[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 54.745050] kauditd_printk_skb: 4 callbacks suppressed [ 54.745081] audit: type=1800 audit(1544853051.794:29): pid=6291 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 54.769938] audit: type=1800 audit(1544853051.794:30): pid=6291 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.127' (ECDSA) to the list of known hosts. 2018/12/15 05:51:04 fuzzer started 2018/12/15 05:51:08 dialing manager at 10.128.0.26:40477 2018/12/15 05:51:08 syscalls: 1 2018/12/15 05:51:08 code coverage: enabled 2018/12/15 05:51:08 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/15 05:51:08 setuid sandbox: enabled 2018/12/15 05:51:08 namespace sandbox: enabled 2018/12/15 05:51:08 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/15 05:51:08 fault injection: enabled 2018/12/15 05:51:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/15 05:51:08 net packet injection: enabled 2018/12/15 05:51:08 net device setup: enabled 05:54:08 executing program 0: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syzkaller login: [ 252.247416] IPVS: ftp: loaded support on port[0] = 21 [ 253.731392] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.738016] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.746562] device bridge_slave_0 entered promiscuous mode [ 253.834928] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.841491] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.849945] device bridge_slave_1 entered promiscuous mode [ 253.936311] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 254.022050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 254.289423] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.382445] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.469119] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 254.476283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.565702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 254.572720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.844580] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 254.853332] team0: Port device team_slave_0 added [ 254.941724] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 254.950710] team0: Port device team_slave_1 added [ 255.041738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.139112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.232234] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 255.240109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.249643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.341897] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 255.349842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.359375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 05:54:12 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@ipv4={[], [], @multicast2}, 0x0, r2}) [ 256.292813] IPVS: ftp: loaded support on port[0] = 21 [ 256.828985] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.835646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.842849] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.849523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.859001] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 256.865715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.495463] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.502023] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.510616] device bridge_slave_0 entered promiscuous mode [ 258.704181] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.710948] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.719553] device bridge_slave_1 entered promiscuous mode [ 258.856637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 258.953077] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 259.406465] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 259.592992] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 260.305662] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 260.314602] team0: Port device team_slave_0 added [ 260.401202] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 260.410207] team0: Port device team_slave_1 added [ 260.506166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 260.530204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.539471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.618590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.759910] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 260.767640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.776967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.944691] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 260.952385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.961768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 05:54:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000301ffbf808fdb003d89c8f00010f6d8"], 0x14}}, 0x0) [ 261.625956] IPVS: ftp: loaded support on port[0] = 21 [ 263.132820] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.139452] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.146683] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.153232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.162580] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 263.169159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.559059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.257991] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 264.526354] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.532917] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.541576] device bridge_slave_0 entered promiscuous mode [ 264.713750] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.720530] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.729102] device bridge_slave_1 entered promiscuous mode [ 264.975681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 265.057539] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 265.069219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.077652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.142821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 265.610918] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 265.740109] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 265.818009] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.529436] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 266.538235] team0: Port device team_slave_0 added [ 266.755487] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 266.764609] team0: Port device team_slave_1 added [ 266.933362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.040365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.211077] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 267.218837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.228671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.407992] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 267.416214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.425365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 05:54:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000006, &(0x7f0000000300)=0xfffffffb, 0xffffff8a) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x67, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e26, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1f, &(0x7f00000001c0), 0x4) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x6, 0x8000000000) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r4) sendfile(r2, r3, 0x0, 0x80003) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ipddp0\x00', 0x4}) ioctl$VT_WAITACTIVE(r6, 0x5607) ioctl$VT_WAITACTIVE(r6, 0x5607) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x48a880, 0x0) exit(0x6) [ 269.457083] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.463668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.470896] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.477500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.487288] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 269.493787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.270005] IPVS: ftp: loaded support on port[0] = 21 05:54:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x101001, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2900000006000000000000000000000001000000000000000000000000000000000000000000000000092b406de83c51ff97487514366187d72e35e2"], 0x3c) 05:54:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 270.789577] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.883001] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:54:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) fcntl$setpipe(r1, 0x407, 0x0) close(r1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x70, r5, 0x24, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x8, @ipv4={[], [], @multicast1}, 0x3fff8000000}}}}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}]}, 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r4, &(0x7f0000000040), 0x10) sendto$inet(r4, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r1, 0x0, r2, 0x0, 0x11000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x110010, r3, 0x0) 05:54:28 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@random={'btrfs.', 'selinux+)$loem1-\x00'}) set_mempolicy(0x3, &(0x7f0000000080)=0x1, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4004fd, 0xffffffff7ff0bdbe}) [ 271.433633] vhci_hcd: default hub control req: be02 v0000 i0000 l18345 05:54:28 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000dbf000), 0x3a8, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x1bb) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x363a, 0x400) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x3, &(0x7f0000ffb000/0x4000)=nil, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xc) [ 271.697580] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 05:54:28 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000dbf000), 0x3a8, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x1bb) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x363a, 0x400) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x3, &(0x7f0000ffb000/0x4000)=nil, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xc) 05:54:29 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = accept(r0, &(0x7f0000000040)=@xdp, &(0x7f0000000180)=0x80) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x2e, &(0x7f00000004c0)='em1]jvboxnet0&selfvmnet0keyringvboxnet1md5sum\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x18, &(0x7f00000003c0)='-)vboxnet0trustedlo{*[$\x00'}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$nl_netfilter(r1, &(0x7f0000002e80)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002e40)={&(0x7f0000002f40)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="2000260064044f8e332e1e955d567890eb8310402fe3c1f0e7bf5dbfc06200001400330076626f786e6574306e6f6465765d0000080089000400000008004700", @ANYRES32=r3, @ANYBLOB="08001f00", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="08001400ffffffffd0111a0008000600ffffffff080004000180000004046720c95f8b4c7d6d5cf543f131694de6e0cd69c4ec672fdb9e16a339e43b5a84aae0c5bcddac4e2289fb3c2892ef07cf7d8b58bc67fe9d76a6d1c8ef9ace16528f1cdfe9c58478ac8f3ae30350587ad13505206733384b4cdd764609da3a266f8b60e489bcb58fc4961d07d0919531e2d7b332dca340ba0406952115fc1b4f5dfec357eee8702655c0d3ed4a4598051283cab44d87e975d92bf83f303f46e666e13001f1e00f0aa008140f04cc91aba11824e0f652b7ebbda7bdf19613c853aa9eea85265931592894e8cc7aed8b46f6d0c6c0f4f8444dd1554933340b0a6117e322fe532a52a65b52c81ef29d99ab71039fa53ed9b650ce7586d0503f49f9db811ed5a2c8cf6a8e8a519adc5cab419e9672c9d94c891910ac42e5d09102d4b0547eb4ec486e26fb1b1555cf3f6377e57ab25dcaa7ec79d62fad2f6aa7485e371b53b1d198c58c14286dd7e9af0e53510c5cc0634e826e2cc46aa4e60e7c38bf455d2b13a1c55f65772b9a9341e5203980ddadbc0c776e08cbc637cec684b0844f2e8a59ed34295e9c89ed0f1bf93042b43efe4a43293d36b973ef322e49776f3b9f7206605004534c369fad644f681f5231fe40fe41a16a5ba8ad80ab944e2d325db466afd998310a1aaefe8ec6db20890aea38de8e2372922af5b7c81664163d8267856a5daccf9235668a6712389ecd77d180b1e0c3c807a17678ecde62bc57e9f489ce764ec801d46ff70107c758fb5ed645e666874178f1527b3427ea67deb4aef1db9329aa267e2784b535033a06931eb71516ae802d84baf444bbf87b6bd7829a5e445dfe09cae374506f9d17ab945edabb2c857d25f0934505b312bb72d5bb4cafcbefcb21075bd64f5b63188caf21187ad1a0fe7c1a647ecf9b69ca1946998b695b99f70407efc9bdce542d0fa7ebf1578aabcf2f647987dd324cbf5e9427c4cfbbd6cd719d76408aa91aac755b06a63eab9ce1c993407ae78abff37f37babaf58d06388762793e16dc7726e0653957a669dd9fc62b30ab1ade24dae3e1f8d3a804e3e4457f743a50cd29e8e0f1d0ef6fe036d7c8d266a5d14e7819cfcf68b18fbb80cbdd17a64309987f7be037df4740b933f685f26b83c054b16642808430773f8f1c2a446b3f067a1dba2d9ea9a73629647ff359b3338f164ce75d04e64909bc7201494b77578ef02cfc1a10155c51ae12d385da1a22be494a1f35803626aa25bb0fcfbfcdf0f04652a92d3bae08d6c9dc9c0d07d7ecd8240cb897419c6986a1cdbb14d1e9a4e24781e37d76104178e231c9a4347296111b056f80c17883b7e39fd43d064e28953184581c1ff776473ee89a37168385bdc268600aa16ea76b9d11140d6427815f08c43fd02df4c7326496d1febe3140c3c660c6556abe268bd0c87928b33b4ba54a20d818e12b3cfce63b9d5835b2a383c73c648752f7303f7334830e6780cbf5396ecb4acd1067f33126db748a9751d858c5b2d8949e8e20d9ea3e1034f1f9499c743b702db963be9bb221461ffc33566b905b3d94241404e2f8f6b45ae41b45c7b51a5e2e859729cd8579a3bfc46335f1ad83e50e9ae4d29f7714a8f4d11c2986a2467d0cc61c8c31673301213a0117dbad315edc2d8a9cff74021b348b8c21dc5e124bb5f8b2803522fb40cec62e5fdac2ecbb00116f85d6e13b9388a9c205ae32b104df9b33b03c61c4c4d14c53dca8ecf62dd86ba74237090aa293ecd2e120dbf5102bb9e9790b9c8e2e71e3f61dc9d3dd8569b95d22cc5c9ad9ed87ee0e17f3706d405c15b136a0f7dea13a187ef1097f6c40a5fbf7d3b3ad3bcf753c4c9e74b1bf8df836dcdc55fe174ee26755b42ced03058706f4fa69ad3eedc8ad2e4f7ea61712ec45f8fe78b06940e00bd76e76571c69006167a27ff7a1bb594c017f53714c0d8493f53bb9c0c91b00b569bee184eac7df1553a99962914902cdfcb56c8ebbc555da9d0695fd0713779270dbece5c6023c3d5c1c4d91776c60417b3596dbd0078463b3007e685bce681ba36ec3bb1731ff026ef2376b46b726541f8bd6dcfdd15c631e98a96615aeaa670c50cd68323a0545596b4c308491c23d9a2f511a32dce142711fd317117980c4f6edd87236ac95408b46c6b0601816c53d9fad515496aa3140549501cf4b84990a14877431e6c413f9500adefe2dcacf4a0249269e64b7ec39e06eeac3be5433ffb5ff7e522e3564d4eef062633ed042701af4fc1bf7cdba6a8bcb686b702d8c748e15d311d5387715c078a063a58c8655f8468f3948a5fd47a340d72c535edd143de4dac3443ec30729bfc82849e6f5eed78a2c51fa2ed24679850eec299bda26c1674523595376b38844a631f80dc12fe5165c138065fbd80e3d93b073a0b7ac0c90d36ff41c8845abf733c240e9ade3588822ea9cc928cff46cda2b0b1b5b45cd0fbcea97b52e0395ac525be7cad4eeaf964b74f8579277c09e4d51bf93d9184860aff75f667d41e522ee4c9d06a2a1550023282e5f1675ad41077f264775a0ff8b685166053008228f2989780d8a483dc68b53cc1975505a15cfaf4b81a67737f977fe0a0cf92443ea107eaf913553dbaa0faa0c18af6f707c1ed44634ed0b43f87a65d454ef86c625a556f35e3ca467fe83146deaeaaeb6b857429ebd0b775f77b3d0df439dd1fb507ba6a290ab7b89efa368bc7b1a9f5c28d6160bb13caa1ac58d31d90023cdb027c4fbb5d7c92aa5687e570f9e4c752c38aee71203e42fa63d32c614e1cc9d5706de4f0ac0a136007ddde0f38811c4ff6cc04fc3f5536cc4dc72e9c9b11dd26956fd242ed91710b25bcb81407252359992b465d37a3bafda945d4db035b3aec55216bab2000f0eae2330b77bc31a7dc04d7dbdb4b9aa10641117552831cd08ac1888bfa57b660177db8939adc924c8b188a5d834e01adb15a5f8c6591273e09c8a9a6171881bd6c9522b53df4c7d19f75bfc8afe7487232b4ee0bc404ca3f53621dc37ea0c718cb9944c10100695441bc7f5f0db8d69512cdb2f69d881e33ab895b6840c6d080ec185161887cb7d7d3fe61339fbd58f607a0742d29e204f088fbf8b14e74d21569e17e184fe936aae9819933429424b573f7879549087b40dedcc9c53749859dd7635767a6b122970dd2e3332ade7d4df1adb41221fb78f3b84c7950a35b9e32af6f02e6c189cf89758774326bf09ffd978f77f24d5b626da793fc4ac7295a921c637a7ddb2ac0dc2ec5803895b69ad1b9f829325d40409c675f310bea6629c029886fbb41f5001c175874493da01c1341133c621eedccdb97503e48ca208cec9716119f01deb8a347feadc59f44ba1643678498bba5c8e623be6a79a90a015dd234f770f1b56c251363ea0037f60ac711821e5b316400fb7d445516dfe66d5a617b82ffc834dd13e5088440105b3e53f073983212481efc1684f64c3ca30296b0b8ab24feb4d90bf85ae93d149d559654e187db6d9ee1931d43e6f869366e6b256c38ce73e7a356bc5450f3a117f10b854290555be09e324c058d5d6c259625dcfbe43fd9d3956ec635adea0bb7263fef08421076d3b69a8be1c73f8fd8833a441f64e8ec3212b52132827d6b057c54f5ef9fdbcbf7f4964c9cba80e49fca0ad997c6387ade5c808323642d3b3f9ce60de0b70c5653c226a1872ab726cf212738fdcb406934111664b2969b706deb8a95dceaeca26d19a4f8695a48e5a045a50876730c44fd5da4eafb9a35c533ab07aee3ba59f40e95f6f69bffd467fe662234ca25b937c3a09c040791d854e1841eb4c0f7e880ff62e6ec9eae9b68a2189ae91338d636da29ae71c65d96238525454b9ec47f29c8e42c7e161e67eddba6212f99b298dbc6f3335f9c92e4b13fcb7128e862c656822b5ee007bca1ba8198dd23d6b428d213c86220ad492d0ac52badd651291e21eec42e6abef6fc5edddc80215d108209ad8e902c152519c3a48e0731dbb4ade16782e191fb07b9b6f09343b85d47469cee8ef2793fcfd55f51edcbb88da9e823e3c214dd0c840788c9624c5500d7888625dd47ae25b996a7c6bcc8a6b0e018abdba1c8ba610d6dc4db0ff7ee005ac6076339487a88a1ffff7081ff9d21b8c04c8589b4f42bf774abeef3d4900e9efc4ef42abd4f6ae52d747401a735613c34a704af47ec42406c08d1ce1b24c66009b74992aad58a544de022b85c027dbbf48bffb04d5cec4ff6a034e2f78a430fc63485edf7905826565df8a2c7a34df4e3fcecc26077a4b362db1e9a3cecabd83afb33a600576457ccfce8d59950bc18c660e11fdef726f985d01d5bdc66717617c2fafacc7953fc1b99a4642171a9287e20fb40abe4131d8e40221fb3736a9a389584be3f35e2eea8c1a7fc289658a2a3372b10daf7f69d2c0af587bab79ccd83bbc952985a7af68fceaf09514497214e5c4cc069397555396f3af100d81b99dc4abe90c30b3cde6863312ff5d78dec16be0c0985d53509868fc97b6b97636a239ea9161ce8584932a448d4f1c5570af550112acc447a221bfca5ab4a94f0b19578c81b040a82edc0d9f46c63f81fa31276d0ee8b143fc339ee25d7c0d2757a00e1d994ab48e722152a4b4c81eb349cf3d4ca8ce493902c8e44b41ad791c9073cb7ad78c678198d08445f2d4efde494693a6e1a829ef5ffc07f1573bebc89824fa08a9f91a544bd2d0af562a76b2ae0afd0b72768d297bbd9f74fc593cb3441f445142ea03876f7cece0ba338abe630f0bac0d39e36f294993a6a85100f5a7184b6ff9d41884123a7e126a35e1bd0baef728fe7bd474177455d9b3f2aae65293afbdadcfc7e5e8f28edfd3232dc9cc98b33cda022ce02f685590684e8432ec478f54cfe72c5a51a68e87d8533e9415b8e1760cde3196c6fd1fc16853a029cdf911b2d68d8f1fe00c9d2b96e41fb85196d711a80d56507e0a2abd9ec5a7452d5ba85a0196903b62fc2ba602574f28b45c6966b8e98c7405bce042e2fec808a30ebf7ff87cc5f88bda102565b5048ce0dae3156f56518b87585ea127a52055dfe4ba2cd08f00cf333efe32761863c688e1e4f50d7ec7df54b6d51edfcecea7af11535cebec7c108ee09c29a0778d1c0284ee107849644ebe9d2dd58389fe484113c2460d13b028ecf81820ff3d5cc1810e275d6de846881c6f3b54d0309df91e87dea6d4c6101436d00f9c1bcb0d3c6d35a263c76b10f8beccf5afdb0b59d76c56f1ff1fce615acbbc83d452f2b30f5d1fba41617f67962d1155e60384cc0b6c507577a09186e0fec2e710567d9c133db3bddeb86925e47376004c3ba466d9561541c01ed8c02336043e3cbdfc3d8506983b68f35ee9e1d4cbf8c35cbbcd85cbee47fac7876f110730006d92fe5339b7f90fd22cbcc367194aa56bd90f0510a6386765c6affe806895f7a46767261a860651c91582d3fc02d2205baf8340bb6696fe7d40c20d3900a65a89e6fd821877ec5efb2a35257fd9732cded719941e90ceffc59ddfcafd1f43e220a97367478ed4b9a4ee37031025f3ea705ceb06f5e67b17d056873d925aec1f917e47e24c031c93511d62ef8cd2d5440cf5587e515cb287e44dcbf38075aaadafe365c9bde67802ff39033d8ba45e622b2652e75b27a98fb3157a037ad0ac24bf1ce441d8ba647973f375069e55549b9b020064efa6ec716bad804e0dd60256d46f686d327209521cc34bb9ef8c8c95a78a412f2acd96ec0b5020b83a876253d0169b50e23ead6553d9f91d350e27f169c132272133c9abe55fbbdca374b6763b50f9c85610721cff7c8a925296690fac54752e61525fa6bd36f92d7922b3feacf417cffdb767cc3613f6e0e93d87af062626366b5777ef2db15aea989193dca575f973e46e1cef6b52567de40a14008b00ff0100000000000000000000000000016088bfb18ed6ca71254e1e6791482f0bfe604cee915e57787f3d9a727e6c6fffe583837480a8008300803138e1ad0ad0a9be0f13e92c2983bc7e62698214696a4e06fc9c5b0220e90c00f4efbade605f990a4d3a04893c6f65f1b766103dd224485039d7bd790cdaccb131dfc940da89630972ea25a584ac1061e8993e518c4988d84e8ab7b7e54bdc485654e2a7bc33b32405e560da1cf7f63747e65d4565d4f0a7644f849f4f1a7403b1e0b6d21e6be83e68e933403681c9cf1093a794b3ecb19755b149879102f1f0d6000078e35fcac53ed6dd3e43f64e7b3bdbe9bd1f360898133b5746fcff5572a198ec4cad60d9aa1e1a6fd4e74e224c71ebe44f4d7d11160c07eb08096e7fd4e4c87a1725d448b1e75c576738a3b9f1fce265657ebd52a3b463194bf2994dd6fe18a1044fd51060dff9b039f4ffc22aa5a0283cdf894eac4616fa511c6d2ddb4d6f78fae4810c008200810000000000000000000000"], 0x296c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) getsockopt(r0, 0x400000000000003a, 0x1, &(0x7f00000000c0)=""/188, &(0x7f0000953000)=0xbc) r7 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f0000000000)) 05:54:29 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@hat={'permhat '}, 0x1b) r1 = dup2(r0, r0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000080)={0x9, 0x7fff, 0x20, 0x3a5, [], [], [], 0x200, 0x8, 0x8, 0x8001, "e919eb9675494e9804997803e29e7b47"}) [ 272.556560] AppArmor: change_hat: Invalid input, NULL hat and NULL magic [ 272.575305] AppArmor: change_hat: Invalid input, NULL hat and NULL magic [ 272.637767] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 272.651044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.658912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 05:54:29 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x100, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000040)={0x0, {0x100000000}}) madvise(&(0x7f000066c000/0x2000)=nil, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) [ 273.548257] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.951329] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.958172] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.966556] device bridge_slave_0 entered promiscuous mode [ 274.188711] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.195420] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.203566] device bridge_slave_1 entered promiscuous mode [ 274.373399] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 274.481493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 274.996723] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 275.187288] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 275.375287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 275.395077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.072804] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 276.081452] team0: Port device team_slave_0 added [ 276.296970] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 276.305756] team0: Port device team_slave_1 added [ 276.515610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 276.535012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.543968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.708244] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.878313] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 276.886035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.895100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.021162] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 277.028847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.037769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.483284] 8021q: adding VLAN 0 to HW filter on device bond0 05:54:34 executing program 1: r0 = socket(0x10, 0x802, 0x200000000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000400)=0xfffffffffffffffd, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000014c0)={0x552892b7, 0x1, 0x4}, 0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000100)={0xe6, &(0x7f0000000280)="5d331b78058cec8d89652aace98d7144f7c0c092ba183ec8f45c5323b6427aac3041dc26238caab776b30896a9837c36e4b162f881bfd60d260e352ef9fee5b6204caaa47dfc389d81b0d5acda741975d23d70080cea1e186a1d51ee185cfc00cb3c169a773726e834277b386a19397f67dc770a20d38b8b09773ecaa5960b0782a71357d00699357a26b44370b40b6e7f4e7c02b23c30af3c8a8f97808abfebe5f8822560fdbd7a970cac8e6c806aa8ab183fbf20150a29b6cf9292de181a3f6d640755d245a10431634b295d367a5e261b308b1ce003163336cdbbf86cfc2e44524f80110d"}) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000001740)={r4, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) getpeername$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000440)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001180)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000001280)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000013c0)={{{@in=@remote, @in=@broadcast, 0x4e20, 0x0, 0x4e23, 0x3, 0xa, 0xa0, 0x80, 0x87, r5, r6}, {0x1, 0x6, 0x80000000, 0x3f, 0x45, 0x7fff, 0x86da, 0x3}, {0xabe, 0x6, 0xe643, 0x7}, 0x66, 0x6e6bb7, 0x3, 0x1, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0xff}, 0x2, @in6=@remote, 0x3501, 0x3, 0x3, 0x200, 0x100, 0x8, 0x3ff}}, 0xe8) sendto$inet(r3, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f00000015c0)='\x00', &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x9e81829e8eade00, 0x6) quotactl(0x1ff, &(0x7f0000001080)='./file0\x00', r7, &(0x7f00000016c0)="bb46856bddc390e01a9ca11bd64eb8db56f66b1a17bd650ae97ae88d1f7cb0c46bb921d0f0d6d5d61de189") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = getpgrp(0x0) r9 = syz_open_procfs(r8, &(0x7f0000000500)="6fffd577391e43e279999ad1ef466a69645f6d6170000000") setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000c40)={r4, @in6={{0xa, 0x4e24, 0xffffffffffffffff, @empty, 0x6bf8}}, 0xc5d, 0x1}, 0x90) r10 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x76d, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000001900)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000900000008000000001569705f76746930000000000000000000627269646765300000000000000000006272696467655f736c6176655f31000074756e6c300000000000000000000000ffffffffffff00ff00ffffffaaaaaaaaaabbffffffffffff000070000000b8000000280100006c6f67000000000000000000000000000000000000000000000000000000000024000000d15c835d31bfbd34dc65003ad790d60285c60e94528800020000006e666c6f670000000000000000000000000000000000000000000000000000004c0000000100008000000100000000001f046064bb0767a8005c1d5b5b14aa5d040ea366d92341f699858be642a4b84ff185c7d7283e35d325aaa4d59249aa038ddef7118410b8443d1fa71cbb1edc7300000000000000000000000000000000000000000000000000000000000001000000000001000000ffffffff010000000500000004000000886362637366300000000000000000000000697036746e6c3000000000000000000079616d30000000000000000000000000766c616e30000000000000000000000000000000000000ff00ff00ffaaaaaaaaaabb00ff00ff00000000d80200002803000050030000636f6e6e6279746573ddfd118ecc8da0d3000000000000000000000000000000180000000200000000000000ff03000000000000020000000000000062706600000000000000000000fc1c0c0000000000000000000000000000000000000008020000340000000000020009000000ba0007083bf8fffffe0e00070400000038ff01030900000040007124db0000000800018009000000040005f807000000ed0568010300000008000806bc850000030000080500000008000101040000000000000800000800ff7f8007196100001f00b20608000000e0fff54e05000000070008f9010000000a000000090000000100010300000100020001ff40000000ae0d5305060000000200ff2803000000070001035ca9ffff0700041f8100000005002904050000000500fc00dd0300003b727f0005000000030081080000010081000101000000000001030380000000fbff010305000000030000fb0400000007002108ff080003000800cb433000000000007f06010400000200ff00ffff00083ed8b7020200000006ffb09f01000000e600070008000000040081000700000080000705000000000500ca073f000000800009020300000000008177080000000080090801000000070000010800000000010809000000000700090205000000000400000063620801040000000300ff07000000000700011fff00000002000205090000003f00c1ff0300000006000500d93b0000000003069a00000001003f07fdffffff0104010309000000b10002061600000001000002070000000500060504000000a80300ff000000000900040101000080fc2b24846100000001000000726564697265637400000000000000000000000000000000000000000000000004000000ffffffff726564697265637400000000000000000000000000000000000000000000000004000000feffffff4e46515545554500000000000000000000000000000000000000000000000000040000000900000000000000000000000000000000000000000000000000000000000000000000000000000003000000feffffff00000000956cb57b869eb9fa2d8d50cd324b534dd3a90c77578631b18f80a2900ad91e7829cde0dcd1e3dbd61e777ca74ba4e6fc37b1f2fdebde320bae0d0f842c8594d165987355241fcb3d72780eb85f13e24b38ae4a8294b01eae765b1c4388bd851da3ddb1658917cc8824579727ebe38a6cd086eb00d7dfc17872c5a2f0fbe8e3d23bd41c7b34eafbdc17ffa9026fd76e6ffc63f6f7c679907248647ae767cc1c15c498bff1a6f7d938f4b4da2636d1af40694d0ca91e53e4ed651263b84f8898804b8cbe2a93441343143a868ce4c249c9811ed60af2a4eb92595f70703d3cc9a37b488c271129025e769dc04c647c9152b1aeaa3ca39917777c4b5d1f26b9b02c0e6d042f422961822dfee7f4a7c4cf0edf5d7f40ac547398b60d2a54aeac8c2bca5add084a623d7624543ff062ecdf07710d6ce4a51d3f4040bdc89603e8a08f7770039735c2874e6cd7f1f1c4b31dad9437f2923257cf9dfddfb475ea51388ea82cd48b492b9155bc9ad8c2856200006065de03282daa64e6c745c095e21c805363c81715d6af60ff110093521795d667eb51ee675ef673cc85aa5d2b57c2e4ec42ecc27e1c7dc88d5cb382a6320695f1f11e8136748e19477282eb7e739f44d20907571f4c7614e812cf15f8a38722c3d234f85f15a7023a79d7b3818c8636ade81c365bd7bf59ab241a8cbd0fb1e1c89fdde884446b3428d29a56743ee3ebe17b66f05a1f06aa1f92c06e64de09e87b9700d67fe3cb0450bf2a7f6ceb76cd656bebbd6ecc0ece31b0821116d5826afd52bf6d97845e30737f6ac49d2644ee3c627f6faa3918a095eb08695ff73b6eb517bf062b3f97c3774b6067ecd0b5eb95f1a09ce0daf11752be87722be0a11eeb32efac12dc9fb0b4aab868fd0db4d5193f69a23824d320cf32d9ab3f492f62d7f1f7a0eb2c36ee7651d2a951ff88278ab407be406da751e4d832bcf27109f3fb58512173f627c44736899e13ed640f606b20f889948686750866483a77ad8e10b65eb555073daab6f54ac4ad15930a20f98e88d158226e083cc453785d880196fb32bf2e54"]}, 0x866) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000001580)) socket$inet6(0xa, 0x1, 0x0) listxattr(&(0x7f0000001500)='./file0\x00', &(0x7f0000001600)=""/109, 0x6d) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x4, 0x0, 0x4, r3}, 0x2c) [ 277.748343] kernel msg: ebtables bug: please report to author: Wrong len argument [ 277.786698] kernel msg: ebtables bug: please report to author: Wrong len argument [ 278.125415] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 278.755489] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 278.761870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.769871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.782518] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.789111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.796468] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.802983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.813190] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 279.314443] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.774757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 05:54:39 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) r1 = socket(0x40000000001e, 0x5, 0x0) setsockopt(r1, 0x10f, 0x82, &(0x7f0000000000), 0x0) [ 283.877969] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.081464] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 284.251332] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 284.257969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.266073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.437542] 8021q: adding VLAN 0 to HW filter on device team0 05:54:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000006, &(0x7f0000000300)=0xfffffffb, 0xffffff8a) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x67, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e26, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1f, &(0x7f00000001c0), 0x4) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x6, 0x8000000000) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r4) sendfile(r2, r3, 0x0, 0x80003) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ipddp0\x00', 0x4}) ioctl$VT_WAITACTIVE(r6, 0x5607) ioctl$VT_WAITACTIVE(r6, 0x5607) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x48a880, 0x0) exit(0x6) 05:54:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) preadv(r1, &(0x7f00000013c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) read$FUSE(r1, &(0x7f0000006400), 0x1000) 05:54:43 executing program 1: socket$inet6(0xa, 0x806, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0x6f, 0xffffffffffffff40) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x8, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000240)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000c5c403040500000000000000000000000000000000000000351af39bca2c4f9a000006000000000000000000000000000400000000000000000000000000000000000000000000020000000000000000000000000000000000000000"], 0x78) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000040), 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r3, 0x308, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x1c}}, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, 0x4) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3) 05:54:43 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x0) r1 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000000c0)={{0x4, 0x7, 0x2, 0x10001, 'syz0\x00', 0x8000}, 0x5, 0x2, 0x7, r1, 0x9, 0x9, 'syz1\x00', &(0x7f0000000040)=['\x00', '^wlan1\x00', 'posix_acl_accesswlan1cgroup^\x00', 'em1\x00', '{)eth0trusted%\x00', '\x00', 'keyringusermd5summd5sum:security\x00', '-eth0[\x00', 'eth1$\x00'], 0x67, [], [0x7, 0xa8, 0x20, 0x4]}) pwrite64(r0, &(0x7f0000000200)="32ee4cd1ac83a1ee0300f0ee6662cce1b091ae16d6698edb1424c826d388c9827f5073bc9dedcb22fbca4a7db4c213ab46aa9d4ace67333f10d208547d484082ef9138df288135ebeb0056cebac97ed8d028f84c89f287227495a20a647bfee07a19edba273960a4e832d5abe8411db6920dcf1c7fadd9cefb7452d39841ce321dd49690b8b84085420a343030ab2d3fe1fe5d76f55a822f113874d10ee03abf050d03e3be07aa47ba1eb950f802e47a4dfcbbc08ba7261203c6067934c8bd5b", 0xc0, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000002c0)) r2 = accept4$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14, 0x80000) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@newneigh={0x24, 0x1c, 0x102, 0x70bd26, 0x25dfdbfd, {0x7, 0x0, 0x0, r3, 0x88, 0x80, 0xf}, [@NDA_SRC_VNI={0x8, 0xb, 0x80000000}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4040080) fsetxattr$trusted_overlay_nlink(r2, 0x0, &(0x7f0000000480)={'L+', 0x1ff}, 0x28, 0x2) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000004c0)=0x8, 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000500)={0x0, 0x1000, "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"}, &(0x7f0000001540)=0x1008) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000001580)={r4, 0x30, "f6ab9dd53e2c53b4f49c3908b1b7dd263cf22f08bda9547ca8f807fcfd6e8aaeada1d3cd5d8c1929374b6559d0ac1eab"}, &(0x7f00000015c0)=0x38) fcntl$setlease(r0, 0x400, 0x2) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000001600)=r4, 0x4) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001640)='/dev/rtc0\x00', 0x60000, 0x0) gettid() r6 = memfd_create(&(0x7f0000001680)='-eth0[\x00', 0x4) epoll_pwait(r0, &(0x7f00000016c0)=[{}, {}, {}], 0x3, 0x7ff, &(0x7f0000001700)={0x7}, 0x8) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001780)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r6, &(0x7f0000001b00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x100008}, 0xc, &(0x7f0000001ac0)={&(0x7f00000017c0)={0x2d4, r7, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff9}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}, @TIPC_NLA_BEARER={0xe8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x13, @ipv4={[], [], @multicast2}, 0xd07}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xc}, 0xfffffffffffffffa}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7b5, @local, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'eql\x00'}}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @mcast2, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x10001}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc79d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff99e8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1c}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x2d4}, 0x1, 0x0, 0x0, 0x4000}, 0x4000814) write$UHID_INPUT2(r5, &(0x7f0000001b40)={0xc, 0xe7, "a718a1c5e7ce8004817179e21d4acc5b8bf3b57357c798a075138bf4f20a6219786498999b8f2f29a973b479e8422b314875d59630db49fff34ac278e48ef0a9b4ab503dbcf9edf9083d566fbf42236c1864fc0f8c6075a8df1350d601d6a56d258b37bab25abd5a76fc98de08b94f50472bbf0a55b06e4d0498d5a8b7fb3f9241b80ca8be9e2a73cac6c64bdb1542bc6a9728ff532a1ba0b1b52e49e2f007c1d9a107c6d059c29b5822417c08aeeda7a854e080ce61440a434a98102a038eac2de5941589803131b2450434dae68a338da74e3265413d8ad942c5656a199c43047f4cee9001e0"}, 0xed) r8 = memfd_create(&(0x7f0000001c40)='\x00', 0x1) write$tun(r8, &(0x7f0000001c80)={@val={0x0, 0x889e}, @val={0x0, 0x80, 0x2071, 0xbcc, 0x2, 0xfffffffffffffffc}, @arp=@generic={0x317, 0x9000, 0x6, 0x5, 0x7, @remote, "41be44ac74", @broadcast, "b5f8d21b8c517061d974e0c09b3f5dac"}}, 0x37) openat$vimc1(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/video1\x00', 0x2, 0x0) r9 = add_key$user(&(0x7f0000001d00)='user\x00', &(0x7f0000001d40)={'syz', 0x0}, &(0x7f0000001d80)="d709ecaf6ca16932f1c93ad0b2cbe5a996142deb8e1c71ce9207407340fa6dffec33066346470d9e9c0fc78c", 0x2c, 0xffffffffffffffff) keyctl$update(0x2, r9, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/rtc0\x00', 0x14240, 0x0) accept4$vsock_stream(r5, &(0x7f0000001e00)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) ioctl$VIDIOC_G_CTRL(r5, 0xc008561b, &(0x7f0000001e40)={0x4, 0x1}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r8, 0x894b, &(0x7f0000001e80)) prctl$PR_SVE_GET_VL(0x33, 0x8746) 05:54:43 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3011}}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1a3200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x3, @mcast1, 0xf2}, r2}}, 0x30) 05:54:43 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000040)={{0x100000, 0x2, 0xb, 0xff, 0x0, 0x5, 0x2f, 0x0, 0x7fff, 0x57e4000, 0x8, 0x4e22}, {0x1f000, 0x10f000, 0x10, 0x7, 0x3, 0x10000000000, 0xf9, 0x2, 0x100, 0x2, 0xb, 0x8}, {0x1000, 0x4, 0xb, 0x257d, 0x3, 0x20, 0xc3f, 0x664, 0x2, 0xdb, 0x4f92, 0x5}, {0x2000, 0x1, 0xf, 0x1, 0x7fff, 0x8001, 0x100000001, 0x6, 0x8, 0x7, 0x9, 0xfff}, {0x7000, 0x6000, 0x0, 0x6b0, 0x8, 0x7, 0xae1, 0x7, 0x10001, 0xb2a, 0x64, 0xd28}, {0x5000, 0x4000, 0xa, 0x401, 0x8, 0x0, 0x80000001, 0x3, 0xfffffffffffffff7, 0x0, 0x1, 0x2}, {0x6000, 0x4, 0x3, 0x200, 0x0, 0x200, 0x8bb0, 0x8, 0x6, 0x8, 0x5, 0x3ff}, {0xcd62eaa0e5ba4cf1, 0x2, 0x1f, 0x8, 0x1, 0x9181, 0x3ff, 0xb1, 0x5, 0x4, 0x8, 0xff80000}, {0x5002, 0x6000}, {0xd000, 0xf000}, 0x10000, 0x0, 0x1, 0x8, 0x6, 0xb001, 0x10000, [0x1000, 0x80000000, 0xdc87, 0x100000001]}) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000180)=0xeb0, &(0x7f00000001c0)=0x2) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) lsetxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@v2={0x3, 0x2, 0x10, 0xeda1, 0xdd, "753a88304984aa51e615c0745359157b9845ffd83887206bdb9d0d02a59a7a11c11ae55cea644a90658a4a890a711cb86332229fafbbcf0f871a8dd16409ebbe38a01b45c7de61d773098b4cc4b9c8f6015eb2698e906879c1d900051d82a102507ab7a45c9aa92b8ff122c888a6a1783c1a5304091042f7aee56cec82043c417f172dd96ca431fc7debc5304dd05326de6f037ec5f4c16c4d7fd1ea72689875254625a5c706f139003323749e4daa2907485b1a6c1f1fb210e44102e754c6c1aa3c8ee24550cf47387f9f17dac141f3423be3878a5e2fb00aa2b60e1f"}, 0xe7, 0x3) r1 = accept$packet(r0, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000ac0)=0x14) bind$xdp(r0, &(0x7f0000000b00)={0x2c, 0x1, r2, 0x24, r0}, 0x10) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000b40)=0x1) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000b80)={0x3, 0x1, [0x5, 0x140, 0x4, 0x5, 0x5, 0x1ff, 0x6, 0x5]}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000bc0)={0x0, 0x400, 0x0, 0x2, 0x3}, 0x14) symlink(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)='./file0\x00') madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7f) r3 = getpgrp(0x0) sched_getaffinity(r3, 0x8, &(0x7f0000000c80)) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000cc0)={0x8, 0x33, 0x4, 0x1e, 0xa, 0x401, 0x2, 0x64, 0xffffffffffffffff}) r4 = gettid() setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000d00)={0xe1f9, 0x6}, 0x2) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000d40)={0x8, 0x0, [{0xfff, 0x0, 0xffffffffffffff7f}, {0xd9000aa92f0a7640, 0x0, 0x3}, {0xb1c, 0x0, 0x8}, {0x22c, 0x0, 0x7f}, {0x400000b0, 0x0, 0xe79}, {0xbff, 0x0, 0x7af}, {0xbb3, 0x0, 0x4935b168}, {0x36c, 0x0, 0x7}]}) umount2(&(0x7f0000000e00)='./file0\x00', 0x2) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000e40)) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000001000)={0x1, &(0x7f0000000e80)=""/35, &(0x7f0000000fc0)=[{0x80000000, 0xf6, 0x9, &(0x7f0000000ec0)=""/246}]}) ioctl$RTC_UIE_OFF(r0, 0x7004) capset(&(0x7f0000001040)={0x399f1736, r4}, &(0x7f0000001080)={0x8, 0xca28, 0x0, 0x2, 0x85, 0xfffffffffffffff7}) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000010c0)=""/220) sendmsg$nl_route_sched(r0, &(0x7f0000001340)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001300)={&(0x7f0000001200)=@delqdisc={0xec, 0x25, 0x400, 0x70bd2c, 0x25dfdbfd, {0x0, r2, {0x3, 0xffe6}, {0xfff2}, {0x7, 0xffe0}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x1ff, [], 0x9, 0x9, 0x401, 0x4a}}}}, @qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8, 0x2, 0x401}}, @TCA_RATE={0x8, 0x5, {0xb117, 0xffff}}, @TCA_EGRESS_BLOCK={0x8}, @TCA_RATE={0x8, 0x5, {0x1ff, 0x1}}, @qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x3, [], 0x800, 0x8, 0x101, 0x5}}}}, @TCA_EGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x1c, 0x2, [@TCA_PIE_ALPHA={0x8, 0x4, 0x1c}, @TCA_PIE_TARGET={0x8, 0x1, 0x1ff}, @TCA_PIE_TARGET={0x8, 0x1, 0x8000}]}}, @TCA_STAB={0x20, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x7ff, 0x0, 0x2, 0x4, 0x2, 0x4, 0x3, 0x4}}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x1}, 0xc0) ftruncate(r1, 0xdff) clock_gettime(0x0, &(0x7f00000013c0)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f00000014c0)={&(0x7f0000001380)={0x1d, r2}, 0x10, &(0x7f0000001480)={&(0x7f0000001400)={0x3, 0x804, 0x4, {0x77359400}, {r5, r6/1000+10000}, {0x4, 0xf000000000000000, 0x1, 0x5}, 0x1, @canfd={{0x4, 0x100000000, 0x9ff, 0x100000001}, 0x36, 0x2, 0x0, 0x0, "167add28afdbc4edc0db34bbab6af36057d34391110c3b5bb2627ee1d4378bf5cb704d44aaff081601dff7cccf18f9bf00d1ae32a8f45be8d7a807bcf424082a"}}, 0x80}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) getsockopt$inet6_dccp_int(r0, 0x21, 0x1f, &(0x7f0000001500), &(0x7f0000001540)=0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000001580)='/dev/vcs\x00', 0x100, 0x0) 05:54:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000006, &(0x7f0000000300)=0xfffffffb, 0xffffff8a) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x67, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e26, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1f, &(0x7f00000001c0), 0x4) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x6, 0x8000000000) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r4) sendfile(r2, r3, 0x0, 0x80003) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ipddp0\x00', 0x4}) ioctl$VT_WAITACTIVE(r6, 0x5607) ioctl$VT_WAITACTIVE(r6, 0x5607) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x48a880, 0x0) exit(0x6) 05:54:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000006, &(0x7f0000000300)=0xfffffffb, 0xffffff8a) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x67, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e26, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1f, &(0x7f00000001c0), 0x4) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x6, 0x8000000000) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r4) sendfile(r2, r3, 0x0, 0x80003) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ipddp0\x00', 0x4}) ioctl$VT_WAITACTIVE(r6, 0x5607) ioctl$VT_WAITACTIVE(r6, 0x5607) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x48a880, 0x0) exit(0x6) 05:54:43 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x1, 0x196, [0x0, 0x20000130, 0x20000238, 0x20000268], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000000500000000000000000073797a5f74756e00000000000000000073797a6b616c6c65723100000000000073797a6b616c6c65723100000000000076657468305f746f5f7465616d000000000000000000edffffff0000aaaaaaaaaaaa0000000000000000dc000000dc0000000801000071756f7461000000000000000000000000000000000000000000000000000000180000000000002200000000000000000000000000000000000000006d61726b5f6d00000000000000000000000000000000000000000000000000000c0000000000000000000000000200006d61726b0000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fffffffff300000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000"]}, 0x20e) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, 0x0) 05:54:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000ac0)=@nat={"6e617405ff063f000000000000000000000000000000000000000a00", 0x19, 0x1, 0x1d0, [0x20000080, 0x2000000000000000, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) [ 286.870772] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 286.885645] ebt_limit: overflow, try lower: 0/0 [ 286.933725] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 05:54:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000100)={'bridge_slave_0\x00', @random="01003a1e2410"}) 05:54:44 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000000300), 0x8) 05:54:44 executing program 1: mknod(&(0x7f0000001a80)='./bus\x00', 0x1007, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x3ba, 0x0) select(0x40, &(0x7f0000000680), 0x0, &(0x7f0000000700)={0x1, 0x6, 0x7ff, 0xdce, 0x100000001, 0x33, 0x3f, 0x574}, &(0x7f0000000740)={0x23ff, 0x10001}) 05:54:44 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, {0x1000, 0x5e43, 0x8000, 0x1ff}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000480)={0x79}) r3 = open(0x0, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000000)=0x7fff, 0x4) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001940)={"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"}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0), 0x0, 0x4}}, 0x20) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f00000002c0)="b9ec090000b808000000ba000000000f300fc76b07dc920080000067260fc7ac0b000f3808580026660f3880a100400000c4c2659f5d0d0fc7af0e000000660f01c80f01cf", 0x45}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x101002) 05:54:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000006, &(0x7f0000000300)=0xfffffffb, 0xffffff8a) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x67, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e26, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1f, &(0x7f00000001c0), 0x4) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x6, 0x8000000000) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r4) sendfile(r2, r3, 0x0, 0x80003) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ipddp0\x00', 0x4}) ioctl$VT_WAITACTIVE(r6, 0x5607) ioctl$VT_WAITACTIVE(r6, 0x5607) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x48a880, 0x0) exit(0x6) [ 287.552993] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 287.631029] IPVS: ftp: loaded support on port[0] = 21 [ 287.668233] IPVS: ftp: loaded support on port[0] = 21 [ 289.623484] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.630225] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.638684] device bridge_slave_0 entered promiscuous mode [ 289.670592] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.677248] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.685699] device bridge_slave_0 entered promiscuous mode [ 289.729501] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.736084] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.744523] device bridge_slave_1 entered promiscuous mode [ 289.773914] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.780515] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.789115] device bridge_slave_1 entered promiscuous mode [ 289.834160] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 289.876303] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 289.923424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 289.961462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 290.187016] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 290.226029] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 290.283223] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 290.317800] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 290.370765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 290.377946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.409174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 290.416777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.468062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 290.475147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.504069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 290.511253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.740573] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 290.749305] team0: Port device team_slave_0 added [ 290.787106] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 290.796144] team0: Port device team_slave_0 added [ 290.834525] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 290.843210] team0: Port device team_slave_1 added [ 290.879210] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 290.887992] team0: Port device team_slave_1 added [ 290.928165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.973582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.023750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.067771] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.115859] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 291.123655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.132962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.162611] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 291.170484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.179700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.222221] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 291.230113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.239529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.268661] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 291.276345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.285527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.217045] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.223630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.230919] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.237510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.246815] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 292.274660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.289839] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.296465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.303631] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.310272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.319847] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 293.295688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 295.822944] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.872236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.159366] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 296.195655] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 296.491253] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 296.497746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.506021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.530512] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 296.536908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.545808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.834558] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.878777] 8021q: adding VLAN 0 to HW filter on device team0 05:54:56 executing program 4: r0 = socket$inet6(0xa, 0x40000000003, 0x4000200000087) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 05:54:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000006, &(0x7f0000000300)=0xfffffffb, 0xffffff8a) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x67, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e26, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1f, &(0x7f00000001c0), 0x4) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x6, 0x8000000000) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r4) sendfile(r2, r3, 0x0, 0x80003) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ipddp0\x00', 0x4}) ioctl$VT_WAITACTIVE(r6, 0x5607) ioctl$VT_WAITACTIVE(r6, 0x5607) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x48a880, 0x0) exit(0x6) 05:54:56 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20, 0x101002) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") write$evdev(r0, &(0x7f00006f7fe8)=[{{0x0, 0x2710}, 0x1, 0xb8}], 0x2a4) 05:54:56 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000180), 0x1c) 05:54:56 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0xffb, 0x10a000004) 05:54:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000006, &(0x7f0000000300)=0xfffffffb, 0xffffff8a) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x67, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e26, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1f, &(0x7f00000001c0), 0x4) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x6, 0x8000000000) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r4) sendfile(r2, r3, 0x0, 0x80003) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ipddp0\x00', 0x4}) ioctl$VT_WAITACTIVE(r6, 0x5607) ioctl$VT_WAITACTIVE(r6, 0x5607) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x48a880, 0x0) exit(0x6) 05:54:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r3, 0x0, 0x10001) read(r3, 0x0, 0x0) 05:54:56 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x4000, 0x0) 05:54:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x0, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x5fffff, r2}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000840)) dup3(0xffffffffffffffff, r1, 0x48) 05:54:56 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000640)='fd/3\x00') clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000100001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) r3 = gettid() tkill(r3, 0x1b) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 299.501720] netlink: 64 bytes leftover after parsing attributes in process `syz-executor4'. [ 299.504966] hrtimer: interrupt took 30688 ns 05:54:56 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000080)={0x1}) 05:54:56 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x200000000000803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) 05:54:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x120, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000080)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/36, 0x94}, 0x2000) [ 299.635494] netlink: 64 bytes leftover after parsing attributes in process `syz-executor4'. [ 299.694290] [drm:drm_calc_timestamping_constants] *ERROR* crtc 29: Can't calculate constants, dotclock = 0! 05:54:56 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) [ 299.746039] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 299.864261] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:54:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000003c0)=0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000440)=""/96, &(0x7f00000004c0)=0x60) ptrace$pokeuser(0x6, r2, 0xfffffffffffffffc, 0x401) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) write$tun(r3, &(0x7f0000000a80)={@void, @void, @ipx={0xffff, 0x10f, 0x0, 0x1, {@current, @current}, {@current, @random="bd62a0a63d68"}, "f7ff08f3553674ec2bfb87f7da7474031f6ebbcf0fad2131f1e21b9f699dbb2c9045c81f3ee6fd94b00a57b9685e21a2010f1b5b5508b78d9d0aac095ce73e53c54dc42f0c16d17b737abfdfafcf52db27f2a8b04fee934a5c4c8958030115764243e6efdfd03ccc0a93ae0ad1b802a5a25c8edd21f7999b4a939537df1ddf8f6fac42a383d79a81510a76dd2de3d5b9b4065e327ef93f925530019a01427693cc1ab6080c121c9fe6c28406d4770f9eaeb25eb0aa92801448ed57c879a297dd201d52610cf6aea5ac4e108754698f67f30e2b60d15fd61ce9900579b7d0ae483239c42046992dc8f0948b41aa9a61d24b"}}, 0x10f) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000300)={0x0, 0x8}, &(0x7f0000000400)=0x8) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000006c0)=ANY=[@ANYBLOB="02002bbd7000fbdbdf250800000008000400090000006800030014000600fe8000000000000000000000000000aa080003000000000008000500ac1414aa08000100030000001400020067726530000000000000000000000000080005007f000001080004000000000014000600fe800000000000000000000000000018140003000800030001000000080007000000000008000600ff7f000008000500f7390000080005000300000044000100080004004e24000014000300fe8000000000000000000000000000bb080008000180000008000800090000001400030000000000000000000000ffff00000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x0, 0x8}]}, 0x58) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x25, 0x3, 0x0, {0x0, 0x4, 0x0, 'bbr\x00'}}, 0x25) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000a00), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000900)={{{@in=@broadcast, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xe8) fstat(r1, &(0x7f00000005c0)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000a40)=0xc) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getegid() lsetxattr$system_posix_acl(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000880)={'bpq0\x00', 0x0}) recvfrom$packet(r3, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x11, 0xfe, r4, 0x1, 0x3}, 0x14) 05:54:57 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000740)="e91f7189591e9233614b00", 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 05:54:57 executing program 3: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000540), 0xcf53e35) sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) close(r0) 05:54:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000022000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000000c0)="440f20c03507000000440f22c04732eab805000000b9a70000000f01c1c423d97dbd04000000000f0948b869662168000000000f23c80f21f8350400a0000f23f80f01c9440f01778b66bad004ed660f3a440700", 0x54}], 0x1, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/243, 0xffffff10}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffdffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfe], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:54:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth1_to_team\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv4_newaddr={0x20, 0x14, 0x73b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @remote}]}, 0x20}}, 0x0) 05:54:58 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) close(r0) 05:54:58 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f0000000400)='./file0\x00') 05:54:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 05:54:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) 05:54:58 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0xec) 05:54:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:54:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:54:59 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 05:54:59 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x282, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") preadv(r3, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) getpeername$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) connect$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x6, 0x6, @broadcast}, 0x14) 05:54:59 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000680)="6e66730083a8d345936e26d32cf31c7d44ad895fb874fa83e79c0692a1331a072d5b111200e3bb80bd16f33548ced0deaf8237f8a08af60cc4cc2c374641e45f34da4f5abf9ce6d8c2c96b2df781fd7f75c5a9a150d87fdc5ff19f1e6163c9999792d729a5d47686c990abba19fd698f9e4d0cace6cbda98f568a30e8e0739e17e397ab61919fb8637a6a9f2234da9efa61566cb4d3bfd42fbf7c750d6beab96ee893c4014acdc9937c555dd7a6c1de69180a04aeaf8dacbdb2ffc0e762ca4e6c649d5da5898853e723ddbad4043ea0466d8e263e07b25792aab2b252545e9", 0x0, &(0x7f0000000000)) 05:54:59 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) socket$kcm(0xa, 0x3, 0x3a) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0xfffffffffffff038, 0x7, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x9a2, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x7, 0xfff, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x200, 0x2, 0x0, 0x8000, 0x8b, 0x1, 0x50d9, 0x8, 0x9, 0x0, 0x1f, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x10000}, 0x0, 0x875, 0x4, 0x0, 0xc118, 0x0, 0x7fff}, 0x0, 0x9, r2, 0x3) r3 = getpid() perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xa73, 0x3, 0x7fff, 0x0, 0x0, 0x20, 0x4, 0x8, 0xc0, 0xd2, 0x5, 0x6, 0x262, 0x9f9, 0x2, 0x102000000000000, 0x3, 0x3, 0x101, 0x2, 0xfffffffffffffff7, 0x40, 0x0, 0x9, 0x4, 0x400, 0x81, 0x0, 0x4d, 0x2, 0x0, 0xa90, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x2, @perf_bp={0x0}, 0x8604, 0x6, 0x62, 0x2, 0x400, 0x7ff, 0xa42}, r3, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x417e, 0x0, 0x0, 0x0, 0x8000009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000006c0)=r1) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xffffffffffffd455, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9dd, 0x0, 0x0, 0x67e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r4 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x8912, &(0x7f0000000140)) 05:54:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup(r2) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000008bc0)=[{{&(0x7f0000000500)=@can, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)}}], 0x1, 0x20004000) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000240), 0x4) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0xffffffffffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r4 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ftruncate(r4, 0x80080) sendfile(r3, r4, &(0x7f0000d83ff8), 0x2008000fffffffe) 05:54:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") writev(r1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="ae221b794a906031c1", 0x9}], 0x1) 05:54:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={0x0, 0x6}, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', "737978310000000000000000000000000000000200000057310f00000000000000000000000000170000220000000000000000000000000000000000001400", 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) mknod(&(0x7f0000000440)='./file0\x00', 0x0, 0x3f) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x100000003000000) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, 0x0) 05:54:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xdd, 0x4, 0x9, "a0032cbdc6175bb463763d0a4c870d1e", "31f1a7705666428abd43b7da619afb91e46ca4262de28df3f1f92fcb3c6e61cead0d1c16749a407acfd472e637ce286b0c2e508b9a02adb08f4a6d87557480baace9b4215dabd826ef8e5acffea67479ea7b334ffd0f853f829e26c8155f1989c888c99bd121b675a887b9e582bf155f8bac997206ac02979eaf0010d7cb42f491f3d34ee523de16c8636531cfba6abf63b9e4addd8ba65d45f0d81ac71dbead177649470a999552aa7604ca10ee103bf7f82a667295d27804fd00a27a689457df9c1ac74e6caef4"}, 0xdd, 0x1) r2 = eventfd(0x0) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e23, @multicast1}, {0x306, @local}, 0x2c, {0x2, 0x4e24, @loopback}, 'ip6gretap0\x00'}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x5fffff, r2}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000840)) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r4, r1, 0x0) 05:55:00 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000680)="6e66730083a8d345936e26d32cf31c7d44ad895fb874fa83e79c0692a1331a072d5b111200e3bb80bd16f33548ced0deaf8237f8a08af60cc4cc2c374641e45f34da4f5abf9ce6d8c2c96b2df781fd7f75c5a9a150d87fdc5ff19f1e6163c9999792d729a5d47686c990abba19fd698f9e4d0cace6cbda98f568a30e8e0739e17e397ab61919fb8637a6a9f2234da9efa61566cb4d3bfd42fbf7c750d6beab96ee893c4014acdc9937c555dd7a6c1de69180a04aeaf8dacbdb2ffc0e762ca4e6c649d5da5898853e723ddbad4043ea0466d8e263e07b25792aab2b252545e9", 0x0, &(0x7f0000000000)) 05:55:00 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0xffffffffffff97fc, 0x1, 0x4}) 05:55:00 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x105082) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) 05:55:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x0, r2}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r3, r1, 0x0) 05:55:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) listen(0xffffffffffffffff, 0x80001000) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB="0000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000250000000300000000000000020000000100000004000000000000000200000004000000000000000000000000000000000000000000000000000000000000008b00000003000000000000000000000000000000018000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x70bd26}, 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x40810) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000440)=0xc) 05:55:00 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) sched_setaffinity(0x0, 0x5da, &(0x7f0000000200)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000001c0)={0x4}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r0, r0, &(0x7f0000b58000)=0x200000, 0xffff) 05:55:00 executing program 1: 05:55:00 executing program 4: 05:55:00 executing program 5: 05:55:01 executing program 3: 05:55:01 executing program 1: 05:55:01 executing program 5: 05:55:01 executing program 4: 05:55:01 executing program 3: 05:55:01 executing program 2: 05:55:01 executing program 1: 05:55:01 executing program 3: 05:55:01 executing program 0: 05:55:01 executing program 4: 05:55:01 executing program 1: 05:55:01 executing program 3: 05:55:01 executing program 5: 05:55:01 executing program 2: 05:55:02 executing program 0: 05:55:02 executing program 4: 05:55:02 executing program 3: 05:55:02 executing program 5: 05:55:02 executing program 0: 05:55:02 executing program 1: 05:55:02 executing program 2: 05:55:02 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0xec) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:55:02 executing program 0: 05:55:02 executing program 5: 05:55:02 executing program 1: 05:55:02 executing program 3: 05:55:02 executing program 2: 05:55:02 executing program 5: 05:55:02 executing program 0: 05:55:02 executing program 4: 05:55:02 executing program 1: 05:55:02 executing program 2: 05:55:02 executing program 0: 05:55:02 executing program 3: 05:55:03 executing program 5: 05:55:03 executing program 1: 05:55:03 executing program 0: 05:55:03 executing program 4: 05:55:03 executing program 5: 05:55:03 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) 05:55:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000000c0)="3666440f50f564ff0941c3c4a1796ec1c0c27d794e0066d742421be2e3e30f1110c442019dccc4c105d0da3e470f01d4") clone(0x2002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000240)={@ipv4={[], [], @broadcast}}, 0x14) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) 05:55:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) rt_sigprocmask(0x0, &(0x7f00001b6ff8)={0xfffffffffffffffe}, 0x0, 0x8) r2 = memfd_create(&(0x7f0000000080)="44657620009f085449fcdfbda1c4cceef6ee1758e6e52e059f661f0bba567f4d22a080f03117a413189bba949162fa09cb399f789097881fd129b038fa539fad4365b83d80af19da0ae4f7e688fc43dd4327f3cf749fa454897db9d4b5a4570848febc15020126b33d14b843c31a4e5097101b783a80f2f8450f1e6ce474bfb4dc28fb1ccf89781c852d8c5a65e1e9bbe3a37bcda186971b03752da1420d5ba2090008000a3d9937cda5395798d72887f2d45757", 0x0) ftruncate(r2, 0x5) sendfile(r0, r2, 0x0, 0x80000001) 05:55:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup(r2) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000008bc0)=[{{&(0x7f0000000500)=@can, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)}}], 0x1, 0x20004000) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000240), 0x4) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0xffffffffffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r4 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ftruncate(r4, 0x80080) 05:55:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{0x0, 0x1}, {0x200000000080}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000140)={{0x0, 0x1}, {0xffffff80}}) 05:55:03 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 05:55:03 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f00000031c0)=ANY=[]}) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x28021) write$evdev(r1, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) ppoll(&(0x7f00000000c0)=[{r1, 0x40}, {r0, 0x10}, {}, {r1, 0x4018}, {r1, 0x1}, {r1, 0x10}], 0x6, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000180), 0x8) 05:55:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) pread64(r2, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r2) [ 306.703775] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:55:03 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 05:55:03 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x40000008) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x282, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") preadv(r3, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x6, 0x6, @broadcast}, 0x14) [ 306.943004] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 306.949874] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:55:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:55:04 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:55:04 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0xd000, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 05:55:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) io_setup(0x0, &(0x7f0000000100)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@allocspi={0xf8, 0x16, 0x311, 0x0, 0x0, {{{@in, @in=@broadcast, 0x4e24, 0xffff, 0x4e20, 0x0, 0x2, 0x20, 0x80, 0x32}, {@in6=@local, 0x4d5, 0x6c}, @in6, {}, {0x0, 0x0, 0x48e9fef4, 0x2}, {0x4, 0x3, 0x8}, 0x70bd25, 0x3506, 0x0, 0x2, 0x4, 0x10}, 0x1, 0x9}}, 0xf8}, 0x8}, 0x0) 05:55:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 05:55:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f0000000400)='./file0\x00') [ 307.378362] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 05:55:04 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/bus\x00', 0x44000, 0x100) 05:55:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") dup2(r1, r0) [ 307.827426] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 307.846780] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:55:05 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:55:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x20, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xffff) 05:55:05 executing program 3: select(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6cc8}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:55:05 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@profile={'changeprofile ', ':!#:keyringselfeth0ppp0%+ppp1\x00'}, 0x2c) 05:55:05 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000300)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) [ 308.178896] audit: type=1400 audit(1544853305.224:31): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":!#:keyringselfeth0ppp0%+ppp1" pid=8515 comm="syz-executor0" 05:55:05 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000280)}, 0x20) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_buf(r1, 0x0, 0x24, &(0x7f0000000080)="86981197fcc9888fb21e042a78eb5c386f30fc90a7833ff73813171b752368211347602d53cd77ee9cfe4a48faba172c633821d46d1370b641b4746b222a277c7517c12242b6dc9554ee94f23b0660338ddcaafb94219985bd4fe5ab0f1ff13612e752ba5b2184485198db9e8d3c8d62ba8cf8a8b925f595c7f6467332a9007edbc8282a0a", 0x85) r2 = accept4(r0, &(0x7f0000000200)=@ax25, &(0x7f0000000280)=0x80, 0x80000) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xf1170b9f8590555d, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x44) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000003c0)={'broute\x00'}, &(0x7f0000000000)=0xfffffffffffffee9) r3 = socket$nl_route(0x10, 0x3, 0x0) read(r2, &(0x7f00000002c0)=""/234, 0xea) ioctl$sock_ifreq(r3, 0x89f5, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) 05:55:05 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x6, {0x1000, 0x5e43, 0x8000, 0x1ff}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000480)={0x79}) r3 = open(0x0, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000000)=0x7fff, 0x4) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001940)={"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"}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x40, 0x0) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x3, {0xa, 0x4e24, 0x5c9400000, @local}, r5}}, 0x38) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f00000002c0)="b9ec090000b808000000ba000000000f300fc76b07dc920080000067260fc7ac0b000f3808580026660f3880a100400000c4c2659f5d0d0fc7af0e000000660f01c80f01cf", 0x45}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000340)={0x0, 0x0, 0x2000004, {0x0, @sdr={0x0, 0x9}}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20, 0x101002) 05:55:05 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$TIOCGPGRP(r0, 0x5450, 0x0) getgid() getgroups(0x0, 0x0) 05:55:05 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{0x0, 0x1}, {0x200000000080}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0x1}, {0xffffff80}}) 05:55:05 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0xec) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:55:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x6c, r1, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @remote, 0x1ff}}, {0x20, 0x2, @in6={0x2, 0x0, 0x0, @loopback={0xff00000000000000}}}}}]}]}, 0x6c}}, 0x0) 05:55:05 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) [ 308.726347] Started in network mode [ 308.730254] Own node identity fe8000000000000000000000000000bb, cluster identity 4711 [ 308.738745] ================================================================== [ 308.746144] BUG: KMSAN: uninit-value in __inet6_bind+0xb35/0x1a30 [ 308.752408] CPU: 0 PID: 8550 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #2 [ 308.759528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.768907] Call Trace: [ 308.771514] dump_stack+0x1c9/0x220 [ 308.775185] kmsan_report+0x12d/0x290 [ 308.779011] __msan_warning+0x76/0xc0 [ 308.782836] __inet6_bind+0xb35/0x1a30 [ 308.786770] inet6_bind+0x206/0x300 [ 308.790430] ? ipv6_mod_enabled+0x60/0x60 [ 308.794628] kernel_bind+0xc6/0xf0 [ 308.798247] udp_sock_create6+0x2ee/0x890 [ 308.802439] tipc_udp_enable+0x166f/0x1d70 [ 308.806799] ? tipc_udp_send_msg+0x7d0/0x7d0 [ 308.811226] __tipc_nl_bearer_enable+0x1213/0x1da0 [ 308.816218] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 308.821613] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 308.827022] ? mutex_lock+0xb3/0x120 [ 308.830771] tipc_nl_bearer_enable+0x6c/0xb0 [ 308.835214] ? __tipc_nl_bearer_enable+0x1da0/0x1da0 [ 308.840336] genl_rcv_msg+0x185f/0x1a60 [ 308.844352] ? __msan_poison_alloca+0x1e0/0x270 [ 308.849087] netlink_rcv_skb+0x444/0x640 [ 308.853179] ? genl_unbind+0x390/0x390 [ 308.857111] genl_rcv+0x63/0x80 [ 308.860433] netlink_unicast+0xf80/0x1060 [ 308.864634] netlink_sendmsg+0x129d/0x1310 [ 308.868928] ___sys_sendmsg+0xdbc/0x11d0 [ 308.873015] ? netlink_getsockopt+0x15f0/0x15f0 [ 308.877739] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 308.883139] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 308.888530] ? __fget_light+0x714/0x780 [ 308.892549] __se_sys_sendmsg+0x305/0x460 [ 308.896765] __x64_sys_sendmsg+0x4a/0x70 [ 308.900863] do_syscall_64+0xcd/0x110 [ 308.904689] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.909889] RIP: 0033:0x457659 [ 308.913095] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 308.932005] RSP: 002b:00007fa2b395cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 308.939719] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 308.946994] RDX: 0000000000000000 RSI: 00000000200008c0 RDI: 0000000000000003 [ 308.954272] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 308.961549] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa2b395d6d4 [ 308.968832] R13: 00000000004c421b R14: 00000000004d7160 R15: 00000000ffffffff [ 308.976134] [ 308.977792] Local variable description: ----udp6_addr@udp_sock_create6 [ 308.984451] Variable was created at: [ 308.988174] udp_sock_create6+0x80/0x890 [ 308.992242] tipc_udp_enable+0x166f/0x1d70 [ 308.996476] ================================================================== [ 309.003831] Disabling lock debugging due to kernel taint [ 309.009283] Kernel panic - not syncing: panic_on_warn set ... [ 309.015188] CPU: 0 PID: 8550 Comm: syz-executor3 Tainted: G B 4.20.0-rc5+ #2 [ 309.023681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.033040] Call Trace: [ 309.035646] dump_stack+0x1c9/0x220 [ 309.039309] panic+0x3f0/0x98f [ 309.042562] kmsan_report+0x290/0x290 [ 309.046388] __msan_warning+0x76/0xc0 [ 309.050223] __inet6_bind+0xb35/0x1a30 [ 309.054166] inet6_bind+0x206/0x300 [ 309.057819] ? ipv6_mod_enabled+0x60/0x60 [ 309.061982] kernel_bind+0xc6/0xf0 [ 309.065555] udp_sock_create6+0x2ee/0x890 [ 309.069750] tipc_udp_enable+0x166f/0x1d70 [ 309.074077] ? tipc_udp_send_msg+0x7d0/0x7d0 [ 309.078511] __tipc_nl_bearer_enable+0x1213/0x1da0 [ 309.083495] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 309.088890] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 309.094295] ? mutex_lock+0xb3/0x120 [ 309.098040] tipc_nl_bearer_enable+0x6c/0xb0 [ 309.102470] ? __tipc_nl_bearer_enable+0x1da0/0x1da0 [ 309.107592] genl_rcv_msg+0x185f/0x1a60 [ 309.111617] ? __msan_poison_alloca+0x1e0/0x270 [ 309.116328] netlink_rcv_skb+0x444/0x640 [ 309.120415] ? genl_unbind+0x390/0x390 [ 309.124336] genl_rcv+0x63/0x80 [ 309.127639] netlink_unicast+0xf80/0x1060 [ 309.131838] netlink_sendmsg+0x129d/0x1310 [ 309.136144] ___sys_sendmsg+0xdbc/0x11d0 [ 309.140248] ? netlink_getsockopt+0x15f0/0x15f0 [ 309.144971] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 309.150378] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 309.155779] ? __fget_light+0x714/0x780 [ 309.159796] __se_sys_sendmsg+0x305/0x460 [ 309.163989] __x64_sys_sendmsg+0x4a/0x70 [ 309.168063] do_syscall_64+0xcd/0x110 [ 309.171882] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 309.177096] RIP: 0033:0x457659 [ 309.180307] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.199237] RSP: 002b:00007fa2b395cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 309.206953] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 309.214221] RDX: 0000000000000000 RSI: 00000000200008c0 RDI: 0000000000000003 [ 309.221492] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.228764] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa2b395d6d4 [ 309.236035] R13: 00000000004c421b R14: 00000000004d7160 R15: 00000000ffffffff [ 309.244374] Kernel Offset: disabled [ 309.248022] Rebooting in 86400 seconds..