[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 95.981122] audit: type=1800 audit(1548687590.023:25): pid=10623 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 96.000371] audit: type=1800 audit(1548687590.023:26): pid=10623 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 96.019878] audit: type=1800 audit(1548687590.053:27): pid=10623 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.22' (ECDSA) to the list of known hosts. 2019/01/28 15:00:06 fuzzer started 2019/01/28 15:00:12 dialing manager at 10.128.0.26:46369 2019/01/28 15:00:12 syscalls: 1 2019/01/28 15:00:12 code coverage: enabled 2019/01/28 15:00:12 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/28 15:00:12 extra coverage: extra coverage is not supported by the kernel 2019/01/28 15:00:12 setuid sandbox: enabled 2019/01/28 15:00:12 namespace sandbox: enabled 2019/01/28 15:00:12 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/28 15:00:12 fault injection: enabled 2019/01/28 15:00:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/28 15:00:12 net packet injection: enabled 2019/01/28 15:00:12 net device setup: enabled 15:03:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) syzkaller login: [ 305.492984] IPVS: ftp: loaded support on port[0] = 21 [ 305.663242] chnl_net:caif_netlink_parms(): no params data found [ 305.739596] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.746272] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.754861] device bridge_slave_0 entered promiscuous mode [ 305.765105] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.771833] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.780248] device bridge_slave_1 entered promiscuous mode [ 305.816962] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 305.829041] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 305.862103] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 305.871026] team0: Port device team_slave_0 added [ 305.878091] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 305.886837] team0: Port device team_slave_1 added [ 305.894275] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 305.903254] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 306.037422] device hsr_slave_0 entered promiscuous mode [ 306.202292] device hsr_slave_1 entered promiscuous mode [ 306.463589] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 306.471352] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 306.503947] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.510515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.517793] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.524400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.622063] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 306.628210] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.643769] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 306.655293] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.664878] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.677358] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 306.694397] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 306.703961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.712544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.725661] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 306.732443] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.749759] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 306.757557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.766559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.776245] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.782778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.802784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 306.810046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.819141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.829372] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.835921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.854314] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 306.861385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.879642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 306.888239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.908557] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 306.916568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.925998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.943785] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 306.958554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 306.966407] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.975208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.984824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.994341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.003117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.018677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 307.028891] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.040610] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 307.046777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.055104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.064204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.097795] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 307.124639] 8021q: adding VLAN 0 to HW filter on device batadv0 15:03:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1c, 0x5, 0x20000000000005, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 15:03:21 executing program 0: socket$inet6(0xa, 0xa, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0xffffffffffffff2c, &(0x7f0000000380)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x43307bd12b5744e9, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14}, @IFLA_MAP={0x24}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000085}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x3, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a0f, 0x1700) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000100)) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) 15:03:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a91fd93f01f45e1cf1cd98b55", 0x10) 15:03:22 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x2c00, 0x0, 0x896c, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 15:03:22 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) read(r0, &(0x7f0000000040)=""/33, 0x54) pipe(&(0x7f0000000000)) ftruncate(0xffffffffffffffff, 0x9) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000080)=""/190) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000002c0)) 15:03:23 executing program 1: r0 = socket$isdn(0x22, 0x3, 0x25) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000140)={0x3, 0x9}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000180)={'bond_slave_1\x00', {0x2, 0x4e21, @local}}) r2 = getpgrp(0x0) lstat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001840)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001880)={0x0, 0x0}, &(0x7f00000018c0)=0xc) getresgid(&(0x7f0000001900)=0x0, &(0x7f0000001940), &(0x7f0000001980)) r8 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000019c0)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@loopback}}, &(0x7f0000001ac0)=0xe8) getgroups(0x5, &(0x7f0000001b00)=[0x0, 0xee00, 0x0, 0x0, 0xee01]) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000022c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002300)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000002400)=0xe8) fstat(r0, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000024c0)={0x0}, &(0x7f0000002500)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002540)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000002640)=0xe8) r16 = getegid() r17 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000003940)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000003a40)=0xe8) getresgid(&(0x7f0000003a80), &(0x7f0000003ac0), &(0x7f0000003b00)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003b80)={0x0, r1, 0x0, 0x11, &(0x7f0000003b40)='prockeyringppp0\'\x00', 0xffffffffffffffff}, 0x30) r21 = getuid() getgroups(0x6, &(0x7f0000003bc0)=[0xffffffffffffffff, 0xee00, 0xee01, 0x0, 0xee00, 0xee01]) fcntl$getownex(r0, 0x10, &(0x7f0000003c00)={0x0, 0x0}) r24 = geteuid() getresgid(&(0x7f0000003c40), &(0x7f0000003c80), &(0x7f0000003cc0)=0x0) r26 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$unix(r1, &(0x7f00000040c0)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001640)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="7d53cbaa6b3fb9ef30dc00f5038e7b03787cd51835c3365824ce2f209e83c5c4b22075f8d5d76804a2f8ab854b246446810bc483d47e30738f65bc97eb0d318a289b7b88df42d6d15159ebd439853ebd5118c40f3ab75c698aafe73791c327df49404d61c9b7c955d1ca395e8c5397445eceb1aadb5bcb2c34271abf263f21a9d6043f1005d59436c6b18ce845e00b", 0x8f}, {&(0x7f0000001300)="2f727d99f3ac4f9de673895e42a4d96945cd8d8fc898f103b35827243c50c94c60b81d48530dbfb01098c4e36b6317fa7826a5edb8eb0266d267b4b24b64eef2e39a85ea36c91198fd68d26c99dbb363ccc61568024acb79ae5a70b34e973e387854ae9fab3c63d3f2b66ac7e83e2204d666cece212b21a118325dbf623ee3bea6676561c95d51679a394f59002aeff430b0fb5afd390052dab8f2dcd748ea4b98d30cfee17436c40b01feb03fe0d287f66af057e776b526d4094e2705286769624ef85b48e21f59d7d9ddaf2986ffbca44e1653d1e9c5a701064ed1969dfde56d90d82dbba34cfe6d027683fb484b6ea3487c3a", 0xf4}, {&(0x7f0000001400)="fa5a3c80f9da16cb1fc396ac1dfa440d64b5f361f981ccb745ad65d17b5221e9df988f0110d59f063003a51ed927d5407235463d6b8725191fea03a758b72dd95699a82216f4f3e77e5ac5b5170a298548cdf9640d45422194db505a2d1eec0b75d85607c8f4431dda122f6fc10fc889e990acf9426a5626ead2f6aed8b961b7e3fe0d425dd9ada1aa802e8cd283066c", 0x90}, {&(0x7f00000014c0)="627d598ad2d04eebd8103084aec7dc97343d1a79e8893bcacc001e4a72888935973784e9dcc3d9059ad24ecad71dc577a538a3be571abc061d518e283f3be6967fdab7837c3214ce8db14a78bf1f4fda6759b3a203d5d4da114dabf5b7f4c7a089149648bd72dd426741315e9bf784b8", 0x70}, {&(0x7f0000001540)="7d5410f278c7adae6edb4d92464ab18303b246a8a2d983ee4b9ef938ef78a0b7d2e47b54e81d2de5dcd1d1172a5228ef1fe05492cc5ce72ff89f7ad1c299d4b0e6f4cacac55e7385ec54f316bfe743bfcbf7278e609b4a4dd1da113013d97068c836510759e94dda6d8af1e962b44a6dcead63a79fbf385a01cb3c41b8d1359234a286a2ef3f02e57911c77cc2f0aec1f0a719d1251b44bd856c3f04b423aee2477db66bd4d50fda421dac2faf04cd18cdddb54f5032cf4be9c321e2fae9e6cec322541888a4460eb2", 0xc9}], 0x6, &(0x7f0000001b40)=[@rights={0x28, 0x1, 0x1, [r0, r1, r0, r1, r1, r1]}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r1, r0, r0, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x20, 0x1, 0x1, [r0, r0, r1]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0x120, 0x8000}, {&(0x7f0000001c80)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000001d00)="5aab538d8a4948f62fbfcfab709fd8e5a1a86e02df863d266d42cd3a3869c169f003dc5806c502f4fce5b7f5023778f91136a7efe4bf124298d5d353cedb3d533cf5adf44ac6605ea7c6969bd7168d173b1870425b0d5d58", 0x58}, {&(0x7f0000001d80)="c9c9d0c1af6ceb6c900d728b5fdbbe63bcf18ddb4de26c2cd1fd52d05359f934d1c844f1014a38446d5ce0bd8f138d86e81e9ebb0c2412b6c15198335ed8639f7c46d5bb25d3561e81e32152", 0x4c}, {&(0x7f0000001e00)="2ef4503a6f52442a8b6364dcb8e6e4ce9e4b7461799230835fe3904bac2c7627737cc5a322", 0x25}, {&(0x7f0000001e40)="0c470fdbf4aeacc56278f57a483cc50dd1935d98be6be12e546e7f7d32c42d219b61cdd306ba194095644dd31262a9c9c8917e65aea8dfad1445c31c53d33f4e761e52e8bccde284b2e66a58e298b099d0fd627bd18af74854fe4d12d92a312754e3b2f013dc6286d7a058b781e5c7bf9a4f", 0x72}, {&(0x7f0000001ec0)="6c436311140b9f11cf87df7b50e48ac846d7b98e135ec7c44e07e332416877511addb228507ded7ea3f6e9a1d764e38265a2f86a926bf65bf41abf227b2130211c3d1c1a17ccb12bc0c46d8d5cf50126cb41b1575a185d2d33d2e73f374c26d7b00da2bc0dbf9cb8d3c11478b8fb127861e4797f879284a2f3f5db5d113399eb3f922c604b05f1c2d613c4daa5cdd093619499ce6cff2e0addab17bd8729df8a18134275b85963ca2228322365345bba247a86a427851e20587bbcab65cc08c21d649d136cca4abbd84faf17acfc787d3a23d7bb918d08b171cf94e58a655227a5e2c933e27c231a3d239b548f39e01160e52ed959905a", 0xf7}, {&(0x7f0000001fc0)="3f0b0bbc872d82a0afa9588acb416a59c670a216088a0506b76594932ff76b7bdb6c06992d80f705a764feb237ad66f776e512c7a59ebf5dabec61b93f566fa7d242a89c67d77e4a5a", 0x49}, {&(0x7f0000002040)="e4ef6d2ac2af063b3473b9f11170e8f3090468b57262d822565fce92d84c2f70a574684c42299b44a97e1c995a6c86de814b25bf2da5852b8672531f473671156ed2846021ac5b6304ed4439c7fe288ff7f20d0f573236868a60a7ee1a81ed0bba3a2ff061d90f1f5c3e627cb2bebb8e14899d7846b4068787a3544aa87af462f571648206200f4185efa7eb03e988ce44ddec5caf92a7f7a8a4f46196538035af18c4e3dbdbf5655901d36a4442285cc460e04af42fb128f84cf28e3a9c59d6c21f9b38e5a1d8dfc2", 0xc9}, {&(0x7f0000002140)="3614f72b9d2deb332158ee08c5b069b31bfd28b0e70237b9f2f9bfef56fa637cb78dcf5695d05d00c874488d99309608b1a93a7393698896fcb6f498af44390421fb47234bc9b62cc4123faa33a0b71d03267c8804d98c4731c24762ea9c378720ebabf735f47c4b7f83921396c45ccfc2aaea735d25420f60040a68adeb144c8adaa1677162ec44829cce8c85212a6154decbd9bab7b77a9db32838ad56a15846759a4a38ee0d1630982535f70c4c0538c07d5746e84ab2f0feaf19ffe888ceca2f0d", 0xc3}], 0x8, &(0x7f0000002680)=[@rights={0x28, 0x1, 0x1, [r1, r0, r0, r0, r1]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}], 0x68}, {&(0x7f0000002700)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f0000002780)="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", 0x1000}, {&(0x7f0000003780)="440ba44f041d31e278067b765aa7a1e9f3e4dc5c75a6859c936d6fdda99aab7a315b3cc8f3f12733e6ac25819d00c2cbc880afe55c9d1c3f2b18690f712aa6e4c41c3e61aa91a94af37ca6c6292b3e929f42164b178072dcd28cdfd9e037030fca50418306841948685562b36fe0fdb763b0fb8185e8c81d5112e4a320d160f3faaebd61bad55ce77d3abfb5614cfd3d30209b0e27544621b6fa4a30ce924f41e2aa048e4201723730678a655dbd8a2735c4f5ede9304e56b26553ee3bd5755812245927646c4cf13ac46477798fddef1df22a14dd274b192d286bdbddfcce3fb3c3965b69f9c288961b48d3cf3cab02447d420a", 0xf4}, {&(0x7f0000003880)="0127ef7e400b4b2df671a3bbefcb056c931ef53f5a2664c9bbf9f3551c89092006d8530297ea2dbdf8222bff9e87e1d57a6b7db9e57b4a3cffddb7397c519d6d48ed4bf8071f5180cd234df9f38b7d2b9b9d397e0c6146dc5af99fd84a01", 0x5e}], 0x3, &(0x7f0000003d00)=[@cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x30, 0x1, 0x1, [r0, r1, r1, r0, r1, r0, r0, r1]}, @rights={0x18, 0x1, 0x1, [r1, r0]}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r23, r24, r25}], 0xf0, 0x4}, {&(0x7f0000003e00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004000)=[{&(0x7f0000003e80)="e399e51bb2152a047ca8fc6f09d5e1de93325ede9d9521f0e9199979687eb2868891762204eb39746fd5bc83bd3e02d717c18d27373dd7d7c9d0861134cf", 0x3e}, {&(0x7f0000003ec0)="e1bfde193a21669eeedc67336a83977e771d3daff4e32aaba556291d3bfd2d955a5ec6c95a4333ed990cc8bc83f00c44e96a8755dfab5feb6b70d6649e3cc2ddc66218c3b52c3f7d93f634f461d4bbc8f44c26b6fefe337de3da998c181dc0c482593150288a1bbcc4b5eb18d34ccc0ae2c45800d11048a003cd1b9690b4633914", 0x81}, {&(0x7f0000003f80)="b2247abc58efdad0351b8feb44682eb45a619d9f43e3ea04e5348fb220075537ecd716b39c7b91d641128424b091d6d83622a7066543e4ea59b7b12d013031e74e505728b2", 0x45}], 0x3, &(0x7f0000004040)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r1, r26]}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r1, r0]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x70}], 0x4, 0x4) 15:03:23 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) read(r0, &(0x7f0000000040)=""/33, 0x54) pipe(&(0x7f0000000000)) ftruncate(0xffffffffffffffff, 0x9) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000080)=""/190) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000002c0)) [ 309.492554] IPVS: ftp: loaded support on port[0] = 21 [ 309.663371] chnl_net:caif_netlink_parms(): no params data found [ 309.744866] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.751425] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.759913] device bridge_slave_0 entered promiscuous mode [ 309.771030] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.778236] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.786734] device bridge_slave_1 entered promiscuous mode [ 309.825191] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 309.838257] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 309.872366] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 309.881120] team0: Port device team_slave_0 added [ 309.888513] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 309.897289] team0: Port device team_slave_1 added [ 309.905258] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 309.913940] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 310.027597] device hsr_slave_0 entered promiscuous mode [ 310.072263] device hsr_slave_1 entered promiscuous mode 15:03:24 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) read(r0, &(0x7f0000000040)=""/33, 0x54) pipe(&(0x7f0000000000)) ftruncate(0xffffffffffffffff, 0x9) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000080)=""/190) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000002c0)) [ 310.233512] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 310.241210] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 310.307751] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.314498] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.321769] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.328316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.422130] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 310.428304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.443616] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 310.458916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.469252] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.479857] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.490863] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 310.511258] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 310.517476] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.532779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.541130] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.547737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.597686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.606302] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.612912] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.622958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.632457] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.645171] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.659214] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 310.667105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.675675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.690137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 310.697779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.706496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.721474] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 310.728295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.757225] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 310.776691] 8021q: adding VLAN 0 to HW filter on device batadv0 15:03:25 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) read(r0, &(0x7f0000000040)=""/33, 0x54) pipe(&(0x7f0000000000)) ftruncate(0xffffffffffffffff, 0x9) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000080)=""/190) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000002c0)) 15:03:25 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) read(r0, &(0x7f0000000040)=""/33, 0x54) pipe(&(0x7f0000000000)) ftruncate(0xffffffffffffffff, 0x9) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000080)=""/190) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000002c0)) 15:03:25 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) read(r0, &(0x7f0000000040)=""/33, 0x54) pipe(&(0x7f0000000000)) ftruncate(0xffffffffffffffff, 0x9) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000080)=""/190) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000002c0)) 15:03:25 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05010840"], 0x0, 0x0, &(0x7f0000002000)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f00000002c0)={&(0x7f0000000100)=[0x400], 0x1, 0x40, 0x1f, 0x8, 0x7, 0x4, {0x5, 0x6a29, 0x7, 0x8, 0xff, 0x7, 0x0, 0x3, 0x80000000, 0x0, 0x7c, 0x3, 0x7b, 0x2, "6faf1a1845f698fc44f2cba3df5ff83a33043c8a12ec47606bdc632c54e531e1"}}) r3 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x24, 0x0, &(0x7f0000000140)=[@request_death={0x400c630e, 0x4}, @clear_death={0x400c630f, 0x1, 0x4}, @exit_looper], 0x0, 0x0, &(0x7f0000000280)}) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f00000001c0)={0x40000000, 0x103, "518365fdd06268a9bb04b65481d7ba6e08487c74fa22a3313ea3d47f7364f359", 0xa00000000000, 0x0, 0x5, 0x6, 0x3, 0x100000000, 0x7b, 0x970, [0x3, 0xfffffffffffffffc, 0x9, 0x81]}) connect$vsock_stream(r3, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @host}, 0x10) [ 311.378444] binder: 10862:10865 unknown command 1074266373 [ 311.384472] binder: 10862:10865 ioctl c0306201 20007000 returned -22 [ 311.407890] binder: 10862:10865 BC_REQUEST_DEATH_NOTIFICATION invalid ref 4 [ 311.415325] binder: 10862:10865 BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 [ 311.424375] binder: 10862:10865 ioctl c0e85667 200001c0 returned -22 [ 311.434036] binder: BINDER_SET_CONTEXT_MGR already set [ 311.439432] binder: 10862:10865 ioctl 40046207 0 returned -16 [ 311.449582] binder: 10862:10866 unknown command 1074266373 [ 311.455527] binder: 10862:10866 ioctl c0306201 20007000 returned -22 [ 311.467473] binder: BINDER_SET_CONTEXT_MGR already set [ 311.472956] binder: 10862:10867 ioctl 40046207 0 returned -16 [ 311.480211] binder: 10862:10868 BC_REQUEST_DEATH_NOTIFICATION invalid ref 4 [ 311.487570] binder: 10862:10868 BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 [ 311.496566] binder: 10862:10869 ioctl c0e85667 200001c0 returned -22 15:03:25 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05010840"], 0x0, 0x0, &(0x7f0000002000)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f00000002c0)={&(0x7f0000000100)=[0x400], 0x1, 0x40, 0x1f, 0x8, 0x7, 0x4, {0x5, 0x6a29, 0x7, 0x8, 0xff, 0x7, 0x0, 0x3, 0x80000000, 0x0, 0x7c, 0x3, 0x7b, 0x2, "6faf1a1845f698fc44f2cba3df5ff83a33043c8a12ec47606bdc632c54e531e1"}}) r3 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x24, 0x0, &(0x7f0000000140)=[@request_death={0x400c630e, 0x4}, @clear_death={0x400c630f, 0x1, 0x4}, @exit_looper], 0x0, 0x0, &(0x7f0000000280)}) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f00000001c0)={0x40000000, 0x103, "518365fdd06268a9bb04b65481d7ba6e08487c74fa22a3313ea3d47f7364f359", 0xa00000000000, 0x0, 0x5, 0x6, 0x3, 0x100000000, 0x7b, 0x970, [0x3, 0xfffffffffffffffc, 0x9, 0x81]}) connect$vsock_stream(r3, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @host}, 0x10) [ 311.624839] binder: 10870:10872 unknown command 1074266373 [ 311.630715] binder: 10870:10872 ioctl c0306201 20007000 returned -22 [ 311.645843] binder: 10870:10872 BC_REQUEST_DEATH_NOTIFICATION invalid ref 4 [ 311.653427] binder: 10870:10872 BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 [ 311.663253] binder: 10870:10872 ioctl c0e85667 200001c0 returned -22 15:03:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e24, @dev}], 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = accept$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000240)=0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 311.780488] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 15:03:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e24, @dev}], 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = accept$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000240)=0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:03:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e24, @dev}], 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = accept$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000240)=0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:03:26 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x80004400, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0x3ff, 0x1000, 0xff, 0x5}, {0x1a59, 0x2c49329f, 0x0, 0x10001}, {0x2, 0x8, 0x2, 0xffff}, {0x3, 0x1000, 0x8, 0x1}, {0x1ff, 0x1, 0x10000, 0x40}, {0xffffffffffffff2c, 0x2, 0x28, 0x8}]}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000040)) 15:03:26 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x8300, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000400), &(0x7f0000000440)=0x30) bind$netlink(r0, &(0x7f00000003c0)={0x10, 0x0, 0x25dfdbfc, 0x800}, 0xc) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001480)={r0, r0, 0xff, 0x1000, &(0x7f0000000480)="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", 0x100, 0x20, 0x2, 0xfff, 0x6, 0x1, 0x0, 'syz0\x00'}) r1 = open(&(0x7f0000001540)='./file0\x00', 0x145000, 0x10000000002) ioctl$TIOCGPTPEER(r1, 0x5441, 0x9) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000001680)={0x0, 0x6}, &(0x7f00000016c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001700)={0x3, 0x201, 0xa0000, 0x2, r2}, &(0x7f0000001740)=0x10) r3 = epoll_create1(0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000001580)={r4, 0x9, 0x7591, "91fdee6650684f4861662e8aae54b8f2e38d37a96480516cdb1c0742dd564b6960b16f5605f1f11646a350ccc60eaa0b498f8182945cc3b4d7500ab453b80b0f2bd4cf925837ae348585c94a7b14faffb3b21d7dc25b6029c663feb8608dadc75bcea9e1a567d45a9c6d002cbcb452c2a54dd7dc065f20182bcc873afb931d6b8db49afa074e6c9c8c5967e9a86471731bc73f574d0d04a46b8598f2bab3bd274204675b8c8a721fb4f37783e181f64227c0a129101d67977afa61f5ead91be669e5cb73025f33ee67ab12ac34"}) r5 = fcntl$getown(r1, 0x9) ptrace$pokeuser(0x6, r5, 0x0, 0x5) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000080)) open_by_handle_at(r1, &(0x7f0000000000)={0x17, 0x9, "27ef41a18ab985b29e0263c1e17c30"}, 0x2000) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x1009}}, 0x20) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000001780)={0x2, 0xfffffffffffffe00, 0x4, 0x4, 0x8001, 0xffff}) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r6}}, 0x18) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000002540)={0xffffffff80000005}) epoll_wait(r3, &(0x7f0000002500)=[{}], 0x1, 0x0) 15:03:26 executing program 0: mmap(&(0x7f000005e000/0x3000)=nil, 0x3000, 0x1, 0x112, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 15:03:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r3, 0xf}}, 0x10) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000001c0)={0x0, 0xfb, 0x15, 0x0, 0x0, "a7918670deb199a680039e8d8a67df6f"}, 0x15, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:03:26 executing program 0: mmap(&(0x7f000005e000/0x3000)=nil, 0x3000, 0x1, 0x112, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 15:03:26 executing program 1: unshare(0x20400) r0 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="067b185e023e115c65a97bea7879a14871d7e89ded770a61f6f5676f078f17dc2ef7c2042823238592a892b5d7fa", 0x2e, 0xfffffffffffffffc) keyctl$clear(0x7, r0) r1 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x0) add_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="e7259163c6b744fe74cf6773cc7d0a5d171d4a5a69779b52e764d643ddca5e609dffba2d6f7bfc9872233a3d23c371b39f43378718a8e02a1aa55141fb0a071d44e750dd2ae8e323888b91b7556f456de02e62c435115b01b2c88c4412ec84c980be1c9e87ae92b702b46a2299d1da0664679a2f4391633179ea04d67ebf38cbd059c339a0c5008715db5ff214c65d536c4da3f80bb1b705741f0d8a40906c553fb9dc1a690bceb3a71b26dda53d593b1caa040749d3ebd610fdcbb04fffaffd3515f254aeb54f209fea0d0be5c0d25748df6cad495bebe72c0f463c2e78987c8c3b56f8863636c687c0a6b6c49c61f7413e1922", 0xf4, r0) 15:03:26 executing program 0: unshare(0x24020400) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(r1, 0x8f8a0000, 0x4) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x2000) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x7fff, 0x7, &(0x7f0000000100)=0xff}) open$dir(&(0x7f0000000000)='./file0\x00', 0x400040, 0x100) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x100, 0x0) 15:03:27 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x40000) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000100)={0x0, 0xff, 0x6}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x20000400000037, 0x0, 0xffffffffffffffff}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000025c0)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x3882, 0x4) r3 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r3, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) 15:03:27 executing program 0: unshare(0x24020400) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(r1, 0x8f8a0000, 0x4) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x2000) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x7fff, 0x7, &(0x7f0000000100)=0xff}) open$dir(&(0x7f0000000000)='./file0\x00', 0x400040, 0x100) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x100, 0x0) 15:03:27 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x210800, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="12000000000000000000000020595035dd000000000000000000000000000000000400000000000000000000"]}) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) 15:03:27 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x20, 0x100) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x1}) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000040)={0x392}) 15:03:27 executing program 0: unshare(0x24020400) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(r1, 0x8f8a0000, 0x4) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x2000) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x7fff, 0x7, &(0x7f0000000100)=0xff}) open$dir(&(0x7f0000000000)='./file0\x00', 0x400040, 0x100) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x100, 0x0) 15:03:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000001c0)={0x4, 0xffffffffffffffff}) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x8, 0x0) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f00000000c0)={0x82ff, 0x1}) r4 = dup2(r0, r1) dup2(r0, r2) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f0000000000)=0x20, 0x4) 15:03:27 executing program 0: unshare(0x24020400) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(r1, 0x8f8a0000, 0x4) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x2000) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x7fff, 0x7, &(0x7f0000000100)=0xff}) open$dir(&(0x7f0000000000)='./file0\x00', 0x400040, 0x100) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x100, 0x0) 15:03:27 executing program 1: socketpair(0x0, 0x2, 0xfffffffffffffffb, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x6, 0x7, 0x3}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/udplite\x00') lseek(r1, 0x100000000000000, 0x0) 15:03:27 executing program 0: unshare(0x24020400) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(r1, 0x8f8a0000, 0x4) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x2000) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x7fff, 0x7, &(0x7f0000000100)=0xff}) open$dir(&(0x7f0000000000)='./file0\x00', 0x400040, 0x100) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:03:28 executing program 0: unshare(0x24020400) socket$kcm(0x29, 0x1000000000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(r0, 0x8f8a0000, 0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x2000) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000140)={0x0, 0x7fff, 0x7, &(0x7f0000000100)=0xff}) open$dir(&(0x7f0000000000)='./file0\x00', 0x400040, 0x100) 15:03:28 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xab, &(0x7f0000000140), &(0x7f0000000000)=0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x800, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000080)) 15:03:28 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) setxattr$security_selinux(&(0x7f0000000040)='./control\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:crond_exec_t:s0\x00', 0x22, 0x3) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r0, &(0x7f0000000080)='./control\x00', 0x200) rmdir(&(0x7f00000002c0)='./control\x00') 15:03:28 executing program 0: unshare(0x24020400) socket$kcm(0x29, 0x1000000000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(r0, 0x8f8a0000, 0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x2000) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000140)={0x0, 0x7fff, 0x7, &(0x7f0000000100)=0xff}) 15:03:28 executing program 0: unshare(0x24020400) socket$kcm(0x29, 0x1000000000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(r0, 0x8f8a0000, 0x4) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x2000) 15:03:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x40) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000200)={0x3, 0x8}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x900900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x509282, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000180)={0x0, 0x9, 0x4, [], &(0x7f0000000100)=0x19}) 15:03:28 executing program 0: unshare(0x24020400) socket$kcm(0x29, 0x1000000000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(r0, 0x8f8a0000, 0x4) 15:03:28 executing program 0: unshare(0x24020400) socket$kcm(0x29, 0x1000000000002, 0x0) lseek(0xffffffffffffffff, 0x8f8a0000, 0x4) 15:03:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x40) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000200)={0x3, 0x8}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x900900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x509282, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000180)={0x0, 0x9, 0x4, [], &(0x7f0000000100)=0x19}) 15:03:28 executing program 0: unshare(0x24020400) socket$kcm(0x29, 0x1000000000002, 0x0) lseek(0xffffffffffffffff, 0x8f8a0000, 0x4) 15:03:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0xffed) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'gre0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x25}}}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000080)=0x7ff) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000000c0)=0x100, 0x4) 15:03:29 executing program 0: unshare(0x24020400) socket$kcm(0x29, 0x1000000000002, 0x0) lseek(0xffffffffffffffff, 0x8f8a0000, 0x4) 15:03:29 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000100)=""/255, 0xff}], 0x1}, 0x2000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000340)={'filter\x00', 0x0, 0x4, 0x88, [], 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000280)=""/136}, &(0x7f00000003c0)=0x78) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89fb, &(0x7f00000000c0)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) recvmmsg(r1, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)=""/71, 0x47}, 0x9}, {{&(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000540)=""/17, 0x11}, {&(0x7f0000000580)=""/130, 0x82}, {&(0x7f0000000640)=""/76, 0x4c}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/162, 0xa2}], 0x5}, 0x4}, {{&(0x7f0000000840)=@nl, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000008c0)=""/83, 0x53}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/61, 0x3d}, {&(0x7f0000001980)=""/54, 0x36}, {&(0x7f00000019c0)=""/211, 0xd3}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x6, &(0x7f0000002b40)=""/136, 0x88}, 0xffff}, {{&(0x7f0000002c00)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002c80)=""/116, 0x74}, {&(0x7f0000002d00)=""/105, 0x69}, {&(0x7f0000002d80)=""/63, 0x3f}, {&(0x7f0000002dc0)=""/141, 0x8d}], 0x4, &(0x7f0000002ec0)=""/89, 0x59}, 0x4}, {{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000002f40)=""/21, 0x15}, {&(0x7f0000002f80)=""/180, 0xb4}], 0x2, &(0x7f0000003080)=""/39, 0x27}, 0x210}, {{&(0x7f00000030c0)=@nfc_llcp, 0x80, &(0x7f0000003540)=[{&(0x7f0000003140)=""/61, 0x3d}, {&(0x7f0000003180)=""/131, 0x83}, {&(0x7f0000003240)=""/232, 0xe8}, {&(0x7f0000003340)=""/119, 0x77}, {&(0x7f00000033c0)=""/248, 0xf8}, {&(0x7f00000034c0)=""/117, 0x75}], 0x6}, 0xfa}, {{&(0x7f00000035c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003800)=[{&(0x7f0000003640)=""/109, 0x6d}, {&(0x7f00000036c0)=""/92, 0x5c}, {&(0x7f0000003740)=""/141, 0x8d}], 0x3, &(0x7f0000003840)=""/4096, 0x1000}, 0x80000000}, {{0x0, 0x0, &(0x7f0000004840), 0x0, &(0x7f0000004880)=""/149, 0x95}, 0x3ff}], 0x8, 0x40, &(0x7f0000004b40)={0x77359400}) 15:03:29 executing program 0: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(r0, 0x8f8a0000, 0x4) 15:03:29 executing program 1: unshare(0x24020400) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000100)) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000280)={@ipv4={[], [], @remote}, r2}, 0x14) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00000002c0)=""/21) getsockname$packet(r1, 0x0, 0xffffffffffffffff) 15:03:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(r0, 0x8f8a0000, 0x4) 15:03:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(r0, 0x8f8a0000, 0x4) 15:03:29 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x1) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x2) recvfrom$inet(r1, &(0x7f0000000040)=""/145, 0x91, 0x2000, &(0x7f0000000100)={0x2, 0x4e24, @multicast1}, 0x10) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000140)={0x3, 0x1, [0x200, 0xb1, 0x7, 0x7, 0x3, 0x3, 0x917b00000000, 0xae]}) r2 = openat(r1, &(0x7f0000000180)='./file0\x00', 0x18200, 0x93) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f00000001c0)) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) getgroups(0x4, &(0x7f00000002c0)=[0xffffffffffffffff, 0xee00, 0xee00, 0x0]) setregid(r5, r7) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000300)=0x15, 0x4) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000340)={0x3, 0x3}) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {0x1, 0x4}, [{0x2, 0x5, r4}, {0x2, 0x5, r4}, {0x2, 0x1, r4}, {0x2, 0x4, r4}], {}, [{0x8, 0x4, r6}, {0x8, 0x1, r6}], {0x10, 0x2}, {0x20, 0x4}}, 0x54, 0x3) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000000480)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000004c0)={[0x9, 0x50, 0x10000, 0x4, 0x200, 0x2, 0xff, 0x0, 0x1, 0x6, 0x9, 0x20, 0x9, 0x6, 0x5000000000, 0x5], 0x2004, 0x221000}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000580)={0x1, 0x60008, "5bc62258f651707572efcdeb917ce0faff1da8730b0023bd", {0x3, 0x5}, 0x44}) signalfd(r1, &(0x7f00000005c0)={0x3f1b}, 0x8) acct(&(0x7f0000000600)='./file0\x00') r8 = semget(0x2, 0x4, 0x0) semctl$GETZCNT(r8, 0x2, 0xf, &(0x7f0000000640)=""/27) prctl$PR_GET_SECUREBITS(0x1b) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000680)=0x9, 0x4) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) accept4(r1, 0x0, &(0x7f00000006c0), 0x800) 15:03:29 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x1c0323}) 15:03:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(r0, 0x8f8a0000, 0x4) 15:03:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x401}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={r2, 0xffffffffffffff7f}, &(0x7f00000002c0)=0x8) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e24, 0x42e, @ipv4={[], [], @multicast1}, 0xad}}, 0x0, 0x40, 0x0, "a656b323944e0aace7d0962497e5810db5f0f2bd39cf9bd38ed67657e67b6b45422770c16b78ddce8fcc105390aa6c6a56d3a37c9d91f0ee166979bbfc9b9cda8964cf0e4099e315a912b0bcce4ef37e"}, 0xd8) syz_open_procfs(0x0, &(0x7f0000000200)='net/psched\x00') sendfile(r0, r0, 0x0, 0x14e) 15:03:30 executing program 0: unshare(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(r0, 0x8f8a0000, 0x4) 15:03:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x1) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) 15:03:30 executing program 0: unshare(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(r0, 0x8f8a0000, 0x4) 15:03:30 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x200, 0x10}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1, 0x5}, 0x8) socket$netlink(0x10, 0x3, 0x8000000004) 15:03:30 executing program 0: unshare(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(r0, 0x8f8a0000, 0x4) [ 316.357874] IPVS: ftp: loaded support on port[0] = 21 15:03:30 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20400, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000140)=0x2000) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xfff, 0x2a, 0x1, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x1) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000280)={0x0, @bt={0x1, 0x8, 0x0, 0x1, 0x0, 0x7, 0x3f, 0x5, 0x98, 0x8, 0x100, 0x1, 0x6f, 0x9fac, 0x4}}) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e24, 0x3, @loopback, 0x2}, {0xa, 0x4e22, 0x9, @remote, 0x400}, 0xb0c, [0x7, 0x1f, 0x5, 0x0, 0xff, 0x4f, 0x9b2b, 0x4]}, 0x5c) socket$bt_bnep(0x1f, 0x3, 0x4) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x2, 0x0) 15:03:30 executing program 0: unshare(0x24020400) r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x8f8a0000, 0x4) [ 316.660176] ion_buffer_destroy: buffer still mapped in the kernel [ 316.692764] chnl_net:caif_netlink_parms(): no params data found 15:03:30 executing program 0: unshare(0x24020400) r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x8f8a0000, 0x4) [ 316.818115] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.824747] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.833227] device bridge_slave_0 entered promiscuous mode [ 316.882430] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.888995] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.897646] device bridge_slave_1 entered promiscuous mode [ 316.944889] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 316.956758] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 316.991882] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 317.000616] team0: Port device team_slave_0 added [ 317.024134] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 317.032994] team0: Port device team_slave_1 added [ 317.040355] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 317.050190] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 317.347121] device hsr_slave_0 entered promiscuous mode [ 317.512405] device hsr_slave_1 entered promiscuous mode [ 317.773240] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 317.780983] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 317.829065] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 317.933360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.950838] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 317.966835] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 317.975313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.983901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.004131] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 318.010278] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.029705] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 318.038386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.047667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.056417] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.063000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.078047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.093488] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 318.104085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.114971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.123473] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.129988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.147948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 318.161728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 318.176063] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 318.184206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.193725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.203328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.213134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.225210] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.240198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 318.247416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.256593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.272921] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 318.286004] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 318.293409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.302121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.310494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.319091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.335360] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 318.341466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.370765] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 318.395648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.508364] QAT: Invalid ioctl [ 318.512131] QAT: Invalid ioctl [ 318.515983] QAT: Invalid ioctl [ 318.519866] QAT: Invalid ioctl [ 318.528604] QAT: Invalid ioctl [ 318.538135] QAT: Invalid ioctl [ 318.542364] QAT: Invalid ioctl [ 318.546125] QAT: Invalid ioctl [ 318.549973] QAT: Invalid ioctl [ 318.555687] QAT: Invalid ioctl 15:03:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x80800, 0xfffffffffffffffd) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180)={0x200, 0x7, 0x3f, 0x27}, 0x8) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='./file0\x00') listen(r1, 0xfc0004) r2 = semget$private(0x0, 0x0, 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x5, 0x200402) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000240)=""/149) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000100)={0x3, 0x6, 0x9}) semctl$GETNCNT(r2, 0x0, 0xe, &(0x7f0000000080)=""/22) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000300)=0x46, 0x4) accept4(r1, &(0x7f00000001c0)=@ethernet={0x0, @local}, 0x0, 0x0) 15:03:32 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x0, 0x40000000}) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:03:32 executing program 0: unshare(0x24020400) r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x8f8a0000, 0x4) 15:03:32 executing program 0: unshare(0x24020400) syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(0xffffffffffffffff, 0x8f8a0000, 0x4) 15:03:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x7, 0x0, &(0x7f0000000100)) close(r2) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1b, &(0x7f0000000040)=""/192, &(0x7f0000000140)=0xc0) close(r1) 15:03:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000000)={{}, {}, 0x0, 0x5}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0xaaaaaaaaaaaac30, 0x0, 0x0, 0x3ae) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3b, 0x10000) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) accept4$packet(0xffffffffffffff9c, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000f40)=0x14, 0x800) accept$packet(0xffffffffffffff9c, &(0x7f0000000f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000fc0)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000001280)={@multicast1, @loopback, 0x0}, &(0x7f00000012c0)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000001300)={'ip6erspan0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000001400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001440)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001600)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001740)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000017c0)=0x14, 0x80800) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000001800)={@rand_addr, 0x0}, &(0x7f0000001840)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000018c0)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000001900)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001980)=0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000019c0)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000001ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001b00)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000001c00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000001dc0)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001e00)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000001f00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001fc0)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f00000020c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000002880)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000080}, 0xc, &(0x7f0000002840)={&(0x7f0000002100)={0x714, r4, 0x428, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x174, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x40, 0x1000, 0x8000, 0x101}, {0xffffffff, 0xf8e, 0x2, 0x100000001}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xb8}}}]}}, {{0x8, 0x1, r8}, {0x21c, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffff9a}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8ce}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r15}, {0x13c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}]}}, {{0x8, 0x1, r19}, {0x214, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x8f1d, 0x8, 0x40000000000, 0x2}, {0xe9c8, 0xcb7, 0x17, 0x7}, {0x400, 0x10000, 0x9, 0xdcec}, {0x2, 0x0, 0x602, 0x7}, {0x0, 0x400, 0x100000000, 0x101}, {0x4, 0x8, 0x329f, 0xffffffffffffffff}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}]}}]}, 0x714}}, 0x4000) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:03:33 executing program 0: unshare(0x24020400) syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(0xffffffffffffffff, 0x8f8a0000, 0x4) 15:03:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4001, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000300)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000200)=0x1f) socket$netlink(0x10, 0x3, 0x1000000000000) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000001c0)={0x7, 0x6, 0x6}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000040)="e443117a4fa6f9148e88e03056773d52a7070b9da775f842c17fb1772882fa00a421eec061dd98557e8ca96500565b9071122b387a043cfe95b7f25f7bc853e8bc9ba11c7b2e5ff22d5bae2a38ed577b59225a26ce11", &(0x7f00000000c0)=""/134}, 0x18) 15:03:33 executing program 2: r0 = socket$inet6(0xa, 0x80a, 0xffff) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0x20, 0x6, 0x0, 0x1, 0x0, 0x9, 0x198, 0x100, 0x6, 0x54a, 0x3, 0x1000, 0x100000000, 0x6c479423, 0x8, 0x4}}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r3, 0x50f, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x1c}}, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 15:03:33 executing program 0: unshare(0x24020400) syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(0xffffffffffffffff, 0x8f8a0000, 0x4) [ 319.460696] netlink: 'syz-executor2': attribute type 1 has an invalid length. 15:03:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000100)={0xf000, 0x0, 0x0, 0x2, 0x8001}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)={0x1, 0x0, @pic={0x0, 0x7b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}}) 15:03:33 executing program 0: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(r0, 0x0, 0x4) [ 319.535166] netlink: 'syz-executor2': attribute type 1 has an invalid length. 15:03:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101082) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x14, 0x7ff}], 0xffffffffffffff3f) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000040)) flock(r0, 0x1) 15:03:33 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000991000/0x4000)=nil, 0x4000, 0x40000000003, 0x32, r0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000000)=r0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000100)) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x2, 0x0, 0x10001, 0x100}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000140)={0xfff, r1}) 15:03:33 executing program 0: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(r0, 0x0, 0x4) 15:03:34 executing program 1: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) accept4$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14, 0x80000) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@mcast1, @dev={0xfe, 0x80, [], 0x2a}, @dev={0xfe, 0x80, [], 0x26}, 0x80000001, 0x7ff, 0x6, 0x100, 0x7f, 0x100000, r1}) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 15:03:34 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200080, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 15:03:34 executing program 0: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(r0, 0x0, 0x4) 15:03:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f223c123f0500a070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x8}}]}, 0x13c}}, 0x0) r2 = dup(r0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000000)=0x8) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$KDENABIO(r3, 0x4b36) r4 = dup(r1) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 15:03:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @broadcast}, 'ip6_vti0\x00'}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @link_local={0x1, 0x80, 0xc2, 0x1000000}}, 0x3, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x40000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x240000, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000000c0)) sendto$inet(r0, &(0x7f0000000100)="305283fa46fc37d9cd485c05558cbf60dba3d8384e94f2fe97ca5db8510a8767a78286c7fd591347f04ddea14e92e05c336f4584a9b65aee07b1877d2cd72a26d1b5e63d8b28", 0x46, 0x40000, &(0x7f0000000280)={0x2, 0x4e23, @empty}, 0x10) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000002c0)={0x0, 0x0, @ioapic}) 15:03:34 executing program 0: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(r0, 0x8f8a0000, 0x0) 15:03:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @broadcast}, 'ip6_vti0\x00'}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @link_local={0x1, 0x80, 0xc2, 0x1000000}}, 0x3, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x40000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x240000, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000000c0)) sendto$inet(r0, &(0x7f0000000100)="305283fa46fc37d9cd485c05558cbf60dba3d8384e94f2fe97ca5db8510a8767a78286c7fd591347f04ddea14e92e05c336f4584a9b65aee07b1877d2cd72a26d1b5e63d8b28", 0x46, 0x40000, &(0x7f0000000280)={0x2, 0x4e23, @empty}, 0x10) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000002c0)={0x0, 0x0, @ioapic}) 15:03:34 executing program 0: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(r0, 0x8f8a0000, 0x0) 15:03:34 executing program 2: mknod(&(0x7f0000000140)='./file0\x00', 0x100, 0x1000) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x4000) execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000080)='((&#\x00'], &(0x7f0000000240)=[&(0x7f0000000100)='vmnet1nodev&\x00', &(0x7f00000001c0)='\x00'], 0x0) unshare(0x40400) socket$unix(0x1, 0x805, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffb) write$binfmt_script(r1, &(0x7f0000000280)={'#! ', './file0', [{}, {0x20, '((&#\x00'}, {0x20, '\x00'}, {0x20, '/dev/vcsa#\x00'}, {0x20, '\x00'}, {0x20, 'vmnet1nodev&\x00'}], 0xa, "91643d3232a9dc78b7e50bfd8619448effa9412e00f4a301085809d4354e163f649cf9bbb692eea93f8b4a569fd6e8ef1713db9c882b72a60390c84c2daa702cf888914614ee238aae52fe7683b0ea3553141a10e377d85da9921684647729e344a24ddc0a59ac8e53365920d9972c348113e717f09ad4a38937bdaa2afb5ea85db912ecd6620d17b1124218e84a7764eb5f37"}, 0xc3) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 15:03:34 executing program 0: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(r0, 0x8f8a0000, 0x0) 15:03:34 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000400)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) chmod(&(0x7f00000001c0)='./file0\x00', 0x38) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f00000004c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0xffffffffffffff62) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="dabb28f2c84f1f7294", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x4, &(0x7f0000000180), &(0x7f0000000300)=0x4) r6 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) r7 = socket$pppoe(0x18, 0x1, 0x0) ioctl$VT_RESIZEX(r6, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$sock_inet_sctp_SIOCINQ(r6, 0x541b, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r6, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) fsetxattr(r7, &(0x7f00000003c0)=@known='system.sockprotoname\x00', &(0x7f0000000440)='\x00', 0x1, 0x1) keyctl$restrict_keyring(0x1d, r8, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') 15:03:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090000000200000000000100000e0200000007410000001c00180000000069623a76657464678a9ce4b7aaa9c5b05475b41959fe650000"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x48040}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x201, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x67, @media='udp\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x40004) 15:03:35 executing program 0 (fault-call:2 fault-nth:0): unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') lseek(r0, 0x8f8a0000, 0x4) [ 321.066112] hrtimer: interrupt took 31275 ns [ 321.113477] IPVS: sync thread started: state = BACKUP, mcast_ifn = team_slave_0, syncid = 0, id = 0 [ 321.126667] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bridge, syncid = 3, id = 0 [ 321.159258] ================================================================== [ 321.166707] BUG: KMSAN: uninit-value in strlen+0x3b/0xa0 [ 321.172227] CPU: 1 PID: 11161 Comm: syz-executor2 Not tainted 5.0.0-rc1+ #8 [ 321.179341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.188715] Call Trace: [ 321.191402] dump_stack+0x173/0x1d0 [ 321.195086] kmsan_report+0x12e/0x2a0 [ 321.198925] __msan_warning+0x82/0xf0 [ 321.202751] strlen+0x3b/0xa0 [ 321.205934] tipc_nl_compat_link_set+0x929/0x1220 [ 321.210818] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 321.216067] ? tipc_nl_compat_link_dump+0x5f0/0x5f0 [ 321.221614] tipc_nl_compat_doit+0x3aa/0xaf0 [ 321.226047] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 321.231301] tipc_nl_compat_recv+0x14d1/0x2750 [ 321.235934] ? tipc_nl_node_dump+0x1300/0x1300 [ 321.240543] ? tipc_nl_compat_link_dump+0x5f0/0x5f0 [ 321.245587] ? tipc_netlink_compat_stop+0x40/0x40 [ 321.250507] genl_rcv_msg+0x185f/0x1a60 [ 321.254570] netlink_rcv_skb+0x431/0x620 [ 321.258653] ? genl_unbind+0x390/0x390 [ 321.262579] genl_rcv+0x63/0x80 [ 321.265902] netlink_unicast+0xf3e/0x1020 [ 321.270103] netlink_sendmsg+0x127f/0x1300 [ 321.274475] ___sys_sendmsg+0xdb9/0x11b0 [ 321.278573] ? netlink_getsockopt+0x1460/0x1460 [ 321.283281] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 321.288496] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 321.293882] ? __fget_light+0x6e1/0x750 [ 321.297896] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 321.303121] __se_sys_sendmsg+0x305/0x460 [ 321.307325] __x64_sys_sendmsg+0x4a/0x70 [ 321.311420] do_syscall_64+0xbc/0xf0 [ 321.315226] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.320434] RIP: 0033:0x458099 [ 321.323643] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 321.342566] RSP: 002b:00007f4f5a31cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 321.350296] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458099 [ 321.357579] RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003 [ 321.364862] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 321.372148] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4f5a31d6d4 [ 321.379433] R13: 00000000004c538e R14: 00000000004d9018 R15: 00000000ffffffff [ 321.386735] [ 321.388368] Uninit was created at: [ 321.391932] kmsan_internal_poison_shadow+0x92/0x150 [ 321.397050] kmsan_kmalloc+0xa6/0x130 [ 321.400868] kmsan_slab_alloc+0xe/0x10 [ 321.404781] __kmalloc_node_track_caller+0xe9e/0xff0 [ 321.409910] __alloc_skb+0x309/0xa20 [ 321.413634] netlink_sendmsg+0xb82/0x1300 [ 321.417796] ___sys_sendmsg+0xdb9/0x11b0 [ 321.421887] __se_sys_sendmsg+0x305/0x460 [ 321.426053] __x64_sys_sendmsg+0x4a/0x70 [ 321.430128] do_syscall_64+0xbc/0xf0 [ 321.433868] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.439057] ================================================================== [ 321.446431] Disabling lock debugging due to kernel taint [ 321.451889] Kernel panic - not syncing: panic_on_warn set ... [ 321.457859] CPU: 1 PID: 11161 Comm: syz-executor2 Tainted: G B 5.0.0-rc1+ #8 [ 321.466360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.475727] Call Trace: [ 321.478378] dump_stack+0x173/0x1d0 [ 321.482039] panic+0x3d1/0xb01 [ 321.485297] kmsan_report+0x293/0x2a0 [ 321.489135] __msan_warning+0x82/0xf0 [ 321.492977] strlen+0x3b/0xa0 [ 321.496111] tipc_nl_compat_link_set+0x929/0x1220 [ 321.500983] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 321.506219] ? tipc_nl_compat_link_dump+0x5f0/0x5f0 [ 321.511259] tipc_nl_compat_doit+0x3aa/0xaf0 [ 321.515689] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 321.520936] tipc_nl_compat_recv+0x14d1/0x2750 [ 321.525558] ? tipc_nl_node_dump+0x1300/0x1300 [ 321.530172] ? tipc_nl_compat_link_dump+0x5f0/0x5f0 [ 321.535232] ? tipc_netlink_compat_stop+0x40/0x40 [ 321.540094] genl_rcv_msg+0x185f/0x1a60 [ 321.544150] netlink_rcv_skb+0x431/0x620 [ 321.548229] ? genl_unbind+0x390/0x390 [ 321.552154] genl_rcv+0x63/0x80 [ 321.555454] netlink_unicast+0xf3e/0x1020 [ 321.559650] netlink_sendmsg+0x127f/0x1300 [ 321.563938] ___sys_sendmsg+0xdb9/0x11b0 [ 321.568032] ? netlink_getsockopt+0x1460/0x1460 [ 321.572739] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 321.577951] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 321.583331] ? __fget_light+0x6e1/0x750 [ 321.587368] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 321.592595] __se_sys_sendmsg+0x305/0x460 [ 321.596792] __x64_sys_sendmsg+0x4a/0x70 [ 321.600880] do_syscall_64+0xbc/0xf0 [ 321.604637] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.609860] RIP: 0033:0x458099 [ 321.613069] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 321.631991] RSP: 002b:00007f4f5a31cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 321.639722] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458099 [ 321.647006] RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003 [ 321.654284] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 321.661560] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4f5a31d6d4 [ 321.668842] R13: 00000000004c538e R14: 00000000004d9018 R15: 00000000ffffffff [ 321.677081] Kernel Offset: disabled [ 321.680714] Rebooting in 86400 seconds..