300000000000000084000000010000005ef4b3050f800000a009000001f0ffff050000000100000009000000", @ANYRES32=r10, @ANYBLOB="18000000000000008400000007000000ac1414bb000000002000000000000000840000000800"/56], 0xf8, 0x8000}], 0x2, 0x40014) r11 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r12 = fcntl$getown(0xffffffffffffffff, 0x9) r13 = syz_open_procfs(r12, &(0x7f0000000040)='net/sockstat\x00') preadv(r13, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r13, 0xc0505510, &(0x7f0000000100)={0x5, 0x0, 0x100000001, 0x0, &(0x7f0000000040)}) ioctl$RTC_IRQP_SET(r11, 0x4008700c, 0x1952) ioctl$NBD_CLEAR_QUE(r11, 0xab05) connect$vsock_stream(r9, &(0x7f0000000200)={0x28, 0x0, 0x0, @host}, 0x10) r14 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x8a3a, 0x40000) ioctl$KVM_SET_BOOT_CPU_ID(r14, 0xae78, &(0x7f00000001c0)=0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r11, 0xc0505510, &(0x7f00000023c0)={0x80000010008, 0x3, 0x1, 0x9, &(0x7f0000002300)=[{}, {}, {}]}) ioctl$VIDIOC_G_TUNER(r11, 0xc054561d, &(0x7f0000000080)={0x0, "a2a7755b29d8b41d9c78e27d37d9221424797e95128ded633256b7ff789bc7bb"}) prctl$PR_GET_KEEPCAPS(0x7) [ 265.163020][T12459] IPVS: ftp: loaded support on port[0] = 21 23:20:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0xfffffffffffffff9) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)=ANY=[@ANYBLOB="fffffffff7ff0180c200000086dd6006f52600081100000000000000000000ff020000000000d1ddd3a27addf60f85e951d929d5000000"], 0x0) [ 265.303446][T12459] chnl_net:caif_netlink_parms(): no params data found 23:20:17 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file1\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) setpriority(0x2, r1, 0x9) [ 265.358738][T12459] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.365986][T12459] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.374617][T12459] device bridge_slave_0 entered promiscuous mode [ 265.384730][T12459] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.391896][T12459] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.402792][T12459] device bridge_slave_1 entered promiscuous mode [ 265.452177][T12459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.464744][T12459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.497536][T12459] team0: Port device team_slave_0 added [ 265.506960][T12459] team0: Port device team_slave_1 added 23:20:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) r2 = dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'bcsh0\x00', 0x3}, 0x18) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@rand_addr="eb75381b4bb49801c1ad61a49c7cb9b0", 0x6, 0x1, 0x0, 0x0, 0x12b9c87a, 0x12ab}, 0x20) r3 = socket$inet(0x10, 0x6, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="23000000250007031dfffd946fa2830020200a00090000000600000001ffffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 265.596836][T12459] device hsr_slave_0 entered promiscuous mode [ 265.643146][T12459] device hsr_slave_1 entered promiscuous mode [ 265.903167][T12459] debugfs: Directory 'hsr0' with parent '/' already present! [ 265.912848][T12470] IPVS: Unknown mcast interface: bcsh0 [ 265.931478][T12471] IPVS: Unknown mcast interface: bcsh0 [ 265.947043][T12459] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.954256][T12459] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.961941][T12459] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.969183][T12459] bridge0: port 1(bridge_slave_0) entered forwarding state 23:20:18 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0x63], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x6488, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000040)=0xa3c, 0x4) [ 266.067799][T12459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.107715][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 23:20:18 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) write$nbd(0xffffffffffffffff, &(0x7f0000000580), 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x60f}, "4f05f68713e6653b", "9c0c9695124d929e168ea871597a770e", "1a3409a1", "bc2dceee337dd8f8"}, 0x28) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x7, 0x5, 0x0, 0xc3, 0x3, 0x9, 0xce, 0x3c5, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e23, 0x401, @rand_addr="7d5dcb51b44685f183984047fe819d60", 0x4}}}, 0x84) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xff42) getsockopt(0xffffffffffffffff, 0x20, 0x1, &(0x7f00000005c0)=""/4096, &(0x7f0000000000)=0x1000) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) [ 266.124147][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.135070][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.173932][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 266.202893][T12459] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.233520][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.242504][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.249678][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state 23:20:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001e000502ed0080648c6394f20531d20005000f800000009700d0bd00000200"/46, 0x2e}], 0x1, 0x0, 0x41}, 0x0) keyctl$set_reqkey_keyring(0xe, 0x6) [ 266.297068][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.306015][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.313245][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.324460][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.334360][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.343854][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.376541][T12459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.388785][T12459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.397569][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.406659][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.415689][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 23:20:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="dbddae"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x40, 0x0) [ 266.471307][T12459] 8021q: adding VLAN 0 to HW filter on device batadv0 23:20:18 executing program 0: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r2, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) write(r2, &(0x7f0000000040)="54c6469eaaefb00c8bbf11f3c5a3c21d76d0a5327a78a48d4c", 0x19) read$FUSE(r0, &(0x7f0000000640), 0x1000) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = gettid() tkill(r4, 0x1000000000016) r5 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r5, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r5, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000080)=""/78, 0x4e}, {&(0x7f0000000180)=""/89, 0x59}], 0x2, 0x0) write$eventfd(r1, &(0x7f0000000000), 0x8) 23:20:18 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000005c0)={0x9, @win={{0x0, 0x0, 0x31384142}, 0x0, 0x0, 0x0, 0x0, 0x0}}) r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f00000000c0)=0x1f) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000000)=0xfffffffffffffffb) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000040)={0x5967, r2}) 23:20:18 executing program 1: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'vcan0\x00', 0x1}, 0x18) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) ioctl$int_in(r0, 0x8000008004500f, &(0x7f0000000300)) 23:20:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7eb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000000)) r2 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000480)='./file0/bus\x00', r3, 0x0) setreuid(r3, 0xee00) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x5e38, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r0, r4, 0x0, 0x8607) [ 267.135783][ C0] hrtimer: interrupt took 66852 ns 23:20:19 executing program 1: r0 = socket(0x15, 0x80005, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x8192d80a5aeb002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x101000, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000100)=0x20, 0x4) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000080)={0x17, 0x6, &(0x7f0000000000)="5821ea2a72b7"}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x100000000000031, 0xffffffffffffffff, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0x4) 23:20:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:20:19 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0xa2002) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80) fcntl$setlease(r3, 0x400, 0x0) dup2(r1, r0) 23:20:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000002, 0x400002172, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000)=0x5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) 23:20:20 executing program 1: mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) lstat(&(0x7f0000000000)='./file0/file1\x00', 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x81}}}, 0x90) 23:20:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000001c00)="11dca5055e0bcfe47bf070") r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={@rand_addr="b1f4e22d5ccc81cb0deeea184dc68319", 0x6f, r5}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r7 = dup2(r6, r6) sendmsg$unix(r7, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) 23:20:20 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3b44}}, 0x0) socketpair$unix(0x1, 0x8000000000003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02060c00020078085bdd2ca54cb62f73a9b7ae1126ad7df03b4caf0000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000080)={0x2, 0x6, [@broadcast, @broadcast, @dev={[], 0x17}, @empty, @remote, @random="f7c966b4b53a"]}) sendmmsg(r1, &(0x7f0000000180), 0x4000000000003c3, 0x0) rt_sigpending(&(0x7f0000000100), 0x8) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20800) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc0400) ioctl$VIDIOC_G_OUTPUT(r4, 0x8004562e, &(0x7f0000000280)) write$P9_RRENAMEAT(r3, &(0x7f0000000200)={0x7, 0x4b, 0x2}, 0x7) 23:20:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x1, 0x1) r3 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r2) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) r4 = gettid() ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000200)) ptrace$peekuser(0x3, r4, 0x200019d20) socket$inet6(0xa, 0x0, 0x7ffffffa) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000002c0)) dup3(r0, r3, 0x80000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)=0x0) sched_setaffinity(r6, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000140)=0xd63e) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180)=0x4, 0x1) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x100004) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r7, 0x2, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000240)) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) ftruncate(r10, 0x2007fff) sendfile(r9, r10, &(0x7f0000d83ff8), 0x8000fffffffe) [ 268.541005][T12550] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:20:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8000, 0x101000) r2 = gettid() tkill(r2, 0x26) setpgid(r2, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000180)={[], 0x3f, 0x2, 0x80000000, 0x0, 0x2, r2}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @dev}}, 0x0, 0x8, 0x0, "b6f73b6e690dfa12c023fe736a343f8b70bbfadd0b2b7917794acb5f197a68d966aa0b5a5f41ca2b6204d8bac209c26d4b213ba809a1c6e983a2b18c3657b1710a93895ee1e98fb8566092d73d71d352"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x7, 0x0, "e581f5dec76183b5cbfeb544269c07eef89b4a97ab5ac306d221adbc4563d12830351b4dd74d100fd0dc820dc67e566dc3b316ba183f644e46f728a16bebfab83714b8cff0d6d40c46a5ed8b04be28da"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, "4ae9645a4bdbefd0187f1e35cba955127c7ca8b982f7408054208a36ee7b341bc01b6d8d52e8ee57c61ec7f041e965466b7a2d4cec6a03dd5feb2a33b78491e3bef5d31b03d40e4f5f68137e44379c3b"}, 0xd8) 23:20:21 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) clock_settime(0x5, &(0x7f0000000240)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)={0xfc, 0x0, 0x392, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}]}, @TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xca}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfaa}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x903a841f9b8544cc}, 0x20040044) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000000), 0x4) r4 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(r4, 0x10099b7) sendfile(r0, r4, 0x0, 0x88000fc000000) 23:20:21 executing program 0: r0 = socket$inet6(0x10, 0x80000000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001c40)={'vcan0\x00', r5}) r7 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r7, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r7, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) accept$packet(r7, &(0x7f0000003980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000039c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004300)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000004400)=0xe8) sendmmsg$inet6(r1, &(0x7f00000048c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x800, @remote, 0x5}, 0x1c, &(0x7f0000000600)=[{&(0x7f00000001c0)="f0564c17e616e961561a05f9ea08d77ae13f0fba351b890d75b86d667ec4dda283bbff713da49c3cedcee3d10652d7fe0c8b240c2be1bc996216d54da6625e393d3fa28f8f0ac3bee0efeebb8672c2e8462142fac65bc4663847c582771430968e5a26fbe185096cee8e255fe76da001a23074bfb270274005c17da5c7f6a971a2b18f35df501c0f3edb7f1cd41010bf9bbea6bd5eb721fa3ccb6948e1f50404108fe91ae6dec16389633d5fe53d732fc93a726d4c972333fb98d28a21f186154ea21550", 0xc4}, {&(0x7f00000002c0)="adecaf709e703f51ff39e922790a16114de27d003553ebc8ed9f390188121778091f85b79571df673c3d1c6a2084f548911a39f3e2f99667ba226925c59024313bd08452d8824a269d8f184dc27df65e20f2db00d7e937216ccfdadb4f04b417e94cc2a77645e0f656e6585daa9e6822e0b2b8a30328aaba399c76cd2a07d703723b90ba69de8ef844ffe636b7f9231187aa13a8888f2a820117e52919bc9a228aeb1561614be25e3b80bfe07120129d157f62e01c17800f526d3430ce584f55c04e9721e9e22a8c7fab77e29d13ffb2aa252f76e86c82e0cc6da5462705522f199e", 0xe2}, {&(0x7f0000000040)="f10eef", 0x3}, {&(0x7f0000000480)="68416af85f48c8d07f62eff26b2cf07315c2ace0f5ccf5e67052fac655ac2629b4c1b6416e8470c7359bb357a473032920d7b414d0fd17f91e662501e5407af20c589edcc3b5f06726c9f99e56ead8483d82ea8fd04b921590d6c55465804198878d929d52a284468abf6ccdfc9b270653425cd0074fa4a7f1bc27f2da8eee388cf68ee166538f964bf49c84b8401f6a5e257125b0b12128abf7c1b8e49161c8afc4befb62c34dc326b1791053e99a4bfe1dcee28567a2b00d929067a56440269f5f3545a79843597bdf262885e2f77f301e15bc4f8ae46234e76eef7f1bde91415bb015e9", 0xe5}, {&(0x7f00000000c0)="e5c84c4064c9bf4e0772a8d7be939a13eafc5b2f6a27edb09f0d83c9b868606458f317", 0x23}, {&(0x7f00000003c0)="a670e14ac773644dd7ed3066cf90f40e5d6432c833d320fa8e728c3848a337f85eb55e9412d351ac60efe30aabc4163f32a9e67f8ed60e0dc98041ff5c2a06f5cf640df33660404d192ec70c076dce20244ab689190dc3cbe4649fb2c74b6ab42356e9179c744b3f52f5e5fbfebecd368549805e586e1de9cca5dd45a8", 0x7d}, {&(0x7f0000000580)="c8f0c19f0e06ea86d8472bbdd303c0f65c898ae31abab7caea150ba48d297307fb878d3fe8ef373347a09ca9fb9faee201e70e7b142c037742a387f6cab1d3753e1c76a4134d2ff45aeacfc1c01d7f6c3a552acf86389d024387665d9128291c92acbb4933b4872548918dc456448463b0f6060096b95e68a643", 0x7a}, {&(0x7f0000000100)="dd30820c17c95ca7a553a37dc2c6a3d6765d243d87e1015d6489e3b0b70948e7dee361428d33", 0x26}], 0x8, &(0x7f0000000680)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @tclass={{0x14, 0x29, 0x43, 0x9a63}}, @flowinfo={{0x14}}, @tclass={{0x14, 0x29, 0x43, 0x3}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x3b, 0x0, [], [@enc_lim={0x4, 0x1, 0x8000}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}, @rthdr={{0x38, 0x29, 0x39, {0x3b, 0x4, 0x1, 0xfffffffffffffffb, 0x0, [@local, @mcast2]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @tclass={{0x14, 0x29, 0x43, 0x100000001}}], 0x100}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000780)="d05fa5203472296b35e3eb0b02478d305a6dd548607bd2bcdbeeff10255b2aed983f990b7572ea0549df7bebd0f8f3aab49f", 0x32}, {&(0x7f00000007c0)="dd3b92bb79d15f0876f83ad5e9542a6a4b1b7ba81f345fafe9a440c2adcb13", 0x1f}, {&(0x7f0000000800)="a0be8aa6df6b45785d9fd6997a9bf436e9bf2aef7f271576ba8be4417079449677d5e86e4306d5aa2e1fafae14d4e31b210119b4d52ce1cb4271a9ac76ffa14e3d97fdf9a1eccb5b5854a46ea6f7beacef6d45e49e783767fac1f284e9e4a0003f6a937877a8afc79ee23277b3fb4952581989c5d3337ff7b37e", 0x7a}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000001880)="d6d52ea5b11ac9450ea98079b6c521a7ca49d9f9e2415692f8ab753f7319821480197184ea7d3f3f4c689cdc352aab45bed6304779af828281fb4d36f031a44a45282b41cfe410b3ae1b4573a868c7dff69128d86d20170de2ced3f546e93db8aa34e73162655525810603f27145e7565c7526dc74e3fdf2ec0bf2dab0a6ddf4698f35b1be2da28caf32f31f061e17a4ba4bfb28bb05a0b24620bb1040ab3805a0e61e20f62b44413a6fcd935a95c82f62a12f4492ecd1176537d95980c0115d809fc3133d9a1732d168e66d6a9c3f6f4e412ab9332f934d26bfca78de65bb1d2664", 0xe2}, {&(0x7f0000001980)="d0d7b259946a77c96d87bf52c45a20d4de7d987006c62cda19c2300ac4919342a72d7ed395d8cb0e246cbe45ae6e627d79a7b3e056099941ab1ffc67b67b4033d58fbd3b6761a17112c30f0ba389dea8d9c2285c1b1500fda010ea2a11057f67359464c797a97d3de803c5e23ea83e56bb30924b", 0x74}, {&(0x7f0000001a00)="cf2ca75a4545b3c99e6b74e41c7cd508fe0ecb06cdfee2904f97370daccc1fa8b6ab34194c9d0daf4184454196d20307e73c076cc57124e69ec9a595e823dfdbf47774b3eb47052895934c47a1c3e1d081b688fc1b1d14ddd1896931acdf459fc58df2e0ea4edb807d5738e0e55672aba966d4a5eb5e5e797aea0b3c3f3acd2989a5e283737439b14cc37681b1599c4eb5d6f2017e7b657b828eb42f47fe1d926cab4ac1a627d19c921649", 0xab}, {&(0x7f0000001ac0)="c8afb5c207a142cafeb73a975f8bd1a02de7d3b481b4d5a9b19585abdf9a1646f64a8a9adbcfe133001f0c27f7d13702a6bf54f707b89141bbe9c2bce53df4850f41818dd5bb9b25ac342b3b3dedc59d592e019acbda9a10e45a581f013f3bcb118570f0d472a41e3e950af5fd6d8f92bc492180234b203f83cc0e8fd7837649a854d262f0f3ef7de5865fc406c73de309f3388b864c94f1b3f4caae7d54b12d968843bc576a44131f7248ada02e1674b828babe6e3330024f764227aeea38b0d2b6e4ade34f55102a4f637b4924ebd7302251865a3d3520101da61d77bb6f335ad348a04a9cce6e9df4b6ec75bca2", 0xef}], 0x8, &(0x7f0000001c80)=[@hopopts={{0xd0, 0x29, 0x36, {0x89, 0x16, [], [@jumbo={0xc2, 0x4, 0x5}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x13}}, @generic={0x800, 0x70, "c61f884106de3b5151c931f4b80d97831223cff50062e4c519f9055ae0bfd4af45b80234071775efe4da5166a2796f2ddbb7597ceb6190c73f545543bbb1e95a44bde07f2cb8efdc58b910829e6967526d591088087362d300d3e2954565533090ed3c281f5f726b9ab239d4f1332d5c"}, @calipso={0x7, 0x18, {0x100, 0x4, 0x100000001, 0x1c7, [0x24, 0x80000001]}}, @pad1, @pad1, @ra={0x5, 0x2, 0x7}, @ra={0x5, 0x2, 0x3}, @pad1]}}}, @tclass={{0x14, 0x29, 0x43, 0x8}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1, r6}}}, @hoplimit={{0x14, 0x29, 0x34, 0x6}}, @rthdr={{0x58, 0x29, 0x39, {0x0, 0x8, 0x6, 0x737, 0x0, [@remote, @remote, @dev={0xfe, 0x80, [], 0x2b}, @rand_addr="ab7010742046389a45df795bfdcc4db1"]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8}}], 0x198}}, {{&(0x7f0000001e40)={0xa, 0x4e21, 0xbc1, @mcast2, 0xfff}, 0x1c, &(0x7f00000021c0)=[{&(0x7f0000001e80)="9372bc5b4c9414cc1522675a8419d66e483ade2c00f4692c1fdf8892785ae55f93f858dd0ac53aacd40df2d50cb7a37f2f554c6ac664e1efd40c940b81b9ad66bbecc1fe737c3f5ec5a82e614f02a3dfd9b8a4f18e82d4a96354f586d48806beba356365c216504060da0217e50b9edc635220bcec8c62585cf01216f37a6ef164daca4ef636aecd43c16dbdb054549db3e4012298e42bf2917a8100bb631d6f", 0xa0}, {&(0x7f0000001f40)="9ef0dcf69fdd38c5fa727c5932dc075db2117da34507c44297a0a47d15128358d5c4fa1a59f7ff606c39f2f87e551797e5ae4bc7bcf4ea1fd5a0dff283b4f5bfb724d90396b5770c3b1948223159d4885843da5b0d12536037710c2b752367a6c5f00e0445d435c1ff89610668925e3ab6e5c67ea96901eeb5b39802973de133424188493b2bc36d4fc71c8613cf768bc2e13086281477b6de749eb017446d96f27455", 0xa3}, {&(0x7f0000002000)="8a474deae55f141b9fba071942fffcdb269a4e0c56cc11480560bb310b2ae7276763434e684d1c780f8253b571610ad964dcfe2c381dd5cdc64a74b8bfc3519ef7d77a97383a326f68b80d70abad315d0cd7f7cd1bc04655e8d85f3bbbf6899c5d3476e9f333db9eb745a2a260da1f12a4bf8fbc24d7f73353590bd05d011a", 0x7f}, {&(0x7f0000002080)="fce26daf6bba191de08fe0e768e470be00f37a4c380de34ad6e074e068cbaf2d8caf97e541ce556401c77a17f6159bb8c01a9a365f0c19cb933d07c71c32932e5ba520fe33b44e30150e1327184834628b1143f61f8acbb2c256c529f5d88d7bc46124a876b8841ace", 0x69}, {&(0x7f0000002100)="a5", 0x1}, {&(0x7f0000002140)="1e2d3c66af3ade41fddef2f37e641fed", 0x10}, {&(0x7f0000002180)='2', 0x1}], 0x7, &(0x7f0000002280)=ANY=[@ANYBLOB="24000000000000290000003200000000000000000000000000ffffac1414aa00116204cc9f6c5875", @ANYRES32=r8, @ANYBLOB="000000001400000000000000290000000b000000000000a100000000200000000000000029000000370000002c000000000000000001000000000000880100000000000029000000370000002c2d00000000000000010000843c04c0ea2c01c2dbb6b407c0f8f9e42994f56b91f448bbe7762bea7d7414bb586fd7dda8753694e9f577ba072873744a302c5af0397c068d1f5e9d4e8948728ce6be0f0faf804bddd968b212c92001574b9c6cf728173e83c4f4fdd8af8eea234b2b8ff667e6bf67e23230f8a1cffc91399b994df60f3b9667a469fade32494cc73e8a5805b22f30bf472b67955a09bca4a70f0650f2d71be16606aab1a768892e594d31b15061b26972f76231652d805745816918517318fd4189a2feba7d47c0cab87c3f14c187d9373b094c197ce461b12fe7d5620670336acb4ec743406b7090680cbbad992b5bf13a6b66a81ff54ebdfe308bfde1ce24f6ef5efd6ff90b5fa79f41748a5a9e576cd7af71ac8e56be696622e442dc3d1047e5ef96f9e8600f168dbfacef2cbd2f2b591853831ed1d0df65d1fd978323c204000000030001000401070103000000c2040000006b07180000000404050400040000000000000006000000000000000000280000000000000029000000390000000c02000000000000ff020000000000000000000000000001"], 0x210}}, {{&(0x7f0000003c40)={0xa, 0x4e23, 0xffffffff, @local, 0x8001}, 0x1c, &(0x7f0000003cc0)=[{&(0x7f0000003c80)="aa894f03508d921e2ea89b10235a0052d64ba0132d98221df3f228b3a05ad7099f9cba7a2a", 0x25}], 0x1, &(0x7f0000003d00)=ANY=[@ANYBLOB="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"/656], 0x290}}, {{&(0x7f0000003fc0)={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fffffff}, 0x1c, &(0x7f00000040c0)=[{&(0x7f0000004000)="4de00a562248f6ff200f397c400c202fcb33132ad7d9b64d71c93faf938f1ebda09a7692b39529675b3f21e644a3a4002434887293fc07efcda0afbf6444194336a543c266cfb00ddc93f418a73d444dc3b803ca5b4fd3c259b1c74092b2df3b87aa43b88ee3693e17bd613af5a36018e84a550a55e6f40128dede5ba17834150baa19bc91d48d76ef1a5f", 0x8b}], 0x1}}, {{0x0, 0x0, &(0x7f00000041c0)=[{&(0x7f0000004100)="97584a6cd1a86e667b9b2759843d95628bf84d68171f0b0718a0c03c914e30b1b4c0efcd38fdb751e776eda30639a9f8477e68bcd034ebf8caa960c89234908efcf0b63f09784cb2af8521dd2a669b21fcbea67493055f3d8b5ba31b838efdc2d51d37c46b90627cedde8d552e0f51fcde62b70c150d1bfc76d3f7927c887ba94f243fbcf6c71b620b991f8a611c4794d01144a9c7317814b7f8", 0x9a}], 0x1, &(0x7f0000004200)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x7fff}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x30}}, {{&(0x7f0000004240)={0xa, 0x4e22, 0x0, @local, 0x4}, 0x1c, &(0x7f00000042c0)=[{&(0x7f0000004280)="4119aedb453ffa0c165410b2f46014479205399af60ab6ea5045d3eda421516c397858adf5", 0x25}], 0x1, &(0x7f0000004440)=[@rthdr_2292={{0x38, 0x29, 0x39, {0xe58532f390e28980, 0x4, 0x1, 0xc5, 0x0, [@mcast1, @dev={0xfe, 0x80, [], 0x1c}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@empty, r9}}}], 0x60}}, {{&(0x7f00000044c0)={0xa, 0x8, 0x3, @loopback, 0x725af111}, 0x1c, &(0x7f0000004580)=[{&(0x7f0000004500)="4e40307e6b5e356a3264f2e20d2ab5487489a18f24ee568a1617f7c1c12200a20ee13a66c4f562e7c1fb06044bf4153be63d0e727a768bfaf239de30b44f52c44765900ed041e35d59e7d593100434df99a3e27f8ce476", 0x57}], 0x1}}, {{&(0x7f00000045c0)={0xa, 0x4e22, 0x0, @mcast1, 0x6}, 0x1c, &(0x7f0000004740)=[{&(0x7f0000004600)="7296107c4bd417e4c6d743bae9e5d8fc4e8fd5d7dc38af77a30b64dce61ca86b488a10aefc5479764c2375407e28743e1e6cbc860cbf4a667edf63908e3f98e320cfa2c0093477964817c59d7c807cbf8c8eba2f", 0x54}, {&(0x7f0000004680)="662420277c9e2bf92a6818f1228e328da0ff9419943a34a07e6449dbf6ba070e93e9e70a41f9b525b38c36b1608da38e04b0cc5a5886b6cfe658f5c9448876ccd38ba73c678ac06ccaf02cdbb72099cb12438cb5691f7c", 0x57}, {&(0x7f0000004700)}], 0x3, &(0x7f0000004780)=[@rthdrdstopts={{0x70, 0x29, 0x37, {0x16, 0xa, [], [@calipso={0x7, 0x10, {0x4, 0x2, 0x80000001, 0x800, [0x8]}}, @pad1, @enc_lim, @calipso={0x7, 0x38, {0x2c, 0xc, 0x8, 0x10000, [0x6, 0x9, 0x80000000, 0xfffffffffffffffa, 0x6, 0x1138]}}, @pad1]}}}], 0x70}}, {{&(0x7f0000004800)={0xa, 0x4e24, 0x1, @empty, 0x6}, 0x1c, &(0x7f0000004840), 0x0, &(0x7f0000004880)}}], 0xa, 0x40) sendmsg(r0, &(0x7f0000000080)={0x0, 0xfffffe9a, &(0x7f0000000440)=[{&(0x7f0000000140)="5500000018007f7000fe01b2a4a280930a60000000a84302910400003900090023000c00010000000d000500fe800000000000001a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x3b2}, 0x0) r10 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r10, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r10, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) setsockopt$inet6_dccp_buf(r10, 0x21, 0xf, &(0x7f0000002240)="e0b786e78076817bfbbb00842e37796c6183a30d5e369544e14f9c0dad4eb3b6e1f1941cfb1e9f734d27fb086de834dd1e2b70ee22412c67", 0x38) 23:20:21 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa59, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) fsync(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000480)={r4, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000040)={r4, @in={{0x2, 0x4e22, @local}}, [0x0, 0xff, 0x10000, 0x7, 0x8001, 0x0, 0xfffffffffffff1c7, 0xfffffffffffffffd, 0xfc000000000000, 0x74, 0xd755, 0x5, 0x4, 0x52c, 0x9]}, &(0x7f00000001c0)=0x100) ppoll(&(0x7f0000001980)=[{r0}], 0x1, 0x0, 0x0, 0xffffffffffffff0a) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) [ 269.738515][T12567] mmap: syz-executor.1 (12567) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 23:20:22 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e25, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) r3 = gettid() tkill(r3, 0x26) setpgid(r3, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat\x00') preadv(r5, &(0x7f0000000480), 0x1000000000000237, 0x0) r6 = gettid() tkill(r6, 0x26) setpgid(r6, 0x0) r7 = getpgid(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000380)={{0x9, 0xcf60e6ca0a4a38f7, 0x5, 0x200, 'syz0\x00', 0x5}, 0x0, 0x100, 0x401, r7, 0x5, 0x6c, 'syz0\x00', &(0x7f0000000340)=['cpuset\x00', 'memory.events\x00', '/dev/radio#\x00', '-\x00', '&\x00'], 0x25, [], [0xaddc, 0x61fb, 0x2f, 0xffffffffffffc963]}) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000280)={0x401, 0x1, r3, 0x0, r4, 0x0, 0x3, 0xbfc}) r8 = openat$cgroup_ro(r1, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r8, 0x84, 0x74, &(0x7f0000000080)=""/97, &(0x7f0000000100)=0x61) r9 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$TIOCGDEV(r9, 0x80045432, &(0x7f0000000300)) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 23:20:22 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040)="1e718a29f4e8d05820b0daf599fe52164041d06452602cfc693c593d0177733f77cb3c675f60f5af3775c7f9f44dde7ebc9ddc61e39f631bb1829a95f93442b7dd352e6d0f1087596f1d4a7e5ec73d3fb72a426e976ddc2e906c994020a12d228fd49c065c99ccfa5b000773ce5733beee0303ca5855461953d4503f01d849a673fe97f9893adc96b0f953eed73031f4fdee56d67ce45fb2fecc08bcb49075bb0433b4e051a848a57e95c84685bb216471b0cb8fa3ccd2c393f613d7746064263030f72f363055fe03a4f7c9b1f2c136eead3f626c2fbc9efdf5265d625e8f1eea3c2f", &(0x7f0000000140)="1f2ab7369019d3e8fd8f9b7dcc", 0x2}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x11000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r1, 0x28, &(0x7f0000000200)}, 0x10) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff}, 0x800) r3 = dup(r2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000002c0)={'security\x00', 0xec, "d6d1cc74c6d63df940e0f27cbddc3f670dcca62f0179e78907aa49f126a5bebc9f6f9fffdd6b70a26ac94c04193deab90640efe38300db7ecbacc8a198881913eaf79774023fc8fb7f560de984bae1d8704f9ad713010c6ecc8742aa55d95f9d0de1a44f623d9820607ba6d7ec79b74b68c096f75d7a1a3f54fbd339ebc7d4d22e2ec77a2ebbad912771212285d874106e0f1cbe322029b72a6b079aad44abcd18182d46d313190a4bd1bae5a93d0c5c8fb86af9f8235b0c375400f2e05714a3186c6b9c05b36bec2cb8b6a4010971e9b6a5b32017263017fc1f91453f72db214f9febec5361193646c62918"}, &(0x7f0000000400)=0x110) r4 = syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0x7ab1, 0x501000) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) mount$fuseblk(&(0x7f0000000480)='/dev/loop0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='fuseblk\x00', 0x2000400, &(0x7f0000000600)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x17d2}}, {@default_permissions='default_permissions'}], [{@smackfsdef={'smackfsdef', 0x3d, '/vboxnet0\'][vmnet1selinux{wlan0proc!'}}, {@uid_lt={'uid<', 0xee01}}, {@fsuuid={'fsuuid', 0x3d, {[0x880569581c2cee52, 0x38, 0x38, 0x5a041b9bea46b124, 0x63, 0x36, 0x31, 0x63], 0x2d, [0x39, 0x38, 0x38, 0x37], 0x2d, [0x19, 0x64, 0x38, 0x36], 0x2d, [0x65, 0x30, 0x38, 0x30], 0x2d, [0x62, 0x0, 0x39, 0x65, 0x34, 0x61, 0x6a, 0x39]}}}, {@dont_hash='dont_hash'}, {@hash='hash'}, {@dont_hash='dont_hash'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x25, 0x32, 0x34, 0x62, 0x62, 0xe8, 0x63], 0x2d, [0x65, 0x31, 0x32, 0x36], 0x2d, [0x6e, 0xcf1a76db23c765b2, 0x7b, 0x64], 0x2d, [0x13, 0x63, 0x36, 0x31], 0x2d, [0x64, 0x61, 0x38, 0x62, 0x30, 0x63, 0x36, 0x58]}}}]}}) prctl$PR_SET_UNALIGN(0x6, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f00000007c0)={0xa30000, 0x96e3, 0x3, [], &(0x7f0000000780)={0x9f0903, 0x4ec, [], @value64=0xafc5}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000800)={0x2d, 0x6, 0x0, {0x6, 0x2, 0x4, 0x0, 'hash'}}, 0x2d) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r8, 0xc028ae92, &(0x7f0000000880)={0x4, 0x5}) r9 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r10 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r10, 0x800448d2, &(0x7f0000000d80)={0x7, &(0x7f0000000940)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, &(0x7f0000000dc0)={0x1000, ""/4096}) fchownat(r0, &(0x7f0000001e00)='./file0\x00', 0x0, r7, 0x400) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000001e80)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x400200}, 0xc, &(0x7f0000001f00)={&(0x7f0000001ec0)={0x24, r11, 0x100, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x9}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4) r12 = syz_open_dev$vcsn(&(0x7f0000001f80)='/dev/vcs#\x00', 0x9, 0x400) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001fc0)={0x0, 0xbb, "d20bb39b033404c948271f2fccd077252c0ae6d1812cfd68a0bc65e3b0010c0bc0fad26a6c9a001ff94ce2823eafef23185ef6ef6b72213fe0ccd31863694643efe128fb36300a253c2239414cc45f1e05d34cb9d197bf9fdddb3251ad00543fcf27e93c102155b598791a386d9d1a17ec6b110abc3d9d70a657fa6bcb0f417c77d1fa47ebfcf7cf5f057d46a0cf177a51f9c35768cba5dd9db237989d3d65dbf8ff25dcb0ac107b1429c96e872bdde22ff061004060d5db50977d"}, &(0x7f00000020c0)=0xc3) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r12, 0x84, 0x7c, &(0x7f0000002100)={r13, 0x6eaa, 0x7ff}, 0x8) setxattr$trusted_overlay_upper(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180)='trusted.overlay.upper\x00', &(0x7f00000021c0)={0x0, 0xfb, 0xbd, 0xe, 0x975, "02440b3748c3bdb16dbd0d14099f62b5", "d86b51bf239ab1da64f974a4a984df868b133624d55b79f7e352bef41804b2db77723c29403c5d93da0d84783cdcb6e0e3f9cd62d2e2cfc61bee5801a72d82d78e2afc4c7f456418dbdd3e39afd4dd98ad409eab8514c500d72ceb6137b5700e297966eecddf382f58232ea2b3786cd40f8d4cbec95529e06aeeb980bd19164d841b33b0f74bf3707f85237cda3515834dbfb996e03a2adc669cc680a0a65159ccb4fc8f55552f69"}, 0xbd, 0x3) r14 = accept(r1, &(0x7f0000002280)=@in={0x2, 0x0, @local}, &(0x7f0000002300)=0x80) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r14, 0x84, 0x19, &(0x7f0000002340)={0x0, 0x10000}, 0x8) 23:20:22 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000007c0)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000780), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000084000000060000000000de0000000000"], 0x18}, 0x4000000) 23:20:22 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2000000) inotify_add_watch(r0, &(0x7f00000003c0)='./file0/bus\x00', 0x20000510) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000002900)={0x0, 0xfffffffffffffffd, 0xbe, 0x10000, @scatter={0x7, 0x0, &(0x7f0000002740)=[{&(0x7f00000001c0)=""/168, 0xa8}, {&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/238, 0xee}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/248, 0xf8}, {&(0x7f0000002680)=""/146, 0x92}]}, &(0x7f00000027c0)="644faba6c257ace8325aa968201f78010b9f55b16f41bb1e37cab1a2c09ed3591b85a348ddea8269d9ae816cb973c2c17a87a5187c012beb80b1d7647f2e025765d3895ed702742032ee2014123f16df481ea1d2d5206e77cbf6d7a8daa3ac097e5d0c021c7d13d9f9fec873ae0d104464c146121bec050c20556467715a5bb0ca385cff57503bd77682c20269a94ad02dc0439e65f8fb115757bea5f5627ffcc881a01534664250ef66a1766acea60ddfa3b28e630d8b32a5fa65e8bce3", &(0x7f0000002880)=""/121, 0x6, 0x8c13002f25eece54, 0x3, &(0x7f0000000080)}) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r1, r0) [ 271.026696][T12581] IPVS: ftp: loaded support on port[0] = 21 [ 271.271334][T12581] chnl_net:caif_netlink_parms(): no params data found [ 271.361764][T12581] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.371658][T12581] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.380344][T12581] device bridge_slave_0 entered promiscuous mode [ 271.433009][T12581] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.440252][T12581] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.449563][T12581] device bridge_slave_1 entered promiscuous mode [ 271.516447][T12581] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.548941][T12581] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.625694][T12581] team0: Port device team_slave_0 added [ 271.644978][T12581] team0: Port device team_slave_1 added [ 271.736374][T12581] device hsr_slave_0 entered promiscuous mode [ 271.783065][T12581] device hsr_slave_1 entered promiscuous mode [ 271.822863][T12581] debugfs: Directory 'hsr0' with parent '/' already present! [ 271.874931][T12581] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.882177][T12581] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.890114][T12581] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.897453][T12581] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.039408][T12581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.077430][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.103113][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.122975][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.155203][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 272.181411][T12581] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.211587][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.221475][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.228718][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.297396][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.306572][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.313788][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.327244][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.337146][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.346658][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.365558][T12581] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.377887][T12581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.420431][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.429582][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.440020][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.510259][T12581] 8021q: adding VLAN 0 to HW filter on device batadv0 23:20:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000000)={0x21, 0x3, 0x0, {0x4}}, 0x21) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f00000001c0)) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}], 0x1, 0x0) 23:20:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100483) memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7", [0x3]}) 23:20:25 executing program 2: unshare(0x20040600) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x90, 0x609441) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000040)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/de\x02\x00mixer\x00', 0x10000, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x3ff) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000001c0)={0x8, 0x5, 0x0, [{0x4, 0x2bd2, 0x101, 0x9, 0x3bac, 0x1, 0xb6a4}, {0xbd2, 0x6, 0x0, 0x4, 0x23f, 0x7fff, 0x5225}, {0x6, 0x0, 0x0, 0x400, 0xf80e, 0xfffffffffffff000, 0x7}, {0xffffffffffff7fff, 0x0, 0xffffffff, 0x7fff, 0x8, 0xcd4, 0x3}, {0x401, 0x3, 0x5, 0x1, 0x8, 0x7f7, 0x2}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) r3 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) flock(r3, 0xb) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$VHOST_GET_FEATURES(r4, 0x80044dfe, &(0x7f00000000c0)) 23:20:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") capset(&(0x7f0000560ff8)={0x19980330}, &(0x7f00003fd000)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000480)={r3, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={r3, @in={{0x2, 0x4e24, @multicast1}}, [0xc1b7, 0x3, 0x4, 0x6, 0x3, 0x3, 0x0, 0x55f, 0x1, 0x7, 0x0, 0x14, 0x5]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={r4, 0xb5f}, &(0x7f00000001c0)=0x8) clone(0x4000000, 0x0, 0x0, 0x0, 0x0) [ 273.625760][T12601] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 23:20:26 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xf9af}], 0x1) semget(0x2, 0x4, 0x281) r1 = semget$private(0x0, 0x0, 0x11) semctl$GETNCNT(r1, 0x0, 0xe, 0x0) semget$private(0x0, 0x0, 0x4) r2 = semget$private(0x0, 0x0, 0x11) semctl$GETNCNT(r2, 0x0, 0xe, 0x0) semget$private(0x0, 0x2, 0x20) semctl$IPC_RMID(r0, 0x0, 0x10) 23:20:27 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x3ef7e13f308fd6f6, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000200)={0x18, 0x0, {0x2, @remote, 'bcsh0\x00'}}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff7, 0xc001) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000280)=0x101, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0xfe, 0x4) r2 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x4800000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000400)={0x8}) r3 = timerfd_create(0x3, 0x80000) r4 = epoll_create1(0x80000) r5 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2, 0x0) r7 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r7, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r7, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) r8 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r8, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r8, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) r9 = socket(0x20000000000000a, 0x2, 0x0) r10 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000500), &(0x7f0000000540)=0x4) setsockopt$inet6_int(r10, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r10, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x2, 0x1, 0x7, 0x5, 0x6, 0xfffffffffffffffe, 0x1, {0x0, @in6={{0xa, 0x4e21, 0x6, @mcast2, 0x7}}, 0x2, 0x0, 0x1f, 0x40, 0x2}}, &(0x7f0000000440)=0xb0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f0000000480)={r11, 0xfff}, &(0x7f00000004c0)=0x8) bind$unix(r8, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) setsockopt$inet6_int(r9, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r9, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) ppoll(&(0x7f00000000c0)=[{r3, 0x2080}, {r4, 0x402}, {r5, 0x9ee48f8e3f9ce231}, {r6, 0x42}, {r7, 0x40}, {r8, 0x8008}, {r2, 0x4000}, {r9, 0x10210}], 0x8, &(0x7f0000000100), &(0x7f0000000140)={0xc3f}, 0x8) 23:20:27 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) r2 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r2, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000a40)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000780)={0x248, r4, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x32fb4bc1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1318}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x41}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_BEARER={0x34, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x29324b88}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x284, r6, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x24f5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8f5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5193}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400000000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5fe3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x66}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff7}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffc1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb5b}}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x67}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}]}]}, 0x284}, 0x1, 0x0, 0x0, 0x10}, 0x40) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r7, 0x400454d9, &(0x7f00000000c0)={'rose0\x00', 0x400}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000006c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000680)={&(0x7f0000000500)={0x180, r6, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffc01}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x921f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4000}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbfb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xda6d}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9a94}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x20040c40}, 0x20050000) ioctl$TUNSETQUEUE(r8, 0x400454d9, &(0x7f00000001c0)={'dummy0\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x400}) dup3(r8, r7, 0x0) 23:20:27 executing program 0: socket$inet(0x10, 0x2, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) syz_open_dev$rtc(&(0x7f00000003c0)='/dev/rtc#\x00', 0x5d77, 0xe64f00) r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) shutdown(r1, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000180007841dfffd946f610500020081001f13fe05040008c42b660a310008001e", 0x24}], 0x1}, 0x0) r2 = syz_usb_connect$cdc_ecm(0x5664e1106c79b996, 0x0, 0xfffffffffffffffd, &(0x7f0000000180)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="0a280102080636581400"], @ANYBLOB="19000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="050f19000114100af8e200000000f08100003f0000ff800100"], @ANYBLOB="0100000004000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="04031008"]]) syz_usb_control_io$cdc_ecm(r2, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x30, 0x23, 0x3c, {0x3c, 0x31, "1c0b07e25429c7a03ff5702e066efee52d47224207615981b694492e482411d6b975c5d7e23192fdb0d5a75779ee74b327cbb0b6aeac5f1254c1"}}, &(0x7f0000000240)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000380)={0x1c, &(0x7f00000002c0)={0x80, 0x3, 0x34, "291c7f43c0f0e11afe994383fa28361acf457f0193afe144d10d4961f527d75f37767cd2a31520af560b203ecc389f3bc1f73aec"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x5}}) [ 275.765987][T12616] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 275.775514][T12616] Enabling of bearer rejected, illegal name [ 275.881951][T12619] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 275.891501][T12619] Enabling of bearer rejected, illegal name 23:20:28 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) r2 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r2, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000a40)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000780)={0x248, r4, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x32fb4bc1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1318}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x41}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_BEARER={0x34, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x29324b88}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x284, r6, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x24f5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8f5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5193}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400000000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5fe3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x66}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff7}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffc1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb5b}}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x67}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}]}]}, 0x284}, 0x1, 0x0, 0x0, 0x10}, 0x40) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r7, 0x400454d9, &(0x7f00000000c0)={'rose0\x00', 0x400}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000006c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000680)={&(0x7f0000000500)={0x180, r6, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffc01}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x921f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4000}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbfb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xda6d}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9a94}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x20040c40}, 0x20050000) ioctl$TUNSETQUEUE(r8, 0x400454d9, &(0x7f00000001c0)={'dummy0\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x400}) dup3(r8, r7, 0x0) [ 276.133429][T12624] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 276.143667][T12624] Enabling of bearer rejected, illegal name [ 276.155760][T12256] ================================================================== [ 276.163852][T12256] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 276.171057][T12256] CPU: 1 PID: 12256 Comm: rsyslogd Not tainted 5.3.0-rc7+ #0 [ 276.178416][T12256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.188471][T12256] Call Trace: [ 276.191874][T12256] dump_stack+0x191/0x1f0 [ 276.196232][T12256] kmsan_report+0x162/0x2d0 [ 276.200758][T12256] kmsan_internal_check_memory+0x455/0x8d0 [ 276.206567][T12256] ? msg_print_text+0x9c5/0xa70 [ 276.211437][T12256] kmsan_copy_to_user+0xa9/0xb0 [ 276.216295][T12256] _copy_to_user+0x16b/0x1f0 [ 276.220915][T12256] do_syslog+0x2e62/0x3160 [ 276.225339][T12256] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 276.231417][T12256] ? aa_file_perm+0x66e/0x25e0 [ 276.236202][T12256] ? init_wait_entry+0x190/0x190 [ 276.241152][T12256] kmsg_read+0x142/0x1a0 [ 276.245409][T12256] ? mmap_vmcore_fault+0x30/0x30 [ 276.250352][T12256] proc_reg_read+0x25f/0x360 [ 276.254960][T12256] ? proc_reg_llseek+0x2f0/0x2f0 [ 276.259908][T12256] __vfs_read+0x1a9/0xc90 [ 276.264254][T12256] ? rw_verify_area+0x3a5/0x5e0 [ 276.269115][T12256] vfs_read+0x359/0x6f0 [ 276.273285][T12256] ksys_read+0x265/0x430 [ 276.277540][T12256] __se_sys_read+0x92/0xb0 [ 276.281967][T12256] __x64_sys_read+0x4a/0x70 [ 276.286481][T12256] do_syscall_64+0xbc/0xf0 [ 276.290928][T12256] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 276.296818][T12256] RIP: 0033:0x7efc2efc11fd [ 276.301236][T12256] Code: d1 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e fa ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 a7 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 276.320835][T12256] RSP: 002b:00007efc2c560e30 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 276.329245][T12256] RAX: ffffffffffffffda RBX: 00000000019fb650 RCX: 00007efc2efc11fd [ 276.337216][T12256] RDX: 0000000000000fff RSI: 00007efc2dd955a0 RDI: 0000000000000004 [ 276.345181][T12256] RBP: 0000000000000000 R08: 00000000019e6260 R09: 0000000000000000 [ 276.353150][T12256] R10: 382e35373220205b R11: 0000000000000293 R12: 000000000065e420 [ 276.361147][T12256] R13: 00007efc2c5619c0 R14: 00007efc2f606040 R15: 0000000000000003 [ 276.369131][T12256] [ 276.371459][T12256] Uninit was stored to memory at: [ 276.376488][T12256] kmsan_internal_chain_origin+0xcc/0x150 [ 276.382213][T12256] kmsan_memcpy_memmove_metadata+0x819/0xa80 [ 276.388194][T12256] kmsan_memcpy_metadata+0xb/0x10 [ 276.393214][T12256] __msan_memcpy+0x56/0x70 [ 276.397629][T12256] msg_print_text+0x871/0xa70 [ 276.402306][T12256] do_syslog+0x2a3f/0x3160 [ 276.406726][T12256] kmsg_read+0x142/0x1a0 [ 276.410968][T12256] proc_reg_read+0x25f/0x360 [ 276.416526][T12256] __vfs_read+0x1a9/0xc90 [ 276.420857][T12256] vfs_read+0x359/0x6f0 [ 276.425028][T12256] ksys_read+0x265/0x430 [ 276.429273][T12256] __se_sys_read+0x92/0xb0 [ 276.433688][T12256] __x64_sys_read+0x4a/0x70 [ 276.438194][T12256] do_syscall_64+0xbc/0xf0 [ 276.442615][T12256] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 276.448493][T12256] [ 276.450814][T12256] Uninit was stored to memory at: [ 276.455844][T12256] kmsan_internal_chain_origin+0xcc/0x150 [ 276.461575][T12256] kmsan_memcpy_memmove_metadata+0x819/0xa80 [ 276.467551][T12256] kmsan_memcpy_metadata+0xb/0x10 [ 276.472569][T12256] __msan_memcpy+0x56/0x70 [ 276.476990][T12256] log_store+0xe7e/0x14d0 [ 276.481318][T12256] vprintk_store+0xc0c/0x11e0 [ 276.485993][T12256] vprintk_emit+0x313/0x8f0 [ 276.490502][T12256] vprintk_default+0x90/0xa0 [ 276.495091][T12256] vprintk_func+0x635/0x810 [ 276.499591][T12256] printk+0x180/0x1c3 [ 276.503646][T12256] __tipc_nl_bearer_enable+0x16f7/0x1c80 [ 276.509275][T12256] tipc_nl_bearer_enable+0x6c/0xb0 [ 276.514432][T12256] genl_rcv_msg+0x16c5/0x1f20 [ 276.519153][T12256] netlink_rcv_skb+0x431/0x620 [ 276.523920][T12256] genl_rcv+0x63/0x80 [ 276.527909][T12256] netlink_unicast+0xf6c/0x1050 [ 276.532763][T12256] netlink_sendmsg+0x110f/0x1330 [ 276.537759][T12256] ___sys_sendmsg+0x14ff/0x1590 [ 276.542609][T12256] __se_sys_sendmsg+0x305/0x460 [ 276.547458][T12256] __x64_sys_sendmsg+0x4a/0x70 [ 276.552222][T12256] do_syscall_64+0xbc/0xf0 [ 276.556639][T12256] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 276.562539][T12256] [ 276.564858][T12256] Uninit was stored to memory at: [ 276.569898][T12256] kmsan_internal_chain_origin+0xcc/0x150 [ 276.575618][T12256] __msan_chain_origin+0x6b/0xe0 [ 276.580553][T12256] string+0x530/0x600 [ 276.584532][T12256] vsnprintf+0x218f/0x3210 [ 276.588943][T12256] vscnprintf+0xc2/0x180 [ 276.593184][T12256] vprintk_store+0xef/0x11e0 [ 276.597773][T12256] vprintk_emit+0x313/0x8f0 [ 276.602275][T12256] vprintk_default+0x90/0xa0 [ 276.606862][T12256] vprintk_func+0x635/0x810 [ 276.611362][T12256] printk+0x180/0x1c3 [ 276.615344][T12256] __tipc_nl_bearer_enable+0x16f7/0x1c80 [ 276.620976][T12256] tipc_nl_bearer_enable+0x6c/0xb0 [ 276.626079][T12256] genl_rcv_msg+0x16c5/0x1f20 [ 276.630754][T12256] netlink_rcv_skb+0x431/0x620 [ 276.635513][T12256] genl_rcv+0x63/0x80 [ 276.639494][T12256] netlink_unicast+0xf6c/0x1050 [ 276.644347][T12256] netlink_sendmsg+0x110f/0x1330 [ 276.649290][T12256] ___sys_sendmsg+0x14ff/0x1590 [ 276.654143][T12256] __se_sys_sendmsg+0x305/0x460 [ 276.658991][T12256] __x64_sys_sendmsg+0x4a/0x70 [ 276.663749][T12256] do_syscall_64+0xbc/0xf0 [ 276.668169][T12256] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 276.674050][T12256] [ 276.676367][T12256] Uninit was created at: [ 276.680607][T12256] kmsan_internal_poison_shadow+0x58/0xb0 [ 276.686325][T12256] kmsan_slab_alloc+0xaa/0x120 [ 276.691090][T12256] __kmalloc_node_track_caller+0xb55/0x1320 [ 276.696984][T12256] __alloc_skb+0x306/0xa10 [ 276.701403][T12256] netlink_sendmsg+0x783/0x1330 [ 276.706260][T12256] ___sys_sendmsg+0x14ff/0x1590 [ 276.711114][T12256] __se_sys_sendmsg+0x305/0x460 [ 276.715976][T12256] __x64_sys_sendmsg+0x4a/0x70 [ 276.720742][T12256] do_syscall_64+0xbc/0xf0 [ 276.725162][T12256] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 276.731041][T12256] [ 276.733362][T12256] Bytes 78-103 of 129 are uninitialized [ 276.738906][T12256] Memory access of size 129 starts at ffff88804d15ec00 [ 276.745746][T12256] Data copied to user address 00007efc2dd9560b [ 276.751893][T12256] ================================================================== [ 276.759946][T12256] Disabling lock debugging due to kernel taint [ 276.766094][T12256] Kernel panic - not syncing: panic_on_warn set ... [ 276.772680][T12256] CPU: 1 PID: 12256 Comm: rsyslogd Tainted: G B 5.3.0-rc7+ #0 [ 276.781431][T12256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.791486][T12256] Call Trace: [ 276.794788][T12256] dump_stack+0x191/0x1f0 [ 276.799132][T12256] panic+0x3c9/0xc1e [ 276.803056][T12256] kmsan_report+0x2ca/0x2d0 [ 276.807571][T12256] kmsan_internal_check_memory+0x455/0x8d0 [ 276.813380][T12256] ? msg_print_text+0x9c5/0xa70 [ 276.818253][T12256] kmsan_copy_to_user+0xa9/0xb0 [ 276.823112][T12256] _copy_to_user+0x16b/0x1f0 [ 276.827711][T12256] do_syslog+0x2e62/0x3160 [ 276.832134][T12256] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 276.838202][T12256] ? aa_file_perm+0x66e/0x25e0 [ 276.842988][T12256] ? init_wait_entry+0x190/0x190 [ 276.847936][T12256] kmsg_read+0x142/0x1a0 [ 276.852184][T12256] ? mmap_vmcore_fault+0x30/0x30 [ 276.857242][T12256] proc_reg_read+0x25f/0x360 [ 276.861976][T12256] ? proc_reg_llseek+0x2f0/0x2f0 [ 276.866917][T12256] __vfs_read+0x1a9/0xc90 [ 276.871264][T12256] ? rw_verify_area+0x3a5/0x5e0 [ 276.876125][T12256] vfs_read+0x359/0x6f0 [ 276.880294][T12256] ksys_read+0x265/0x430 [ 276.884544][T12256] __se_sys_read+0x92/0xb0 [ 276.888961][T12256] __x64_sys_read+0x4a/0x70 [ 276.893453][T12256] do_syscall_64+0xbc/0xf0 [ 276.897860][T12256] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 276.903738][T12256] RIP: 0033:0x7efc2efc11fd [ 276.908141][T12256] Code: d1 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e fa ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 a7 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 276.927735][T12256] RSP: 002b:00007efc2c560e30 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 276.936133][T12256] RAX: ffffffffffffffda RBX: 00000000019fb650 RCX: 00007efc2efc11fd [ 276.944092][T12256] RDX: 0000000000000fff RSI: 00007efc2dd955a0 RDI: 0000000000000004 [ 276.952050][T12256] RBP: 0000000000000000 R08: 00000000019e6260 R09: 0000000000000000 [ 276.960009][T12256] R10: 382e35373220205b R11: 0000000000000293 R12: 000000000065e420 [ 276.967968][T12256] R13: 00007efc2c5619c0 R14: 00007efc2f606040 R15: 0000000000000003 [ 276.977341][T12256] Kernel Offset: disabled [ 276.981665][T12256] Rebooting in 86400 seconds..