[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 74.910221] audit: type=1800 audit(1548161182.954:25): pid=10056 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 74.929374] audit: type=1800 audit(1548161182.954:26): pid=10056 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 74.948861] audit: type=1800 audit(1548161182.954:27): pid=10056 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.140' (ECDSA) to the list of known hosts. 2019/01/22 12:46:36 fuzzer started 2019/01/22 12:46:42 dialing manager at 10.128.0.26:43911 2019/01/22 12:46:42 syscalls: 1 2019/01/22 12:46:42 code coverage: enabled 2019/01/22 12:46:42 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/22 12:46:42 extra coverage: extra coverage is not supported by the kernel 2019/01/22 12:46:42 setuid sandbox: enabled 2019/01/22 12:46:42 namespace sandbox: enabled 2019/01/22 12:46:42 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/22 12:46:42 fault injection: enabled 2019/01/22 12:46:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/22 12:46:42 net packet injection: enabled 2019/01/22 12:46:42 net device setup: enabled 12:48:45 executing program 0: syzkaller login: [ 217.811880] IPVS: ftp: loaded support on port[0] = 21 [ 217.946589] chnl_net:caif_netlink_parms(): no params data found [ 218.015084] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.021786] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.029804] device bridge_slave_0 entered promiscuous mode [ 218.038746] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.045268] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.053312] device bridge_slave_1 entered promiscuous mode [ 218.082394] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.092938] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.120107] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.128622] team0: Port device team_slave_0 added [ 218.135104] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.143358] team0: Port device team_slave_1 added [ 218.149332] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.157522] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.346054] device hsr_slave_0 entered promiscuous mode [ 218.412543] device hsr_slave_1 entered promiscuous mode [ 218.563036] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 218.570632] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 218.596761] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.603285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.610541] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.617103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.691253] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 218.697647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.708750] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 218.722044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.733306] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.743118] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.754202] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 218.769956] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 218.776701] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.790950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.799627] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.806230] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.846480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.854788] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.861220] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.870696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.879653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.904408] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 218.914188] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.925979] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 218.936796] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.945152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.953832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.978349] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 218.984979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.003590] 8021q: adding VLAN 0 to HW filter on device batadv0 12:48:47 executing program 0: 12:48:47 executing program 0: 12:48:47 executing program 0: 12:48:47 executing program 0: 12:48:47 executing program 0: 12:48:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x9, @ipv4={[], [], @remote}, 0x5}}, 0x9, 0xffff}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e20, 0x7f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xf3bf}}}, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x1ede5) r3 = accept(r0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)="89", 0x1}], 0x1) write$eventfd(r1, &(0x7f0000000300)=0x80, 0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f00000000c0)={r0, 0x100000001}) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KDDELIO(r5, 0x4b35, 0x7) write$binfmt_misc(r3, &(0x7f0000000000)={'syz0'}, 0x20000) 12:48:48 executing program 0: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x84, 0x40000) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$alg(r0, 0x0, 0x0, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 12:48:48 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xe8, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mremap(&(0x7f000000c000/0x1000)=nil, 0x4d34ffff, 0x2000, 0x3, &(0x7f0000009000/0x2000)=nil) 12:48:48 executing program 0: mlock2(&(0x7f00009b5000/0x3000)=nil, 0xd5ff438933b6e90a, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000080)) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) 12:48:48 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x39, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x2, 0x3, 0x0, "0f348062d210669f0e613600fa33fac1d718583a70ea62b24d0a0e2e4065af66"}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) 12:48:48 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000040)=0x3) pkey_alloc(0x0, 0x2) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f00000000c0)={0x80000000, "85644235c6d3bca0f85fdb76e8d08c775ceb49d0d0f815b829d449c650fd9cfd", 0x20, 0x0, 0x3, 0xd, 0x7}) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x42, 0x2, 0x200, 0x6, 0x4, 0x6, 0x7f, 0x40, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)={r3, 0x1000, "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"}, &(0x7f0000001240)=0x1008) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000001280)={0x3, 0x1, @raw_data=[0x2, 0x4, 0x3f, 0xffffffffe9356590, 0x200, 0x80000000, 0x2, 0x8, 0x7fffffff, 0x8, 0x100000000, 0x9, 0xfffffffffffffeff, 0x800, 0xa7a3, 0x2]}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001300)='/dev/vsock\x00', 0x400000, 0x0) write$evdev(r2, &(0x7f0000001340)=[{{0x77359400}, 0x1f, 0x100, 0x4}, {{0x77359400}, 0x0, 0x6, 0x2f740000000}, {{0x77359400}, 0x3, 0xf5b9, 0x8}, {{0x77359400}, 0x16, 0xdb5, 0x1}, {{0x77359400}, 0x11, 0x16b, 0x400}, {{}, 0x11, 0x3f, 0x1}], 0x90) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000001400), &(0x7f0000001440)=0x4) r5 = syz_open_dev$dmmidi(&(0x7f0000001480)='/dev/dmmidi#\x00', 0x8f, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f00000014c0)=0x2, 0x8) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f0000001500)={0x4, 0x1, 0x2}) r6 = msgget$private(0x0, 0x401) msgrcv(r6, &(0x7f0000001540)={0x0, ""/152}, 0xa0, 0x3, 0x3800) ioctl$EVIOCGBITKEY(r4, 0x80404521, &(0x7f0000001600)=""/139) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/vcs\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000001700)={0x1, 0x0, {0x80000001, 0x80000000, 0x0, 0x7, 0x0, 0x7}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000017c0)={r1, r2, 0x0, 0x4, &(0x7f0000001780)='GPL\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001800)=r8, 0x4) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000001840)={0x36d6, 0x15f, 0x3, 0xf36, 0x168f, 0x5}) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000018c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000001b80)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001900)={0x228, r9, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffeff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK={0x194, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaa03}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x98c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x327}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xac8d}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x4000884}, 0x810) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001bc0)=@sack_info={r3, 0xffffffffffffffa1, 0x80}, 0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000001c00)={r3, 0x100000001}, &(0x7f0000001c40)=0x8) bind$unix(r7, &(0x7f0000001c80)=@file={0x1, './file0\x00'}, 0x6e) ioctl$DRM_IOCTL_AGP_ACQUIRE(r5, 0x6430) 12:48:48 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000356000), 0x4) [ 221.152361] IPVS: ftp: loaded support on port[0] = 21 [ 221.287342] chnl_net:caif_netlink_parms(): no params data found [ 221.348942] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.355676] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.363855] device bridge_slave_0 entered promiscuous mode [ 221.373611] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.380228] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.388469] device bridge_slave_1 entered promiscuous mode [ 221.419578] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.430593] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.458984] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.467353] team0: Port device team_slave_0 added [ 221.474767] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.483282] team0: Port device team_slave_1 added [ 221.489662] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.498650] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 221.565799] device hsr_slave_0 entered promiscuous mode [ 221.702929] device hsr_slave_1 entered promiscuous mode [ 221.743981] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 221.751601] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 221.780505] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.787040] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.794159] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.800631] bridge0: port 1(bridge_slave_0) entered forwarding state 12:48:49 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x28000, 0x0) ioctl$KDDISABIO(r0, 0x4b37) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x7) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) [ 221.973980] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 221.980126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.002105] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.015191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.032558] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.046025] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.066342] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 12:48:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ') fsetxattr$system_posix_acl(r2, &(0x7f0000000800)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="020000bbe64d01ff7fffffffffff00f7ff4e0100bf0e6333b222dbdde03b0e0cbe1bd0065c48e63157161536ceacc1448eba83e2efe41915acbf6ff021c195a92c307f14534e056b744fc0f839b5ad67c4cb8f620d46ef48291a9f435ed4c0a9ed87c32d465b56a71c51b5282f1646d5340b63d702000000000000007f1d9f4fbac5c866e9c0f7ab278dc050f10397"], 0x1, 0x0) [ 222.116676] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 222.122901] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.156036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.164304] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.170771] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.216565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.224755] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.231309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.240586] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.249335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 12:48:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14020000000000000000006a44edf058b900042dad7000fbdbdf25000000804ed0631693289eaa62ed6c5a76ec69e67cf98d342b2244cf04f511b465211f1550c1bb3d60bafa1e8607ccac611d7a9f86f8d960603d3a9a5ceea8d641791ad3ff0f50e72734ec0e3cf20d84d3e2c4cb"], 0x14}}, 0x0) [ 222.263688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.271451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.288556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 222.315333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.323812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.342668] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 222.348895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:48:50 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffbbfffffff, 0x6, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f00000002c0)="9b247f9c1793", &(0x7f0000000180)=""/126, 0x0, 0x0, 0x0, &(0x7f0000000480)}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x0) r2 = memfd_create(&(0x7f0000000100)='.(\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f00000004c0)={0x0, 0xfb, 0x111, 0x4, 0x3, "3d2662f62af87ae2b4d9e0eefe043881", "fb2e3ff05da9dcfc4a56952b4ca8b57192580b37ad0d299ffefd7f28455b8886920c20146363e2eb57c810402950e153dca976c7a2b6f94ed349c172e8a8ab71169dfa2954dae1e7e71294dc1e6bf84db30cabfb89fd80b28c38a9810498463899edc8a7e03e6e04bb280db4e5f2c389d71baf19b16af2f1be46fd379cc7e67551ba3f963bd2f15251ddbfae5fee3b9459c31e882e38631ea5994024413b9069f68671c84a883802cbe1ee7610e61de99bc9f74768028c38776e968fcd52cee94dad50a6520d1b2185b5c27cbc5861d1e55b0b3f30089f3ad9fb0ec4afbe0e902dabac4fb7d91001b1f28f49c42a0a90c204d6935be9cc5c8ade946f"}, 0x111, 0x2) read(r0, &(0x7f0000000280)=""/42, 0x2a) [ 222.406449] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 222.439199] 8021q: adding VLAN 0 to HW filter on device batadv0 12:48:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x6) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x1d5) ioctl$SG_GET_PACK_ID(r0, 0x2275, &(0x7f0000000000)) 12:48:50 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x8000000000102) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)={0x1, 0x0, {0xffffffffffffffff, 0x3, 0x7fffffff, 0x0, 0xffffffffffffff18}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000200)=[{0x21, 0x0, 0x0, 0x1000800003fd, @tick, {}, {}, @raw8={"f6ea549769d3e4964d5f234a"}}], 0x30) 12:48:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000240)=0x1) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x11}, &(0x7f0000000200)=0x0) timer_getoverrun(r2) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x8001, 0x30}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0xab, 0xc, 0x3f, 0x1, r3}, 0x10) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="3a218271b37ec25db741b604734ebf0c73c248e52f80d431ef964acf0447e97658c20eca2ba8b911afb464742986436f6d6a798b6ad247", 0x37) 12:48:51 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000340)) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x28, 0xa, 0x0, "17606e0f2b5c34c9db5a0f9cc0fbda7643ed12de15d50361a077e48500"}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000080)={{0x7, @addr=0x80000001}, "a2578e627264ce1c4ea724b570c46e72e6863921810a23336e17c5a42d64df1c", 0x1}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ptrace$setregs(0xf, r2, 0x5d52, &(0x7f0000000200)="dbe8d5a7529db572e563502b4885f1f1170ffeb57267957136596150e340d0052ba77216b1f54d6bf85b7ab23b09b2a5f46266dbac108a6db82242ecb07c279360bdca5a095f9e94ed7961dddf35c492348e3f736ddff2fecc2fcf7523d25a0ca42bc5d849a33f45d00f7668db009f7189466e0902f288e7305808e706177fb800a9324ac6431ad262c36c2dcfe4dfd4e688db0559a594f04a3d9c70b6f3d106c9d921d2aa0d4e04b29cb7578f5b6f95b5f6a3f0e1") r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f00000002c0)) 12:48:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r1, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v1={0x2, "6695483ad117e1f0a87a162618f2"}, 0xf, 0x1) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000340)) 12:48:51 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xa0000, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000100)={[0x6000, 0x0, 0x6000, 0x4], 0x20, 0x21, 0x5}) socketpair$unix(0x1, 0x100000002, 0x0, &(0x7f0000000000)) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x800) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) 12:48:51 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) preadv(r0, &(0x7f0000000100), 0x2a2, 0x5b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x401) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r2, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x740000, 0xffffffff7ff0bdbe}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4008550d, &(0x7f00000000c0)) syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) 12:48:51 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x400, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/105, 0x69}, {0x0}, {&(0x7f0000000600)=""/61, 0x3d}], 0x3, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000000)=r0) [ 223.486281] vhci_hcd: invalid port number 255 [ 223.490951] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 223.552903] vhci_hcd: invalid port number 255 [ 223.557611] vhci_hcd: default hub control req: feff vffff i00ff l65535 12:48:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={'lo:\x03\x00\x00\x00\x00\x80\x00\x00\x10\x00\x00\x00\x01', {0x2, 0x0, @loopback}}) 12:48:51 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x100, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000100)={0x3, r0}) bind$tipc(r1, &(0x7f0000000000)=@id, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) connect$packet(r0, &(0x7f0000000180)={0x11, 0x9, r2, 0x1, 0x2, 0x6, @remote}, 0x14) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 12:48:51 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 12:48:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b4, &(0x7f0000000240)={'t\x00\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x00', @ifru_hwaddr=@dev={[], 0x21}}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 12:48:51 executing program 1: r0 = getpgid(0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x498}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)=ANY=[@ANYBLOB="8749000000000000010000000000000002000000e2c8000006000000000000000500000000000000910c000000000000f8ffffffffffffff0000000000000000000000000000000002000000000000000000000000000000040000000000000004000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000001040000000000004a0f000000000000000200000000000000000000000000000000000000000000002900000000000000000000000000008100000000000000070000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000fa080000000000000200000000000000010000000000000000000000000000000000000000000000060a00000000000000000000000000000155000000000000ab0000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000"]) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000100)="04fe", 0x2, 0xfffffffffffffffb) 12:48:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x400001, 0x20) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000300)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6744669801000000000000000400000065a802bceb8af143ca"], 0x1) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x6, 0x16, 0x8, "f3b40716addc51c085f478f2801c671b7bfc34b9ca5deaaa6c2548d12d7bfaca7d4d1417e6b74e585d1e34781a61707ddad95de2fe82e613cee5dac39ad077b0", "a2617a36d88843d7d9d1faeb463c1fc6110678c431a50d80cea69074a4cbf67f", [0x4, 0xfff]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x10000, 0x1000, &(0x7f0000021000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000040)="47fc10d66dd02a", 0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 223.987617] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 12:48:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 12:48:52 executing program 0: syz_emit_ethernet(0x9b, &(0x7f00000001c0)={@remote, @broadcast, [{[{0x9100, 0x0, 0x101, 0x1}], {0x8100, 0xffffffffffffff7f, 0x200}}], {@x25={0x805, {0x3, 0xffff, 0x1b, "9a0db2f2ca9609c55b8eb9434e3324cb2c80f35321869c40f0fc82ab9cde3261a8630270aada1adc1a99ee73ef9f42a0ec0bab6c1da06dfb684a23f65fd1472e7200fb3cbd85c3adea2316c2855e460cb5f7575ed5a356525e501be75f8859025993b266841b274b53740eaae44b618558275c57dae025be925acfb8a3e34109dea6"}}}}, 0x0) 12:48:52 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) 12:48:52 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x1, 0x81, 0xc4a2, 0xffffffffffff69a7}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r1, 0x1}, &(0x7f00000001c0)=0x8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="20e6f900c45495512650c25f7c94163ceb01d457eeab3908a2841802e347ca78", @ANYRES16=r2, @ANYBLOB="08002dbd7000fddbdf25070000000400030008000500730e0000"], 0x20}, 0x1, 0x0, 0x0, 0x24000000}, 0x8001) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x3, 0xd70, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000980], 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="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"]}, 0xe39) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x5000041}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x5c, r2, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000004}, 0x8884) 12:48:52 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x80c00, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x1, 0x0, r0, &(0x7f0000000000), 0xfe00}]) 12:48:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 12:48:53 executing program 1: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000100)={0x4000000000039}) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) 12:48:53 executing program 0: ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f00000001c0)={0x3, 0x1, 0x723ee966, [], 0x0}) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x4, 0x7, 0x6}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x4, 0x942) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000280)={0x4c76, 0x1, 0x4, {r3, r4+10000000}, 0x9}) [ 225.092980] Unknown ioctl 21761 12:48:53 executing program 1: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) getsockopt$inet6_int(r0, 0x29, 0xd9, &(0x7f0000000000), &(0x7f0000000080)=0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open$dir(&(0x7f0000000040)='./bus\x00', 0x145, 0x0) 12:48:53 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r1}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000000080)=""/128, 0xae3f1a6) fsetxattr$security_smack_transmute(r2, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x101001, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000280)=0x15) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x240, 0x0) fcntl$notify(r0, 0x402, 0x1) ioctl$VIDIOC_G_CROP(r4, 0xc014563b, &(0x7f0000000180)={0x8, {0xffffffffffffffff, 0x2, 0x4, 0x80}}) [ 225.352582] QAT: Invalid ioctl 12:48:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, 0x0, 0x140) close(0xffffffffffffffff) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) 12:48:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$RTC_WIE_ON(r1, 0x700f) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) 12:48:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000000c0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x257, 0xfa00, {r1, 0x6}}, 0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x22000, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r4) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) close(r0) 12:48:54 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7fff, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req={0x8, 0x9, 0x5, 0x5}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xaa88, 0x1fe000000000000, 0x3, 0x9, 0xf814, 0x3, 0x3f, 0x3, 0x37f, 0x40, 0x1f8, 0x4, 0x4, 0x38, 0x1, 0xcf, 0x9, 0x3}, [{0x60000007, 0x6, 0xa4e, 0x2, 0x8001, 0x0, 0x4, 0xb9}], "f17dbca12ad193886d6d195f8f3fb785dd190786412796093673bd51fa377b545ccbd080b6c1e3bccfc535501e60fe7125e6aa98abe4cd9ea935210921c2a14031ec3acfdc33a63a8d921205e60e806710ba88639b044b3f382e95281b951473d59faf9f34b438158db3b87bcf020488e1c8d1c2438d86231c951a1e870da8d1e31ff8bc86f379427066ea80ea65112d960d4d88013697dfedeed368e0e151011406a7f8e5e69346c1b7b735103b6ce7c9e7ac3b6c77e0612013889d7650041ff6503055cb1a215f3174cbc47b8edb34becfdeb54b", [[], []]}, 0x34d) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000400)={@remote, 0x0}, &(0x7f0000000440)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000480)={r1, @local, @broadcast}, 0xc) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000004c0)=0xfffffffffffffffd, 0x4) getsockopt(r0, 0x3, 0x0, &(0x7f0000000500)=""/191, &(0x7f00000005c0)=0xbf) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000600)={'rose0\x00', @ifru_hwaddr=@broadcast}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000640)) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000680)={0x6, 0x4}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000006c0)) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000700)={0x6, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000740)={r2, 0x9}) fcntl$setsig(r0, 0xa, 0x26) getxattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@known='system.posix_acl_default\x00', &(0x7f0000000800)=""/158, 0x9e) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000008c0)=0x0) ptrace$pokeuser(0x6, r3, 0x8, 0x9) setsockopt$inet6_int(r0, 0x29, 0x34, &(0x7f0000000900), 0x4) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000940)=""/226) getxattr(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)=@random={'btrfs.', 'rose0\x00'}, &(0x7f0000000ac0)=""/15, 0xf) r4 = syz_open_pts(r0, 0x1) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000b00)="898e356841e1ceee2282deb3389cd06d9d1456ac9d2d94f9315630b0fe55728208f6e7", 0x23) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000b40), &(0x7f0000000bc0)=0x68) r5 = request_key(&(0x7f0000000c00)='trusted\x00', &(0x7f0000000c40)={'syz', 0x1}, &(0x7f0000000c80)='rose0\x00', 0xfffffffffffffff9) r6 = add_key$keyring(&(0x7f0000000cc0)='keyring\x00', &(0x7f0000000d00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$unlink(0x9, r5, r6) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) fcntl$getflags(r4, 0x401) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000d40)) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000e40)={0x17, 0xac, &(0x7f0000000d80)="8f4be780c86943c5fe6e809d6bef43aede4665b7c38692b4f08300ea34a61d2ad6258d6e9622255d61ba27e1ed995dc39aaf2161a5cd22a5ce9f69a7a727e845918eaa79d597174bbb4b55e1b4abea519d4ad4154566d18dbbea003c4378698d3786aebdab4d67d05e56957495cb6b54214ba43be21b13c625db8f6641119cdd392400c6aba87558f5a802baed887a67da333be181338dc88fec4346ebe8d839a5051cd4b90fc92936293fd7"}) [ 226.098358] QAT: Invalid ioctl 12:48:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000000c0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x257, 0xfa00, {r1, 0x6}}, 0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x22000, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r4) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) close(r0) 12:48:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000000c0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x257, 0xfa00, {r1, 0x6}}, 0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x22000, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r4) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) close(r0) [ 227.006446] IPVS: ftp: loaded support on port[0] = 21 12:48:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000000c0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x257, 0xfa00, {r1, 0x6}}, 0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x22000, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r4) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) close(r0) [ 227.395349] chnl_net:caif_netlink_parms(): no params data found [ 227.537825] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.544531] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.552736] device bridge_slave_0 entered promiscuous mode [ 227.590103] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.596736] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.604683] device bridge_slave_1 entered promiscuous mode [ 227.699906] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.729075] bond0: Enslaving bond_slave_1 as an active interface with an up link 12:48:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000000c0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x257, 0xfa00, {r1, 0x6}}, 0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x22000, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r3) close(r0) [ 227.824600] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 227.833176] team0: Port device team_slave_0 added [ 227.870198] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 227.878616] team0: Port device team_slave_1 added [ 227.939505] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.972506] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 12:48:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000000c0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x257, 0xfa00, {r1, 0x6}}, 0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x22000, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) close(r0) 12:48:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="9ad1fd783e413e049d86c12ef4265560", 0x10) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='user\x00', &(0x7f0000000240)='/dev/ptmx\x00') getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000180)={@dev, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x3}, r2}, 0x14) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)=0x0) fcntl$setown(r0, 0x8, r3) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x42, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000080)=0xfffffffffffffff8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000021c0)={'lo\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\xf5\n\x00', &(0x7f0000001180)=ANY=[@ANYBLOB="0c0000000000000023a5416500000000"]}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r5, 0x10f, 0x81, &(0x7f00000003c0)=0xbc6, 0x4) [ 228.496882] device hsr_slave_0 entered promiscuous mode [ 228.524062] device hsr_slave_1 entered promiscuous mode [ 228.673310] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.708516] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 12:48:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000000c0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x257, 0xfa00, {r1, 0x6}}, 0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x22000, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) close(r0) [ 228.763069] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 12:48:56 executing program 0: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80802) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) close(r2) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="ce3f9b0d806b6b4bde3aed7305c608947ce240aa0d9aac1ed2c9ed69ec1fbbb6841035c57b82500bf920b1484b9b9c334dab7af13702c5fbb751014da82fc1f3bbcd75b99312bf18f0bbdc5711641ecebb36b8d5f78700", 0x57}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="b2fb7b4950daccfdb39bfaec8579a8fc4e3b7c2a903c6d4e22bd96cd1dc5c929009d2bb8559a847d49c2ef8b644e8adfe436743ff0d9d26f0df8061358b7a389dd4d9e21c01d1a9b1484fa9426c5dc92237dc0615068928347858a455ebe8626e37640", 0x63}, {&(0x7f0000001200)="7cb9749ff8aad4427a0adeca900d3b86e61083283b4f6fce160875fa0eda67d946ab362e82eb72dca24d97353751e79a49133db3a3e71db88c1908319bef0c71afe1811ee884376e69f13747bd996c5e05ffbd79ffb48da29e79e031a57d526d8a5b547c9ab413b557e90ca02240a1bb72518760a37375071ba93fb91255d408bc3c98ad5869fdfeeda232bc2f0fffa4abe5ba054d5068d1cbe50ce4af9ab47dd1c2c8beeb81182082bf5a17212abeeacd57650b803a8b0764", 0xb9}], 0x4, 0x0) close(r1) [ 228.923564] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.936957] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.949392] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.956164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.963899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 12:48:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000000c0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x257, 0xfa00, {r1, 0x6}}, 0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x22000, 0x0) close(r0) [ 228.979924] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.986118] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.024331] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 229.031521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.040158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.048308] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.054786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.065861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.079827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 229.089202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.098354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.106815] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.113337] bridge0: port 2(bridge_slave_1) entered forwarding state 12:48:57 executing program 0: r0 = getpid() sched_setparam(r0, &(0x7f00000000c0)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x145200, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000200)={0x8000000000000000, 0x2, 0x9, 0x4, 0x12}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @raw_data=[0xff, 0x20, 0x100000000, 0x3, 0x8001, 0x1000, 0x8001, 0x6, 0x9, 0x0, 0x17b5, 0x1, 0x8, 0x3f, 0x6, 0xffff, 0x8, 0x1, 0x3, 0x4, 0x1, 0x5, 0x401, 0x82e7, 0x1, 0x1, 0x4, 0xd6, 0x5da4, 0x8d2, 0x8, 0x1f]}) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000040)={0x6, "b363ec0f898813cedcb44edeeb7e5350a4cfde0f698a9e1f4255fb3c486357e5", 0x3, 0x3, 0xc62, 0xff06ff, 0x4}) [ 229.125892] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.162538] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.169998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.179333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.193362] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.216792] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.232787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.241761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.250341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.259113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 12:48:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000000c0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x257, 0xfa00, {r1, 0x6}}, 0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x22000, 0x0) close(r0) [ 229.272553] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.324433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 229.342102] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 229.351935] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.363282] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 229.392381] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.400501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.409000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.417690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.426556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.436610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.476016] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.494368] 8021q: adding VLAN 0 to HW filter on device batadv0 12:48:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0000040000000000d36431349eea1426547ac994675ac2bc94c1c2e47d1b5f10153d60a96dba634a3b3ec9f4c50da9e2859c3d71dc59ef2ceee2481aed368fdc5e7da2759addda3f99d3b91c3a16640cd9afa6e31f2a7564bbc54b3227c9acacae839989c7ebc9188cd712849d207bfdb98367b619a1b198872ac356b8da215621f3b129ee2b8f5ef1eff1eab95b135f5d7d81b82a537ae40116e1736f96101bf46a1459e241ae55b5e9eb07"], 0x5) 12:48:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0xfff, 0x4) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000200)={0x50, {{0x2, 0x4e23, @multicast2}}}, 0x88) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x40202, 0x0) setns(r2, 0x20000) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000100)=0x4, &(0x7f00000002c0)=0x4) 12:48:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000000c0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x257, 0xfa00, {r1, 0x6}}, 0x10) close(r0) [ 229.708031] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:48:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000000), 0x0, &(0x7f0000000240)=[@init={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x58}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000380)={0x0, 0x2}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x40}, 0x8) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:48:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000000c0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:48:57 executing program 0: r0 = socket(0x18, 0x0, 0x40000000000001) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x30a, 0x70bd2b, 0xffff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 12:48:58 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="43000000a197b6b72f7eb352b656688d932516ce6e1ced17c5de0a56beaf01fb957793abc8933561fabdcf40575638f7c586e56e06d1d428453206"], &(0x7f0000000140)=0x4b) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000180)={r1, @in={{0x2, 0x4e21, @loopback}}}, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) write(r0, &(0x7f0000000100)="240000005a001f00ff03f4f9202304000a04f51108000100020100020800028001000000", 0xffffffffffffff30) 12:48:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000000c0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) close(r0) 12:48:58 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0xa4) signalfd4(r0, &(0x7f0000000040)={0x5}, 0x8, 0x800) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, 0x0, 0x5db23325) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9204, 0xffff) 12:48:58 executing program 2: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0xe) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x9, 0x2}]}, 0xc, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x500, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0x4, 0x1) r1 = creat(&(0x7f0000000200)='./file0/bus/file0\x00', 0x8) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000180)={0x494819df, 0x7f7b7f5b, 0x0, 0xa0, 0x2, @stepwise={{0x3, 0x7}, {0x5}, {0x410, 0x9}}}) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) r3 = getpgid(0xffffffffffffffff) fcntl$lock(r1, 0x7, &(0x7f0000000c00)={0x1, 0x0, 0x0, 0x800100000001, r3}) r4 = fcntl$getown(r2, 0x9) fcntl$lock(r1, 0x6, &(0x7f0000000240)={0x2, 0x80, 0x401, 0x3ff, r4}) getsockopt$inet_dccp_buf(r2, 0x21, 0x0, &(0x7f0000000340)=""/199, &(0x7f0000000280)=0xc7) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f00000001c0)={0x7, 0xffffffffffffffff, 0xb32}) sysfs$3(0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000009c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000980)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000a00)={0x13, 0x10, 0xfa00, {&(0x7f0000000780), r5, 0x1}}, 0x18) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000440)=""/159, &(0x7f0000000080)=0x9f) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000300)) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000640)=0xff) recvfrom$unix(r1, &(0x7f0000000a40)=""/217, 0xd9, 0x20, &(0x7f0000000b40)=@abs={0x1, 0x0, 0x4e22}, 0x6e) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000680)={{0x0, @addr=0x80000000}, "8571fdc0b99e6a51f646963e14b741bbac1293e3744154c2dcb0d734fc9f8f3e", 0x2}) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000600)='bridge_slave_0\x00') 12:48:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000000c0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) close(r0) 12:48:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000000c0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) close(r0) 12:48:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000300)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x6}}]}) 12:48:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000000c0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 12:48:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000000c0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 12:48:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000100)=0x6) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x80, 0x5) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='}#*nodevem0\xb7,\x00') mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x6, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r1, 0x4, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80005) 12:48:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000000c0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 12:48:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x1000000c0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 12:48:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x1000000c0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 12:48:59 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x80000, 0x0) r1 = socket$inet(0x2, 0x3, 0x9) connect$l2tp(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast2}, 0x1, 0x1, 0x0, 0x3}}, 0x26) r2 = userfaultfd(0x800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x1000)=nil, 0x1000}, 0x1}) r3 = userfaultfd(0x7fffc) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000280)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffa000/0x2000)=nil, 0x2000}, 0x1}) 12:48:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYRES16], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bond0\x00', 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000100), 0x2d3, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f00000001c0)=@l2, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000200)}}], 0x400001f, 0x0) 12:48:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x1000000c0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 12:48:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 12:48:59 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x200}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000100)={r2, 0x8b, "becc878cbf09abac9183f5adcd55922f708fc660f7377b6ddec1dea974d819509a2a62a50c4eb14a6ba2184d203e859f9b3936c57760cb2428c15d4c3a4ab57f6e748f1560c112bc5384777702bc59e1039092d9a954eff92c6cdb66024279644ced3a53bdb1d6a071de6ac4dafe24b7e9255d4653ac54887bffb83af04209da139dbf4bbe82b51e0d0b01"}, &(0x7f00000001c0)=0x93) ioctl$VT_RELDISP(r0, 0xb701) 12:48:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 12:48:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x101000) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a080107000000000013860e54036205001a00000ce68d54265e7edf151a0e10001407e682fe64f211dccce58892f5ad4ebd4be5e60cae"], 0xfffffffffffffefd}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 12:48:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 12:49:00 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000340), &(0x7f00000003c0)=0x4) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000000c0)=0x7) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="d950", 0xffffffffffffff7e}], 0x1, &(0x7f0000000100)}, 0x0) io_setup(0x8000001000001ff, &(0x7f0000000380)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) r4 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x480000) mq_timedreceive(r4, &(0x7f0000000180)=""/132, 0x84, 0x5, &(0x7f0000000240)={0x0, 0x1c9c380}) 12:49:00 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000000c0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r0}}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) 12:49:00 executing program 0: getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000001cc0)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x8, 0x8}, &(0x7f0000001d80)=0x90) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000440)={r0, @in6={{0xa, 0x4e23, 0x26297ab9, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000000)=""/197, &(0x7f0000000100)=0xc5) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:49:00 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000000c0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r0}}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) 12:49:00 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000000c0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r0}}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) 12:49:00 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @remote}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400840, 0x0) listen(0xffffffffffffffff, 0x3) setsockopt(r0, 0x10c, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000004c0)=0x42) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000200)={0xfffffffeffffffff, 0xf, 0x4, 0x20020, {}, {0x5, 0xa, 0x80, 0x400, 0x3e000000000000, 0x1, "7268c3c0"}, 0xffffffffffffff80, 0x3, @planes=&(0x7f00000001c0)={0xffffffffffff8001, 0x7ff, @userptr=0x2, 0x8}, 0x4}) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8440000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20001000", @ANYRES16=r2, @ANYBLOB="01002dbd7000fcdbdf25030000000c00050008000100756470004a103abdff18088074988f4f2809f55036088c74046029f9a0015652330325adea69c9b945590a5b94ec5dd52320bd3922f2cf4c474e17fcad2324545f32151a979170322490f4d9a2a2e97034e70e5404040c4064ccc3f3004b5cadf8774214ccd8ad8112b21824ef9a51ea9015a9713fadb178e3c2a6476ccd4a3d7fbb9c00b31ccdddce98b92556615dcf4540fdf88be4ae0d933ae659d2f1085dae85fca04b96995264b068ae8290d5dbe3020c16face2ab0c10a78213720cd6ab2bb17f698e6bf53885214434fa68ba69ca2b43cd7e2950a2c640231cdea75769622a0c00fe280f73b28630ffd703dd36573e62ed856084383c9746865f64d24530eef6fc6baa1ee822a24a65f32edbfa5176d2b3971679f7198050c231d67c5b5853bc9ab7527eadbbf2264bfac5ebd497bc85fb676bc4920851bfaff4c5331affaf8e6d6b1ab547f00000000000000732bdf2c2a1dbf38300fabd78996ed9c0c"], 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x40000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000480)={0x81, 0x3, 0x9}, 0xc) sendmmsg(r0, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000100)=0x39, 0x4) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000500)=0xfffffffffffffff9) close(r0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000440)=0x1000, 0x4) 12:49:00 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffe1, 0x400001) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000040)=""/207, &(0x7f0000000180)=0xcf) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x400) clone(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x1) 12:49:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000000c0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:49:00 executing program 0: r0 = semget$private(0x0, 0x20000000103, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x2000) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000040)={0x1, 0x0, [{0xb, 0x9, 0x5, 0x9dff, 0x67, 0xfffffffffffeffff, 0x10000}]}) semop(r0, &(0x7f0000000340)=[{0x0, 0x5}, {0x0, 0xd61}], 0x2) 12:49:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000000c0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:49:00 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffe1, 0x400001) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000040)=""/207, &(0x7f0000000180)=0xcf) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x400) clone(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x1) 12:49:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x55b19e63b1026e, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000000c0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:49:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x34}}, 0x0) clock_getres(0x7, &(0x7f0000000100)) [ 232.884051] ================================================================== [ 232.891495] BUG: KMSAN: uninit-value in strlen+0x3b/0xa0 [ 232.896974] CPU: 1 PID: 10634 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #7 [ 232.904074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.913456] Call Trace: [ 232.916073] dump_stack+0x173/0x1d0 [ 232.919724] kmsan_report+0x12e/0x2a0 [ 232.923547] __msan_warning+0x82/0xf0 [ 232.927360] strlen+0x3b/0xa0 12:49:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x10001, 0x400000) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) getsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) [ 232.930485] tipc_nl_compat_bearer_enable+0x22a/0x830 [ 232.935801] ? tipc_nl_compat_dumpit+0x820/0x820 [ 232.940567] tipc_nl_compat_doit+0x3aa/0xaf0 [ 232.944980] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 232.950286] tipc_nl_compat_recv+0x14d1/0x2750 [ 232.954910] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 232.959594] ? tipc_nl_compat_dumpit+0x820/0x820 [ 232.964362] ? tipc_netlink_compat_stop+0x40/0x40 [ 232.969210] genl_rcv_msg+0x185f/0x1a60 [ 232.973238] netlink_rcv_skb+0x431/0x620 [ 232.977313] ? genl_unbind+0x390/0x390 [ 232.981256] genl_rcv+0x63/0x80 [ 232.984563] netlink_unicast+0xf3e/0x1020 [ 232.988742] netlink_sendmsg+0x127f/0x1300 [ 232.993032] ___sys_sendmsg+0xdb9/0x11b0 [ 232.997115] ? netlink_getsockopt+0x1460/0x1460 [ 233.001890] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 233.007095] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 233.012481] ? __fget_light+0x6e1/0x750 [ 233.016478] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 233.021693] __se_sys_sendmsg+0x305/0x460 [ 233.025999] __x64_sys_sendmsg+0x4a/0x70 [ 233.030073] do_syscall_64+0xbc/0xf0 [ 233.033798] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 233.038991] RIP: 0033:0x458099 [ 233.042196] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.061224] RSP: 002b:00007f4be81b5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 233.068974] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458099 [ 233.076262] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000003 [ 233.083533] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 233.090806] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4be81b66d4 [ 233.098177] R13: 00000000004cb8a8 R14: 00000000004d8db8 R15: 00000000ffffffff [ 233.105462] [ 233.107095] Uninit was created at: [ 233.110648] kmsan_internal_poison_shadow+0x92/0x150 [ 233.115901] kmsan_kmalloc+0xa6/0x130 [ 233.119713] kmsan_slab_alloc+0xe/0x10 [ 233.123620] __kmalloc_node_track_caller+0xe9e/0xff0 [ 233.128740] __alloc_skb+0x309/0xa20 12:49:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@allocspi={0xf8, 0x16, 0x311, 0x0, 0x0, {{{@in, @in=@broadcast}, {@in6=@local, 0x0, 0x6c}, @in6, {}, {}, {}, 0x70bd25}}}, 0x420}, 0x8}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x501000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000980)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000500)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000a00)={0x304, r2, 0x208, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xcc, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xac6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x77f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2800000}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd0}]}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @mcast2, 0x3f}}}}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc00000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x94}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe903}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x148, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x2, @loopback, 0x7fff}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x12e8, @remote, 0xfffffffffffffff8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4f, @rand_addr="dd6ed0d031797877927cd1b17da76664", 0xf2e5}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff80000001}]}]}, 0x304}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r1}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x8001) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x298, r2, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf2df}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x89e2}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4ba9}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc675}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x34}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x70000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x800, @mcast2, 0x7}}}}]}]}, 0x298}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000580)={0x1, 0x1}, 0x2) [ 233.132546] netlink_sendmsg+0xb82/0x1300 [ 233.136719] ___sys_sendmsg+0xdb9/0x11b0 [ 233.140805] __se_sys_sendmsg+0x305/0x460 [ 233.144964] __x64_sys_sendmsg+0x4a/0x70 [ 233.149038] do_syscall_64+0xbc/0xf0 [ 233.152763] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 233.157954] ================================================================== [ 233.165406] Disabling lock debugging due to kernel taint [ 233.170864] Kernel panic - not syncing: panic_on_warn set ... [ 233.176749] CPU: 1 PID: 10634 Comm: syz-executor0 Tainted: G B 5.0.0-rc1+ #7 [ 233.185239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.194590] Call Trace: [ 233.197197] dump_stack+0x173/0x1d0 [ 233.200924] panic+0x3d1/0xb01 [ 233.204240] kmsan_report+0x293/0x2a0 [ 233.208072] __msan_warning+0x82/0xf0 [ 233.212080] strlen+0x3b/0xa0 [ 233.215223] tipc_nl_compat_bearer_enable+0x22a/0x830 [ 233.220515] ? tipc_nl_compat_dumpit+0x820/0x820 [ 233.225384] tipc_nl_compat_doit+0x3aa/0xaf0 [ 233.229839] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 233.235072] tipc_nl_compat_recv+0x14d1/0x2750 [ 233.239681] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 233.244375] ? tipc_nl_compat_dumpit+0x820/0x820 [ 233.249165] ? tipc_netlink_compat_stop+0x40/0x40 [ 233.254010] genl_rcv_msg+0x185f/0x1a60 [ 233.258025] netlink_rcv_skb+0x431/0x620 [ 233.262089] ? genl_unbind+0x390/0x390 [ 233.265987] genl_rcv+0x63/0x80 [ 233.269278] netlink_unicast+0xf3e/0x1020 [ 233.273464] netlink_sendmsg+0x127f/0x1300 [ 233.277725] ___sys_sendmsg+0xdb9/0x11b0 [ 233.281800] ? netlink_getsockopt+0x1460/0x1460 [ 233.286589] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 233.291788] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 233.297153] ? __fget_light+0x6e1/0x750 [ 233.301164] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 233.306368] __se_sys_sendmsg+0x305/0x460 [ 233.310539] __x64_sys_sendmsg+0x4a/0x70 [ 233.314695] do_syscall_64+0xbc/0xf0 [ 233.318434] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 233.323624] RIP: 0033:0x458099 [ 233.326818] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.345726] RSP: 002b:00007f4be81b5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 233.353439] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458099 [ 233.360711] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000003 [ 233.367976] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 233.375376] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4be81b66d4 [ 233.382642] R13: 00000000004cb8a8 R14: 00000000004d8db8 R15: 00000000ffffffff [ 233.391327] Kernel Offset: disabled [ 233.394956] Rebooting in 86400 seconds..