[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 69.690991] audit: type=1800 audit(1547660591.746:25): pid=9596 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 69.710221] audit: type=1800 audit(1547660591.756:26): pid=9596 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 69.729745] audit: type=1800 audit(1547660591.766:27): pid=9596 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.205' (ECDSA) to the list of known hosts. 2019/01/16 17:43:24 fuzzer started 2019/01/16 17:43:29 dialing manager at 10.128.0.26:34017 2019/01/16 17:43:29 syscalls: 1 2019/01/16 17:43:29 code coverage: enabled 2019/01/16 17:43:29 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/16 17:43:29 setuid sandbox: enabled 2019/01/16 17:43:29 namespace sandbox: enabled 2019/01/16 17:43:29 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/16 17:43:29 fault injection: enabled 2019/01/16 17:43:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/16 17:43:29 net packet injection: enabled 2019/01/16 17:43:29 net device setup: enabled 17:45:34 executing program 0: gettid() bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x12, 0x4, 0x4, 0xfff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0xa]}, 0x2c) syzkaller login: [ 212.635384] IPVS: ftp: loaded support on port[0] = 21 [ 212.762052] chnl_net:caif_netlink_parms(): no params data found [ 212.829261] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.835859] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.843914] device bridge_slave_0 entered promiscuous mode [ 212.853197] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.859784] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.867982] device bridge_slave_1 entered promiscuous mode [ 212.897272] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.907961] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.935368] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.943748] team0: Port device team_slave_0 added [ 212.949902] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.958089] team0: Port device team_slave_1 added [ 212.965173] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.973552] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.126373] device hsr_slave_0 entered promiscuous mode [ 213.162560] device hsr_slave_1 entered promiscuous mode [ 213.423278] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.430859] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.457851] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.464383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.471449] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.477981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.556645] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 213.563072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.574278] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.587649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.597206] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.606407] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.615574] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 213.633106] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.639210] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.654648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.663168] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.669613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.706977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.715312] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.721811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.730987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.762349] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.772184] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.784416] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 213.794793] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.803334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.811805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.820543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.843068] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 213.860520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.874627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:45:36 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r5) 17:45:36 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e00000018008105e00f80ecdb4cb92e0a060ac0fe0cd302e8bd6efb120009000e003ffe03000000060005c0fe80", 0x2e}], 0x1}, 0x0) 17:45:36 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7}, 0x38) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r3) 17:45:36 executing program 0: r0 = socket$kcm(0xa, 0x8000000001, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @initdev, 0xa66d}, 0x80, 0x0}, 0x20000004) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @local, 0x100000300}, 0x80, 0x0}, 0x20000000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)) 17:45:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x800000000004, 0x4, 0x9}, 0x2c) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r1, 0x0, 0x0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000400), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000100)}, 0x10) 17:45:36 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000100)={0x0, 0x1ff, 0x8, &(0x7f00000000c0)=0x8001}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x82820}}, 0x50) 17:45:36 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) readahead(r1, 0x81, 0x7ff) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x3, 0x5, 0x8000}, 0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xc00000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x110, r3, 0x805, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff00}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x16eb}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x80) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0xfffffffeffffffff}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f00000001c0)={r4, 0x80000000}, 0x8) r5 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000100)={0x1, 0xfff, 0x6}) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000200)={0x7ff, 0x1, 0xfffffffffffffff7}) dup3(r1, r0, 0x0) 17:45:36 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r0, 0xe5) 17:45:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) syz_open_procfs(r1, &(0x7f0000000140)='net/ip_tables_names\x00') ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0xd0000, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x800000026, 0x100010007a) ioctl$KVM_CREATE_VCPU(r2, 0x8010550e, 0x90b306) 17:45:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x7, 0xfff, 0x7, 0x4, 0x3, 0x3e, 0x1, 0x166, 0x40, 0x1d0, 0x4, 0x9, 0x38, 0x2, 0x4, 0x6df4, 0x94d}, [{0x6, 0x80000001, 0x7, 0x60000, 0x100000001, 0x0, 0x0, 0x5}, {0x0, 0x2d80, 0x3, 0x2, 0xf19, 0x209e, 0x0, 0x3}], "0829d2eb30e12ad898375ff3e40d84b810211aa20c148ea784492c356e9ff61575bf1d606ca68b22a7eba43365721a407f35da882bf26b7dd745b97e7e0cc9a19b55cf610485c4222d397f873d9d87248ef58ca63bf5dc7971169f81146fdfb15f420c5fe01f6acc62a880e57f914ebeca4465d8ef", [[], [], [], [], []]}, 0x625) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x240, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080)="7af975a2e7bc3dd7695e012056d15dc0f1d198bed978c18ade6476ae251efebd1e1ddea313cb66ce502fa1751cdf19b91bace77c5b5b4f803748b89cd306163bf090", &(0x7f0000000140)="8f6acfaeb27cc11d6ac1f93aa92059def7ba70692d98202fa9e0d92d141e9132aa6e22fd8e94a9d5d40613e232b77900b8f7c4595c0af97ad4e054329e1fcc311500f1575b4ef0f930637f709f0e83b3683ab2cdc8ea89422a0cc4d7cfe9def7fba8b73bb09e87c703ae1ea0ac344df3afcb4449d0b6a5e74532bef12529de74c230535f5f2b3e958c843275eb99a53282995ade3e1e72a017e5efdc7698021972e311d4196cc45e63b1cba568b4156b931ceb644c5675c9bdc2e18d819999ff4ba5efdeff71affadd48fa22adef9df539952157996199bc4074d9d2377aca2a1602cd4f9270a14b4f9aa7"}, 0x20) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f0000000100), 0x174, &(0x7f0000000000)={&(0x7f00000003c0)={0x14, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}}, 0x1218}}, 0x0) 17:45:37 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400000, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x10000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x8) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000100)) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000140)) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000180)={@dev, @multicast1}, &(0x7f00000001c0)=0x8) accept4$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14, 0x800) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000280)={r2, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x52435ff3}, 0xc) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000002c0)=0x1) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)={0x0, 0x3, [@empty, @remote, @remote]}) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000340)={0x0, 0x1000, 0x0, 0x100, 0x5, 0x100000000}) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) sendto$packet(r0, &(0x7f0000000400)="79b3069ce25a998ec5e881c9d33f1eef0ebeff", 0x13, 0x800, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x6a2d, 0x6, @broadcast}, 0x14) syz_genetlink_get_family_id$net_dm(&(0x7f0000000480)='NET_DM\x00') sendmsg(r0, &(0x7f0000000700)={&(0x7f00000004c0)=@nl, 0x80, &(0x7f0000000600)=[{&(0x7f0000000540)="68bf61491344fa48d97f8c4df8e3191649c2a399efacfef9ff8baf26d8a1594d31d0a9fac38c2bac3f658bd87bdf7a284fa443606dea1cf6298fd3d4cf37f5513ef4195433b6376de7f90a1fe582b08a95d1c7fb20e490b853ccbfd961bfd2f5032ed022db13eb833d90a81a55ed3057152ac4b5007e24faa31e8d52c24f0e0abcd65c89e954960ec6b538a67b4cecd0ea202481ba5ab233bfa405bf1b", 0x9d}], 0x1, &(0x7f0000000640)=[{0x90, 0x10a, 0x7, "a7f57c99f867cb0e4f1df9893be43d531bfb3d8d67b5446505274bb2048e49f3122c06f1185c470f3c982d7e9e8890e9294fc0ae6f9b0f58724172a3f5ce365a7fd46f4cbe53c2d9144063ca99f7f2a2d6504791be492e6c0aad21c3f7befc7989fd53d566e050ce383ab8878b713666c659b80dcbce6d290ebdb53e205fb7"}], 0x90}, 0x40) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000740)={0x2, r0}) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000780)=0x3) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x22) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000007c0)={0x2, 'rose0\x00', 0x3}, 0x18) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000900)=0xe8) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000940)={0x2, 'um'}, 0x3) pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) r4 = semget(0x2, 0x1, 0x40) semctl$GETNCNT(r4, 0x1, 0xe, &(0x7f0000000a40)=""/36) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000a80)={0x2, 0x0, [0x10000, 0x5, 0x0, 0x5, 0x5, 0x6, 0x2]}) 17:45:37 executing program 0: r0 = socket(0x10, 0x8000000802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x28, &(0x7f0000000040), 0xd3) 17:45:37 executing program 0: r0 = memfd_create(&(0x7f0000000080)='\x1f\x84', 0x0) write(r0, &(0x7f0000002000)='\t', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0xfea) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f00000000c0)=0x6a1eda5e) execveat(r0, &(0x7f0000006000)='./file0\x00', 0x0, &(0x7f0000006000)=[0x0], 0x1000) [ 215.912327] IPVS: ftp: loaded support on port[0] = 21 [ 216.046584] chnl_net:caif_netlink_parms(): no params data found [ 216.114066] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.120624] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.128737] device bridge_slave_0 entered promiscuous mode [ 216.138611] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.145260] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.153364] device bridge_slave_1 entered promiscuous mode [ 216.184499] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.196313] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.224917] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.233167] team0: Port device team_slave_0 added [ 216.239340] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.247803] team0: Port device team_slave_1 added [ 216.255661] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.264318] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.368398] device hsr_slave_0 entered promiscuous mode 17:45:38 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000000)=[@increfs={0x40046304, 0x2}], 0x2c, 0x0, &(0x7f0000000080)="abf502383a0af96e65a21077183d9771830efff55de2de792fc49838fd6590e83901a72acfbcd9a97acbd731"}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000040)) lseek(r1, 0x0, 0x0) [ 216.412851] device hsr_slave_1 entered promiscuous mode [ 216.452919] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 216.460301] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 216.522466] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.528974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.536080] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.542578] bridge0: port 1(bridge_slave_0) entered forwarding state 17:45:38 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x101800, 0x0) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000100)=0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv6_newaddr={0x48, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @dev}, @IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x48}}, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x3) [ 216.628699] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 216.635031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.647303] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 216.662075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.693837] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.710787] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.731928] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 216.748467] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 216.754624] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.779516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.787854] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.794366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.837095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.845184] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.851730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.860930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.870063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.878533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 17:45:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x250000, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x42000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x24, &(0x7f0000000040)=0x4, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x481, &(0x7f0000000280)=""/24, &(0x7f00000002c0)=0x18) close(r2) close(r3) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) [ 216.891194] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.898811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.909838] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.916094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.969433] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.997934] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.072838] QAT: Invalid ioctl 17:45:39 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000080)=0x2, 0x4) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 17:45:39 executing program 1: socketpair(0xf, 0x3, 0x37, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000280)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@delsa={0x64, 0x11, 0x122, 0x70bd28, 0x25dfdbfd, {@in=@empty, 0x4d3, 0xa, 0x33}, [@replay_thresh={0x8, 0xb, 0x7}, @address_filter={0x28, 0x1a, {@in=@multicast1, @in=@local, 0xa, 0x1800, 0x8000}}, @offload={0xc, 0x1c, {r1, 0x1}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=@updpolicy={0xb8, 0x19, 0x421, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback={0xf0ffffff00000000}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10}}}, 0xfffffffffffffece}}, 0x0) 17:45:39 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x103000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000000c0)={r1, 0x4}) socketpair$unix(0x1, 0x100000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000efbd7bb333c300000000000000611214000000000095000000000000007b9c94e5866e03709802b83e8dfd60c6b3"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 17:45:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@local, 0x56, r3}) listen(r2, 0x0) splice(r2, 0x0, r1, 0x0, 0x10001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000000000)) 17:45:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@local, 0x56, r3}) listen(r2, 0x0) splice(r2, 0x0, r1, 0x0, 0x10001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000000000)) 17:45:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@local, 0x56, r3}) listen(r2, 0x0) splice(r2, 0x0, r1, 0x0, 0x10001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000000000)) 17:45:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@local, 0x56, r3}) listen(r2, 0x0) splice(r2, 0x0, r1, 0x0, 0x10001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000000000)) [ 217.812038] QAT: Invalid ioctl 17:45:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x10005, 0x0, 0xfffffffffffffffd, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x201, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0x9, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000200)={r2, 0x2}) pause() 17:45:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@local, 0x56, r3}) listen(r2, 0x0) splice(r2, 0x0, r1, 0x0, 0x10001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000000000)) 17:45:40 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x101) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0xffff, {{0xa, 0x4e21, 0x80, @mcast1, 0x3}}, 0x0, 0x5, [{{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0xc}, 0x100000000}}, {{0xa, 0x4e23, 0x10001, @dev={0xfe, 0x80, [], 0x21}, 0x7fff}}, {{0xa, 0x4e24, 0x10000, @mcast2, 0x3f}}, {{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x2b}, 0x99}}, {{0xa, 0x4e22, 0x8, @mcast2, 0x84b}}]}, 0x310) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x28, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x1, 0x0) write$UHID_CREATE(r2, &(0x7f0000000480)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000380)=""/246, 0xf6, 0x2, 0xfff, 0x4, 0x0, 0x4ab}, 0x120) 17:45:40 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x43, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40600, 0x0) io_submit(r1, 0x0, &(0x7f00000000c0)) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x3, 0x3, 0x3, 0x4, 0x10, 0x4, 0x200, 0x2, 0x1, 0x100}) 17:45:41 executing program 1: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10031, 0xffffffffffffffff, 0x39) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000010c0)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000005980)=0x10) 17:45:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xd, 0x19, 0x4000000004, 0x9, 0x0, r0, 0x0, [0x305f, 0x5f]}, 0x2c) dup(r1) 17:45:41 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getpeername$unix(r0, &(0x7f0000000280), &(0x7f00000000c0)=0x6e) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x7, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "58244c9a"}, 0x0, 0x0, @userptr, 0x4}) 17:45:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0xda, 0x20}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r2, 0x100000000, 0x1, 0x650}, &(0x7f0000000140)=0x10) getsockopt$inet_buf(r1, 0x84, 0x14, &(0x7f0000dcffe8)=""/24, &(0x7f0000000180)=0x18) 17:45:41 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffeffffffffffffe}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 17:45:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441fac8e3f13ca0100c1c6fe4011176e3d30cbb9b40000001000003700", 0x1d) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) sendmmsg(r0, &(0x7f00000006c0)=[{{&(0x7f0000000000)=@l2={0x1f, 0x3, {0x7, 0x8, 0xfffffffffffffff9, 0x1, 0x2}, 0x1ff, 0x6}, 0x80, &(0x7f0000000740)=[{&(0x7f00000000c0)="accef307fbdffbc1f6afd5dea5919bec94451291450b52589f5a79df1086761702700862f4bf8bebf4cedf94b7d299e049b53602fabd615b774c595de5728e615e05e6bf73159388e33add", 0x4b}, {&(0x7f0000000140)="6a54616414b77a8bc0f78db452980615c42322036d9690f509702f4b8c1bfe33dc3a63a980585a541304c4ca280e9f45afae0b9f02595132e0419da2a91cd1752c1a6fd96b5b58da6ccc89b7910956b16666468eceabda", 0x57}, {&(0x7f0000000200)}, {&(0x7f0000000240)="94c1887be8c7356911464e641bdb0c001cea582412f9156ecec3b7d85d981eb62065a5129465b9d934a4a18c84d4c10f670e57a8b646334aa7c5fe172d390f8625b8e5513f98c85088d32a2cd59125527e602c68da26ba78b78b558c9dc5668f9b6c3f4d6b12c2107441555d309a275605c9116af7890a6dbda18cc6288e39b6af", 0x81}, {&(0x7f0000000300)="a28efabba5dcdb8820575efdfb171f8ca27c3ed6f3beb30c7d11dc4674e3053b1dda3dc54b125f800f23ec461cf775eb01f19728cb572f51929ba2dbc4b6109d5712ddebb26aa1f56a4fa9eabd912f380387f0376391ffa16bb943ac5adbc07d8ab350c4dd26a3735d745e19948abf988533414f68fc32d4500112912d0ef69cc91303eb3e366f028fdf739c26a05e1a7cd59e6b36fbe0b94485105d0c0cb8e4af55ed9270dfa09e72d17881a6b83835553a42e4ad3384454ebc68d87c828de9e104eede78a53f9b42bea5e1f2ad0ce4f1e99614f34dc6987b1bacc17cb7c4dc546002c0", 0xe4}, {&(0x7f0000000400)="ba92994d3c3d18acaf8a357e90dd261f5e5f9a6f7d0a242f18d838adee99d84ad4393b51d171ab22b5f3a995bb26c9b8e992a48044e0495d1e70cf9d120a23484ab8b5173af678ad50e8eccd44c12b0e2176bef8caecad9261804603286dd7aa88f0ed1582eb4a2d28a0c71b40df71f58dea382f3ea18f2a0f81b9bef33221f25a18b712a091cc6921dc8f990f37f2ba2c56975180d7ecf413faea48f8c9f4bc2a610453ab9843d219becc81997b333fe032db6b8e9b5a7c997d2655f7c68b0fe47e0fae1ffd52bb66f04e5847e3", 0xce}, {&(0x7f0000000500)="3b147a94521be552a52fa69e3d87a050cf064e712f2ee9f33070d399b9fc448826b23f3aa37b29f4ac2753a85a41b1e274871bc8abd4dbd7d569cfd1835f902c52b14f6da1e32b4114440fb2347fb3a43220aad78b61cde55e0b8255b398f0780e48c2778a57fd624dbcf91d8f50f58e7ab7f7ffa40db238442b47549d5fb0e60f1e45b2a736c61863aafd428616893fbc9e14fe93fd1889eb8ab3c1cafa9dd21629a4c428142fd0b69a82c01cbbf915e448362a55c11bcd8bc090b1b2e62e6f6cf4fe8784960887fb1955e5229772c94f43dd6d784cd8f50491121350f9454fc5", 0xe1}, {&(0x7f0000000600)="62a8e12a2c9cb733041d29a92fdbc5281fcb9380216e5eb9", 0x18}, {&(0x7f0000000640)="7a9ec1bb08fabdcf461a4012356e87161c56992e0f1e12b46b86e67e0e9a6f5cf051e2987c8025cab206335b", 0x2c}, {&(0x7f0000000680)="fed368994f66da0295a6c94b938aa33afaf66784e527d463b98b2cc3fc3fb024fd02fdca33f626da18", 0x29}], 0xa, &(0x7f0000000800)=[{0x70, 0x117, 0x80000001, "184bafea4ce9fbfaf2333336b32ab525963cee4be4d0ec6a56e970a9267873b669e9069947ebef0c6c1a437f5d5b82cb54e5504de13bdb68a574e8da2b1b1f22c315f0c299784d9914ced70e68fb156f4bc923794b56a889d5"}], 0x70}, 0x59f}], 0x1, 0x40000) accept4$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f0000000880)=0x1c, 0x800) 17:45:41 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000180)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000200)={r1, r2, 0x10000}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r4, 0x8200) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) getsockopt$inet6_int(r6, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000080)) 17:45:41 executing program 1: r0 = socket(0x10, 0x802, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/sequencer2\x00', 0x101000, 0x0) symlinkat(&(0x7f0000001880)='./file0\x00', r1, &(0x7f0000001900)='./file0\x00') ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000001940)) write(r0, &(0x7f0000000000)="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", 0xfc) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000180)={0x8001005, 0x400, 0x2}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0x80, 0x4) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f00000001c0)) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001840)) recvmsg$kcm(r0, &(0x7f0000001800)={&(0x7f0000000200)=@hci, 0x80, &(0x7f0000001700)=[{&(0x7f0000000280)=""/3, 0x3}, {&(0x7f00000002c0)=""/190, 0xbe}, {&(0x7f0000001980)=""/141, 0x8d}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/126, 0x7e}, {&(0x7f00000014c0)=""/215, 0xd7}, {&(0x7f00000015c0)=""/9, 0x9}, {&(0x7f0000001600)=""/211, 0xd3}], 0x287, &(0x7f0000001780)=""/87, 0x57}, 0x2000) 17:45:41 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff84, 0x0, @local, @local={0xfe, 0x8a00}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 17:45:41 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f00000003c0)={0x2, 0x0, 0x2080, {0x10f002, 0x1f006, 0x2}, [], "e240046a35d72bc6494a9c710be42d9b7074879d46a2c734959ae3efc9847a88cd985fe19eafdf925f871c7408f9539e0f905b19896f27d31766d5ca91147708ea8d3a3138e6e4deebdbc52b9971e19af303b092169352d3082a4068e22f4248a65fc3d5beefd9a17d6b2636bcd1f56db9390c74fb47b653d8bd802bd8ca20422dbd3ac21e9fa149d6e4e9edba7967f98d5cd346877e98c677b3a42f318fd6a0775a75a02c8d4d20f413af7bceb6ccf613e3f334dcc8d0c5f55533a92930662913a0e2deedc388021d6d836ca8c9934ca0953728c6f0d77d771150bd1879271e1eab4202ab5bbfcc9f93c0e540e91f18bdc3914b86051ba95bf9fcb060d33be2f00d46bc241b9a0d2c856ca3d38bdc14c9629d5fec012b1016972bd74c748aa2834aa0a2bc6965dc2457335c3c63994960db015af70efba9b5d8d3721d91cef829c9f6e82ffd230760b390a864670fa8ef0f106a263817cbcf60a42342aba299837b4bbe5c319e012c4433fae9cd29c37ee33a4aa0217faa226eb202ce60cba0819c9826dbb3909168129de2bcb34541875f6e9c0ff40380f5ab983837e2a21a664204ee4c8391be75cc83847734e6705e6d0003d0ebe08ca9739b7c5213c5d628c2b71b1f9c206cd7c27475033fe386a219b686c2675352abf8f28e4c8b399986b70e97aed8fc043c273345235c0130b2265b4f2a019dcc48be50a78938299b72a2397f18b653a692719989dc8ef0743fe9d235e06daddbcc9ded841222287481be31685c51f8c109aaf3bf46a790d4498dcfa2493d5a0e51209c228921ed262780ace0df647aa8c1954c3c57161132176d7a5b1953230f2c18980f185eedf1e8f479464151ff61166bd1b0076f46120e0a1992602466339b1033fd7e6456f75cddc4d9f980b3de323ee3bafc21ffda30dcb521950387a8f83edd2ff634bc2fcfc291a782f3d2ef5cbad732aa187c951d16d41b819e579ae9b53565b3ba7c8ccf2242bef2aa8c5ef7d0a9574d48817e0f3436b362d5f0f82a58ed4c4024811043dcdbd52563b0293795e5ac07b384c7f65afe9616469f73b8e05665d5f9fd788a28c787dc782192dff73a1f5e552f3c7f66d61548e97c49fbc51ac3ba43b7041422c7bff9686fcb495009954ea66fc80ab9e6f85833cf6fd25a680c396ec6af7f8c8f7bfe0909f9a11206dc0ba83aaae9b8cb32e5fb0ed6a2bd46ac1093f8013f5e2a9e76b460509598bb6b9bf472b753865466486d6115f842421e249111ca5daeadd5fcc5008b8acf6d6f6018aeb7d25d38bbe7f52a69b705b0004cca1929a326c5e41eb90ae75b88e6419606dcab3fe02cb7e09abfa14f00dd19dd4cb2ff1169d4314d1fa084de1caf1e33dd7dfa6f096ce3df7154afccaad377b818e8021aa75b1267f366590bc73aaa0085660970b279ebc929e4a5d5d0ce1d8eaaceea09fb484a19a70414403b65ce99bb695ce68a2b9872bd05cb057a738d33232b57fe3681f6b26855540b703b1e029dc9591ecba889264dbb1bc43bde5620883ff680185094d055380b9706a08b693a9e78d5dadbba7c9cd551b8f2b98f153444ad4d2337e4e839a2a0473c47233b010838ea12930a0b24902ded821dce8ec369f47585eeb1b8402e6bc0ec0189c6b5655b572c51f61256d352ac27f1f6914e3ed5387e3e1820629eebff034208165dfd31961d82de3742c837fff398ffa083f7c49fb9276e09dffbd60d21b0e589245ec00a2afc3555b3533b95121a2e838ad4dad834e36563925086eeb064cf99b7f319dfcfc9f115ee9b5e98e8f731debcb535cc0259fcdf9b184060ad0378350b40ec01de16cae97142edc975a118881547397e28481e42ff1bfd9bafd2c1d5b4a23b8c35eae4cca3617facf9bd7b4384ae0d36faa0ceedd776f3b0a9e8e50aa54f36507fae66da6fc9f0ecee6b758566b329a19d61b8339e2eb449f21217e54471c313233880ce64839d6662ff0166f2051c5ab2d18c737bf0d97df7186b74fd8c73ad5c7d47e587b001c629f93af78c64e5e8e6a84f001c507564b303fd9fcbf8288d04b024142f3840a946b0539c0f5f3c8fc0bcf99398925dcfbb5f33f3133a4b4bf41f6fdb6bf5f4184f40d5779beebb6eb700f8fa563ede0a02817a463141a63711efca5a8dfc078c9fb0b199b2e0963fa4b4e7aa1fd6f7e77f2a8d37ba67f416f8b939969f3d67413ec6e1c4e70b5155d60f63ea89f521097994d5f50610b743ea0b279096afe8a76e268adabdb7bde2e74751d733fd6d47e7a3bd00a98e1fbfb0e569f7d17d4cc37ec67790d890593299c9c80edf83092c51bc0531efc299b4cc35d4763869342fbd7f453b119b70fa951aeae923b88f0ea181029f304c24e7033cf8d92f96b4155b4d39f4b4f30d8cfef14d9d1d93470866b4627596053abfc3a125ebd56e09671d431932e478454bc5e8995eb6cf807cf069eb54a4474a4e22cbc71d23c580e0ec89edf75c07b0d03aa5d7b00ad7b6e019d9068adcf645e8c0ae124fcea8ea05fcf912c8850779257529102cf879fb0bcfa7c60f96e377b4c283ec2a7356d6eb7f7ecb112f7f07ae3d67c21892754a89f1244f0523a8157c510b64173dc58a3323a7185fc9e0e8eb26506ebae01d9d980c3dc042cdd6968dabd95c3f739195553e188279b5df5a2118adc5041011ddf9c7f7fc82d0c591374863b33951cc4d7fcd6a451b782941c1fdeb78d4913505e3017f55fadd4c27a5e479e68e4aa36488cb1cc4864e3d831e88d129cf5022465efd4158de44ea448c3b64ccbd660e803574dc3ac928bfa6d7217cd4c31a8ab7fc7a35285da3a78b698345b6fde15436e27cf2d0de5ac0a2fc20af3f420efc4277f958fdeb83d0b50d4e828a5f600b9ddfda54d092efc1de2c910fae2ea0440c9d09f999dec1ad947dd69a3d3f65392241bb2243d66fd3723770bb1684bcd026914ab372de4c7acbfbcead432e0e878d9ac9c79bebf3df17cd7c4a06ba551cd08db59eee49a17018f9daf0abfcb6e8aa3c49bdd7722364163a4193837c156a79147fcb503ce1aaf552db5244644277521cc0a8bce48e221a6747ac4e3c2f72d5c614a25f4c2b2f6c2bcd257b0f8379dd730a8c5912b19b2f0fed3551198bb7ea4c2c891d6d156efd3403f1c9fa4c9de6c52575d1316e9d1cdd560373ab41703ad1f2790d2a8cc273730df6f20d2d4eb9747cbf703af913a121846e2edab67062d7647e92002b7ea8a53818896ed9c3119dc5324cb1df905cb3ff9c1fa8f2a81404943cca66972981a2ceb6fb839ca9ac2ae0222c7d5607f95a666ff8f40fe5b613aba777e71eb922950338d83a493db1131b38aacfe6fc4b05a1a55e4d05c468a773cf5278e139c8d77b8f9ad5634022cc87c86774501a958e23eb1da475b2f37ae410cd6e569a19d8bd2ebef6d3eb56f9934add80bce85933ba9e6bd6d98c00444010aedf8ca49e6c72acc38b01baa5f96e2c01292d141b937c3cdf5b2c2112e9b1cacf27e94728dbe94a74c4ab200d2965af02d34d6f9016e1c9f6d90c2a97adbc21f8a2f600d56541093dc4778eef083b38948653cd83705e85ca83433232bbf4d1b94e8621b9859a6afd797d1bf92df42805e13eaf9c307761e8da911f210fde1d11919c231d9718cb5985b672dd88e0ce05f2263e01a21fa37a160e54a6265f0980d025e2717d9f1d6dd94845c832057b86d1a8c0b54245427be7368bb4aa6b18242e9f9c0a99872b05be59a2a342fc43624139c06659e72abd3b196fde2bc620a62921e5986c28612a82dd98f4af9c27e63c41c9d28993d4b27bc7fa7da1ac052929fa87e427e1fdcc795d6726ca0cdbfba2bfa3711bb7796619a8d2485b985c76a39a450df68427389644d75e5ba7883cf28c00826a6f6cc68a2f25358cf5b5ebe37d42c26c68252d38515f465756780686c411671c128f456d374d5504aa9b84c0b6c0f95196da944efd20a63c484de36beab630a6bbec848831686726b611961a4f3be3a022415c357778e44684b04e802eb900739b8c779bf6f044d002eef991b499b10f9811b0a765c7c922e6d04379e4c703f5eccef8234aaa1d2cb1987cb1505166ee5bcfb154aa482979ddb8ca03befb4f0936a6d3f8666da7377ec6aafa6bbb63340fe2ad5ae5c59abe4ef39efc301b3fffdb2155396894ab9f56130f04f6635ed5c26c0efcb8780d98d957d51025468c85cd3f4ad13dc50f9a995e53dddb877aedaa524eca59ca9ecf23ffd1c7be2fd431e1a1cbae493751426b75f7938ca5d940992d639a76861ec9d7d235a8ccd6767c0bd3fc07c452a386670458922a637edac8d61b4727dd47c330acc5b2d4d153758d7536c170100a58061775cdb2129119f030b12fa93e92ccd5b9e4e389e051c569181a685f0e26a1687c524480041f417cd850ef29e5f8800896744d5e380a10956395f4da9783bdf39f1fca9a9d4d9e5fe948763f44d81155b779ba61ec82de4f44a94274cb580896ef496726dc9367d58f2c896b44f5870683b9d0386d5e82d889f8bbae8becf9c8cec3c3dea198df1d48fb9d7f31c6b11bdce5b8c5aba6a4173e5445886c2379b1fd8574ac30e014b1d2fea374e1070bdefba08d9d42e06117688d673937f565f0c929f3ad569bfd930b24a9473de6ee6a52b1385c5f2f6d144ba82b94f327cbcf01fb302fb0fe5779d74d596feb1caf6262a618369c7e35532ff0c3197038df20a74f5ff8e2c7d89dc50c7a99ce6cb1e0430a02cd347d0086b7bae154dfcb8782c19d62264c4cbaea96506bc7a6667c1a6e031755e82132d1c246883d7ee9a31c8d562a0d5889a1ea29b2931580d3cb0bd70b0980cb44088ae37179dfa66a8f22ebd1c9f6448da41fab7921ba5912dcb9e46f7821274f2ef34d2a227ab014f776ff156e6aea7df79489315d8378add2ca0b47a78ae29684ad156c45489c5d784a978e350a2b9a0273c992fe8eb1e600327b014470fb3a16bb84ca64111b1886d288f60c480177f044c5c2722dd3f644588ec6590eec56771ee8458d3ef2dd3c027a56a79cbb34f2d9234860a4a18c0123a4112176bc36cb97c4a98a1f7e86b60eb53f829fb18a2888a2f94a8db83f5bdff16e0d8fcc13a87a697456b1ea10d826d8d697a7a775162eea52316773a8a35ab76969399dc8578de79e15be6b2ccd8173002e7ad3c3ea08ec096e6584411a50e13f2bfc61ce171620eb22a31fd8d9e381a4bd1c11e535383b131ab871733f4907cf5baa480af6bd3914d930e1fa7a590b29f07d4069cb07443c540873301d8eeb4c74a775fa125a2a7d0bf50635a072e9d5e244d780f66df58bab8920adb32fc352ef228c09ea461c0b07cae6ba7cf07ce3272003630fa6e70e35a907a31f0a8c592e79a7844f7a3d8171fe19cdbf121b52a4fba6cc73c01986c4be04a4f819e7321b53435f4c302e69d0cdc71a3dffa819bd5257d0e79d95681e6c278a64b2ae42ddc48013a191160a3381831e2f2408e41b642bc9a6b49f13bb9497d97b2ad81132f6d7148962d615e6248f3e77a456e8991a37f4422fda410d01da1a8f30278b36caf909171af9af23de9d6462c19f40370dc3396bdd239a84f010d0b91ced8372f299126cedf21c67f984f9f500e669f5a7f603f58d0da5db7f965d15e85d237ed99e733a8d4dcc79d3f2174daae5155acc3116e43b0cbd928cc8d241777df356ad89e00adadf6f6a52f4b0d09e018d4934af312996c03ec660ddc3736160f4044e7032575cd10a89e5bdff191f1ffac418f69e18d8ab9b05eaabec98ca5ac2dd87912b", "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"}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100), 0x0) r2 = shmget(0x2, 0x4000, 0x30, &(0x7f0000ff9000/0x4000)=nil) shmat(r2, &(0x7f0000ffa000/0x3000)=nil, 0x2000) 17:45:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f00000004c0)=[{}], 0x1, 0x200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x2018}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{}, {}, {}, {}]}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000200)={0x3, [0x6, 0x1000, 0x1]}, &(0x7f0000000240)=0xa) write$P9_RSETATTR(r2, &(0x7f0000000340)={0xffffffffffffff6b, 0x1b, 0x2}, 0x250) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 17:45:41 executing program 1: r0 = socket(0x11, 0x4000000000080002, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x6, 0xffffff7c) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000012c0)}}], 0x1, 0x0) lookup_dcookie(0x0, &(0x7f00000000c0)=""/60, 0x3c) 17:45:42 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x9, 0x20000) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000040)=@fragment={0x7e, 0x0, 0x2, 0x8, 0x0, 0x80000001, 0x66}, 0x8) r1 = socket$nl_crypto(0x10, 0x3, 0x15) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000000c0)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x48000, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000140)=""/207) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x80, 0x0) signalfd(r2, &(0x7f0000000280)={0x40}, 0x8) r4 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x3) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000300)={0x0, 0x2, 0x1ff}) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) faccessat(r4, &(0x7f0000000340)='./file0\x00', 0x100, 0xa00) openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x2000, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) setxattr$security_evm(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@v1={0x2, "2aa882fc71f137f688d551d91592cc"}, 0x10, 0x2) recvfrom$inet6(r3, &(0x7f0000000480)=""/155, 0x9b, 0x10000, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r4, 0x400443c8, &(0x7f0000000540)={r2, 0x5}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') r5 = syz_open_dev$sndpcmc(&(0x7f0000000600)='/dev/snd/pcmC#D#c\x00', 0x4, 0x8000) r6 = socket$key(0xf, 0x3, 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000680)={0x7, 0x1, 0x2}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000700)={0x8, &(0x7f00000006c0)=[{0x9, 0x1000}, {0x3, 0xc4}, {0x101, 0x7fffffff}, {0x6, 0x982}, {0x8, 0x101}, {0x2, 0x600000}, {0x7fffffff, 0x9}, {0x100000000, 0x400}]}) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000740)={0x8d, 0x80000001, 0x4, {0xf, @pix={0x6, 0x7, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x5, 0x20, 0x1, 0x7, 0x3, 0x4}}}) ioctl$GIO_CMAP(r5, 0x4b70, &(0x7f0000000840)) 17:45:42 executing program 1: unshare(0x400) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000100)) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 17:45:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x80000) r4 = gettid() r5 = getpgid(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000300)={{0x1, 0x7, 0x1, 0x4, '\x00', 0x8844}, 0x5, 0xa899c1011ba97058, 0x4, r5, 0x1, 0x1c, 'syz1\x00', &(0x7f00000000c0)=['\x00'], 0x1, [], [0x1b, 0x8, 0x40, 0x2]}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r2, 0x3, 0x6, @dev}, 0x10) close(r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000080)) 17:45:42 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x12) connect$pppoe(r2, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) dup3(r2, r1, 0x80004) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x0, @link_local, 'syz_tun\x00'}}, 0xfffffffffffffd1e) [ 220.346802] device lo entered promiscuous mode [ 220.356604] device lo left promiscuous mode [ 220.394905] device lo entered promiscuous mode [ 220.406575] device lo left promiscuous mode 17:45:42 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4c, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x280) utimensat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000003c0)={0xa, @pix_mp}) 17:45:42 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000180)=0x8000, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7fffffff, 0x200) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x1000, @loopback, 0x8}, @in6={0xa, 0x4e23, 0x0, @mcast2, 0x44400000000}, @in6={0xa, 0x4e21, 0x0, @loopback, 0x1d8211ce}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0x6, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x0, @mcast2, 0x303}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e20, 0x0, @loopback, 0x9}, @in={0x2, 0x4e20, @remote}], 0xd8) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000240)=0x7, 0x4) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 220.510389] IPVS: ftp: loaded support on port[0] = 21 17:45:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008aec1, &(0x7f0000000000)={0x6, 0x600000000000000, [], [0xc2]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x80, 0x98, 0xffffffff, {"978a389f1b641e8ca384162ba9c4000a1289d5169c76b92802fec04c1d33098272e4697e5a70d6e2b254f6803988ebe86146a330d54fcd26bfc027881a7dc629f15251d832f68fcac063508c1976517b52d665c02f345ba715f5da31b502e3cd29a79861bb9c350ac353ff4f6c2dfea330bf835a8c8a5a14ccac6e897b"}}, {0x0, "24ddf2ec09acc33011ce5ed37c6b349c1c932218284bc5a356566d3046a8093bab3fce3abc3af4fd2a2c63aad08628bf85cc746f17658b0cdc39249c574cc6946bf7e6073e45dd44fe707e8c25ace90ab05d4f23b1ab000e35d580a67ad3cca2e587f1c540cc084ae35efaae62eb3e64e84b317d0dc32da5978698800c3fb235022281219b65aeac81775b205400752f2c"}}, &(0x7f00000001c0)=""/235, 0x12b, 0xeb}, 0x20) [ 220.655435] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 220.760964] chnl_net:caif_netlink_parms(): no params data found [ 220.853735] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.860228] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.868550] device bridge_slave_0 entered promiscuous mode 17:45:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r0, &(0x7f0000003a80)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000280)=[{&(0x7f0000000000)=""/49, 0x31}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000140)=""/50, 0x32}, {&(0x7f0000000180)=""/212, 0xd4}], 0x4, &(0x7f00000002c0)=""/39, 0x27}, 0x9}, {{&(0x7f0000001380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002540)=[{&(0x7f0000001400)=""/81, 0x51}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/157, 0x9d}], 0x3, &(0x7f0000002580)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000003580)=@generic, 0x80, &(0x7f0000003880)=[{&(0x7f0000003600)=""/147, 0x93}, {&(0x7f00000036c0)=""/106, 0x6a}, {&(0x7f0000003740)=""/135, 0x87}, {&(0x7f0000003800)=""/107, 0x6b}], 0x4, &(0x7f00000038c0)=""/119, 0x77}, 0x8000}, {{&(0x7f0000003940)=@ipx, 0x80, &(0x7f0000003a40)=[{&(0x7f00000039c0)=""/88, 0x58}], 0x1}, 0x7}], 0x4, 0x10000, &(0x7f0000003b80)) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000003bc0)={0x0, 0x7}, &(0x7f0000003c00)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000003c40)={r2, @in6={{0xa, 0x4e20, 0x68, @empty, 0x9}}}, &(0x7f0000003d00)=0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0x10) [ 220.904159] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.910735] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.918916] device bridge_slave_1 entered promiscuous mode 17:45:43 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1400000000000000290000000800000001000000"], 0x14}}], 0x1, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x72b7, 0x4) r1 = socket$inet6(0xa, 0x4, 0x40000000008) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x4, @dev}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x50, 0x0) [ 220.966665] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.995807] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.076995] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.085550] team0: Port device team_slave_0 added [ 221.112887] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.121335] team0: Port device team_slave_1 added [ 221.142783] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.151159] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 17:45:43 executing program 0: ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000080)={0x3}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000040)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000100)={0x0, {0x9, 0x6b}}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000180)) [ 221.257038] device hsr_slave_0 entered promiscuous mode 17:45:43 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2001, 0x80) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000013c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001380)={&(0x7f0000000280)=ANY=[@ANYBLOB="94000000", @ANYRES16=r1, @ANYBLOB="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"], 0x94}, 0x1, 0x0, 0x0, 0xc0}, 0x4000000) r2 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r2, &(0x7f0000000080), 0xfffffffffffffeb9, 0x0, &(0x7f0000000200)=@file={0x1, '.\x00'}, 0x6e) [ 221.342633] device hsr_slave_1 entered promiscuous mode [ 221.396892] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 221.409560] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 17:45:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x5, 0x1, 0x2, 0x0, 0x0}, 0x2c) unshare(0x2000800) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) getpgrp(r1) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f00000000c0), 0x0}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) [ 221.456779] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.463344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.470348] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.476936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.633683] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 221.639840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.658879] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.678322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.692544] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.708335] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.719839] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 221.738754] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 221.744983] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.760169] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 221.767892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.776625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.784934] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.791407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.807224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 221.819370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 221.827856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.836504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.844856] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.851310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.860183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.877477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 221.889472] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 221.903618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 221.916810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 221.924061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.933193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.942581] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.951144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.959980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.970616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.979266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.992670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 222.003881] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.015046] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 222.021113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.032620] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.040749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.049277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.069742] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 222.087720] 8021q: adding VLAN 0 to HW filter on device batadv0 17:45:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xffffffffffffff5a, &(0x7f00000000c0)={&(0x7f0000002280)=ANY=[@ANYBLOB="340000001d000900000000000000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\b\x00\n\x00\x00\x00\x00\x00\b\x00\b\x00', @ANYRES32=0x0, @ANYBLOB="e69814c153326198"], 0x34}, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 17:45:44 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x1, 0x2001) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) poll(&(0x7f0000000000)=[{r0, 0x4082}, {r0, 0x4}, {r0, 0x2004}, {r0, 0x4080}, {r0, 0x200}, {r0, 0x4}, {r0, 0x10a}, {r0, 0x8}, {r0}, {r0, 0x8}], 0xa, 0xffff) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000100)=0x6) close(r0) poll(&(0x7f0000000080)=[{r0}, {r0}, {r0, 0x4000}, {r0, 0x4}, {r0, 0x2}, {r0, 0x4481}, {r0, 0x80a0}, {r0, 0xc2}], 0x8, 0xffffffffffff8000) 17:45:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x0, 0x80002}, 0x4) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg$key(r1, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="0200000040002c00000000000500000000000000ecc10500d064f41768eecde8546bc06d7ab6f896927a0f517c8f26b71035"], 0x30}}, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000200)=""/179) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='schedstat\x00') ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f0000000140)={0x86, 0x0, 0x0, 0x6, 0x100000000, 0x2, 0x2, 0x1}) 17:45:44 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00\nb\xf6\n\xcb4V\xf6\xac\xe9z\xaa\x16\x84\xb9:\x85&\xd2UJy(\xb4h#\xc8\xae\xca=\x19l\x10\xf0\x9f._\x9a#\x9d0\x8e;\xc2#\xf6`\x94\x0f$\xe7\xb5\xc2\xfd\xfc\xfb\x8e\a\xdb\xf7\xa7\x0e\x91x\xe3\x00\x12\xb3K\xc9') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), 0x4) 17:45:44 executing program 1: unshare(0x400) r0 = userfaultfd(0x0) r1 = dup3(r0, r0, 0x80000) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000000)={'ip6gretap0\x00', 0x5}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) socket(0x4, 0xe, 0x1) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 17:45:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x109) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000080)) 17:45:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x4003, &(0x7f0000000040)=0x9, 0x7, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 17:45:44 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) r1 = shmget(0x1, 0x1000, 0x44, &(0x7f0000ffc000/0x1000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x5000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={r2, @broadcast, @remote}, 0xc) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) 17:45:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VT_RELDISP(r1, 0x5605) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae0a, &(0x7f0000000000)=ANY=[@ANYBLOB="fd7ead6e0cb36f901b0465b67bb10000007b9f71000000007a010500000000000000b046ec76"]) [ 222.924112] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:45:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth0_to_team\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="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"]}) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80801) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) 17:45:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b7da122b891bfc4e2f00000000000000", 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) r2 = accept$alg(r1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYPTR], 0x8) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f00000003c0)="a70dceb6654ed343325e5360bda0971443598455ab9e6f0d1d2d59c32d72f7816a3121daa3146988f9ecfeebc0d5eefaf5657fd7b7bba216321cd77d3f8c8af7697dc5337fe243dbc1381ad979a73e11c265d2093cbb5df526c7c15bed41870427110a8be07697c009a1393baa700aad5094c2774c81ea9e5c21a3b43968d764e6841d5b9ae3af2081189f736034b3d6eca33b14005320a5f5c19bf7cc8f0807a07583f9998e7e9f0ef08bb8f3") read(r2, &(0x7f0000000280)=""/93, 0xce1dde7a) 17:45:45 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) r1 = shmget(0x1, 0x1000, 0x44, &(0x7f0000ffc000/0x1000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x5000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={r2, @broadcast, @remote}, 0xc) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) 17:45:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x4) readv(r2, &(0x7f0000000400)=[{&(0x7f00000003c0)=""/26, 0x3}], 0x100000000000025c) write$FUSE_DIRENT(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='0'], 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7}, 0x176) 17:45:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/uinput\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x7fe, 0x9) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000300)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl(r0, 0x9, &(0x7f00000000c0)="90f544686dd4a7fcc5fab60690fe6c3780c4a09d025cf95052f68eacd05bcf3d8b078e525baf71c98a3188b68f0d73266ce07748c69f6061b03cf9c0d4210d281dd5") r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000180)={0x0, 0x1ff}) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 17:45:45 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000200)=""/208, 0xd0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r1, 0x4) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4ebaef3d"}, 0x0, 0x0, @fd, 0x4}) [ 223.334826] input: syz0 as /devices/virtual/input/input5 [ 223.362180] input: syz0 as /devices/virtual/input/input6 17:45:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x2000001, 0x2000000000000305, &(0x7f0000000340)=ANY=[@ANYBLOB="850000002e0000006503000100000000950000000000005b6cd7726c9e7500"], 0x0, 0xffffffffffffffff}, 0x48) r0 = accept$unix(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000080)=0x5f) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@generic={0x0, 0x1, 0x1}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000280)=""/67) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x4) 17:45:45 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0)={r3, 0x10000}, &(0x7f0000000100)=0x8) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x1}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000640)={{0x1, 0x0, 0x7fffffff, 0x2, 0x4}}) r4 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x8adc, 0x200000) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4dc00451}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x2c8, r5, 0x102, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2000000000000}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffff60}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x240000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x45f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}]}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf53}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x118, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2d}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5ae}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x367c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}]}]}, 0x2c8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000200)={@my=0x1}) 17:45:45 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xa295, 0x400) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) r1 = socket$packet(0x11, 0x40800000000003, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'syz_tun\x00'}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000100)=0x400, 0xfd45) 17:45:45 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000ff", @ANYRES16=r1, @ANYBLOB="150000000000000000000100000000000000014100000018001700000000000000007564700a73797a3000000000"], 0x34}}, 0x0) 17:45:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000006100)='memory.current\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="640f01cbc4e241a8880000000064670f050f54c3b894fc00000f23d00f21f835100000080f23f8b9320900000f32f30f52d70f20c035000000200f22c00fc72dfaffff7f0f01d1", 0x47}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000006140)=""/178) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f0000000300)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000380)=""/152, 0x98}], 0x1}, 0x1}, {{&(0x7f0000000440)=@xdp, 0x41, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/215, 0xd7}, {&(0x7f0000000600)=""/154, 0x9a}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000006c0)=""/70, 0x46}, {&(0x7f0000000740)=""/183, 0xb7}, {&(0x7f0000000800)=""/109, 0x6d}], 0x6, &(0x7f0000000980)=""/4096, 0x1000}, 0xff}, {{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000001980)=""/165, 0xa5}, {&(0x7f0000001a40)=""/230, 0xe6}, {&(0x7f0000001b40)=""/189, 0xbd}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/132, 0x84}, {&(0x7f0000001cc0)=""/210, 0xd2}, {&(0x7f0000001dc0)=""/238, 0xee}, {&(0x7f0000001ec0)=""/185, 0xb9}, {&(0x7f0000001f80)=""/139, 0x8b}], 0xa}, 0xffffffffffff639f}, {{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000002100)=""/218, 0xda}, {&(0x7f0000002200)=""/237, 0xed}, {&(0x7f0000003340)=""/97, 0x61}, {&(0x7f00000033c0)=""/251, 0xfb}, {&(0x7f00000034c0)=""/206, 0xce}, {&(0x7f00000035c0)=""/107, 0x6b}, {&(0x7f0000003640)=""/83, 0x53}], 0x7}, 0x5}, {{&(0x7f0000003740)=@un=@abs, 0x80, &(0x7f0000000880)=[{&(0x7f00000037c0)=""/128, 0xffffffffffffff04}, {&(0x7f0000003840)=""/181, 0xb5}], 0x2, &(0x7f0000003900)=""/79, 0x4f}, 0x20}, {{&(0x7f0000003980)=@l2, 0x80, &(0x7f0000005e00)=[{&(0x7f0000003a00)=""/100, 0x64}, {&(0x7f0000005ac0)=""/94, 0x5e}, {&(0x7f0000005b40)=""/143, 0x8f}, {&(0x7f0000003a80)=""/36, 0x24}, {&(0x7f0000005c00)=""/221, 0xdd}, {&(0x7f0000005d00)=""/235, 0xeb}], 0x6, &(0x7f0000005e80)=""/173, 0xad}, 0x6}], 0x6, 0x2002, &(0x7f00000060c0)) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x10a) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000008c0)={r2, r3/1000+30000}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000)=0x10001, 0x4) socketpair$unix(0x1, 0x800000000000005, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x800004) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:45:45 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8f8, 0x2a00) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8400200) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x1ee) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', r1}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="153f6234488dd25d7660") r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f0000000280)={'stack ', '::\n'}, 0x654) [ 223.917830] kauditd_printk_skb: 3 callbacks suppressed [ 223.917859] audit: type=1400 audit(1547660745.976:31): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=3A3A0A60 pid=10070 comm="syz-executor1" 17:45:46 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0xc0000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) syz_open_procfs(r0, &(0x7f0000000280)='attr/exec\x00') 17:45:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) timerfd_create(0x0, 0x800) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000080)={0x3, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x7a000000, [0x1711, 0xfffffffffffffffe, 0x140, 0x5], [0xc1]}) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000140)={{0x62, @empty, 0x4e21, 0x3, 'sh\x00', 0x18, 0x4, 0x42}, {@multicast2, 0x4e22, 0x2003, 0x839, 0x4, 0x1}}, 0x44) [ 224.123102] Unknown ioctl 1074310932 [ 224.154723] Unknown ioctl 1074310932 17:45:46 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x102, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000040)={0x8, "a404538f30e19c1c2be2092de040380af354a525613a0d14693b46051c342e8a", 0x3, 0x3ff, 0x400, 0x50007, 0x6}) set_mempolicy(0x7, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000200)=0x3a5) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x100, 0x70bd28, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x20000000) 17:45:46 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000e00)=ANY=[], &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000240), 0x4) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f00000000c0)=""/242) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x10, 0x0, 0x0) close(r1) r2 = shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffb000/0x2000)=nil) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) getsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000d80), &(0x7f0000000dc0)=0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@security={'security\x00', 0xe, 0x4, 0x498, 0x0, 0x128, 0x128, 0x230, 0x128, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x4, &(0x7f0000000840), {[{{@uncond, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d3, 0x4d3, 0xcb8d, 0x200, 0x1}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x20, 0x4, 0x3ff}, {0x9, 0x5, 0x3}, 0x7, 0x7ff}}}, {{@uncond, 0x0, 0xc8, 0x108}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "31780112a98dbd5f1a8bcbf7486ba0fad29ca8f06cbfdcfe882d0ad6372e"}}, {{@uncond, 0x0, 0x158, 0x198, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x32, 0x4, 0x0, 0x6, 0x6, @empty, @mcast2, @mcast2, [0xff000000, 0xffffffff, 0xff000000], [0x0, 0xff, 0xffffffff, 0xffffffff], [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], 0x80, 0x34b6}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x6, 0x1b, "bf5e7c126937199a857139f563a9fd89ec2d68219fcf392023981a3ab993"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@dev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000004c0)=0xe8) r7 = getgid() sendmsg$nl_route_sched(r0, &(0x7f0000000800)={&(0x7f00000005c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="b80100002500020026bd7000ffdbdf2500000000", @ANYRES32=r5, @ANYBLOB="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"], 0x1b8}, 0x1, 0x0, 0x0, 0x40}, 0x4c091) r8 = gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)=0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000540)={{0x1, r3, r4, r6, r7, 0xa0, 0x5}, 0x8000, 0xa5, 0xfffffffffffffab7, 0x1, r8, r9, 0x8}) 17:45:46 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="fdb9"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x3f}}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:45:46 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005d40)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) 17:45:46 executing program 2: r0 = socket$inet(0x2, 0x101, 0x8) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fe800000e34f040a1a3ad5570800c78b80082314e9030b9d566885b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x39, &(0x7f0000000040)=0x3, 0x4) 17:45:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8d071, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x10003, 0x28200) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000040)=""/20) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) [ 224.707192] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 224.713916] IPv6: NLM_F_CREATE should be set when creating new route [ 224.745792] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 17:45:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8d071, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x10003, 0x28200) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000040)=""/20) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) 17:45:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fchdir(r0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) 17:45:46 executing program 2: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00\x94j\xe5\xbfQ\xf8\x98\xf0\x87\x1ei\xe8\x8dr\xc7DW\\7\xd5Y\x1b\xd3\x00W\xd1@\x16\x01\x82.\r\x951s7\x04E\xec4\xc2\xc9\x9a\xf0\x05)\x8cR\x82\xf1\x15#\xe4\xc7\xe9\x8b2\xd9\x05\x9d\x82\\\xb1Jg\xe2\xdd\xdd\x8f+\xd2k\x03^[<\x9a\xdcS\x19\xc2\x10pqN\xbf\xc7\x00b:q\x16\xc4\xff\x00v\x96\xa8\x82y]\xb9\xf5[\xf4.\x01=]\x9ed.T\x0f\x89f\xc6\xab\x18U\xbc\xa2T\xe8\t\x15\xab\xda\xacz(\x91\x92\x0f\xdad\x05\xdc\x8d\x92\xc5w+blc\xee\x1a\xee$\x05qc]\x93\x01uK\x86\xe3Wm', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x13, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 17:45:47 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x7, 0x82000) flistxattr(r0, &(0x7f0000000180)=""/251, 0xfb) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000380)=""/224, &(0x7f0000000480)=0xe0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x29, 0x50080) recvfrom$rxrpc(r2, &(0x7f0000000080)=""/97, 0x61, 0x10000, &(0x7f0000000100)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0x24) rt_sigreturn() ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000280)={0x9, @pix={0x0, 0x0, 0x30314142}}) 17:45:47 executing program 2: getrlimit(0xf, &(0x7f0000000040)) r0 = socket(0xa, 0x1, 0x8001) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x7, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xfdb0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 17:45:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000600)=@framed={{0xffffffb4, 0x4000, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x20001}, [@ldst={0x7}]}, &(0x7f0000000500)='syzkaller\x00', 0x5, 0x351, &(0x7f000000cf3d)=""/195}, 0x238) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x3, 0x3, &(0x7f0000000080)=0x5}) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="23000000290007041dfffd946fa2830020200a000a000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0x4}, 0x4) 17:45:47 executing program 1: r0 = timerfd_create(0x0, 0x0) unshare(0x22020400) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}) [ 225.167790] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 17:45:47 executing program 2: r0 = socket$kcm(0x2, 0x80000002, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x404002, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000001c0)={0x0, 0x4, 0x2, 0x4, 0x0}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000240)={r2, 0x101, 0x2}, 0x8) sendmmsg(r0, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) [ 225.210544] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 17:45:47 executing program 1: r0 = gettid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) clock_nanosleep(0x3, 0x1, &(0x7f0000000040), &(0x7f00000000c0)) mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000100)={0x0, @src_change}) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x2f4}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 17:45:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000600)=@framed={{0xffffffb4, 0x4000, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x20001}, [@ldst={0x7}]}, &(0x7f0000000500)='syzkaller\x00', 0x5, 0x351, &(0x7f000000cf3d)=""/195}, 0x238) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x3, 0x3, &(0x7f0000000080)=0x5}) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="23000000290007041dfffd946fa2830020200a000a000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0x4}, 0x4) 17:45:47 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x1c0) r1 = geteuid() r2 = getgid() lstat(&(0x7f0000000280)='\x00', &(0x7f00000002c0)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x122000, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x3000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x6651}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@dont_hash='dont_hash'}]}}) [ 225.416777] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 17:45:47 executing program 1: unshare(0x40000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0xe16, 0x1, 0x5, 0x0, 0xfffffffffffffffc}) mq_timedreceive(r0, &(0x7f0000000300)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000040)=""/50, 0x32, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 17:45:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'..\x00\x00\x00\x00\x00\x00Yut\x03\x9dsr\xff', 0x43732e5398416f1a}) [ 225.626737] IPVS: ftp: loaded support on port[0] = 21 17:45:47 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x111000, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f0000000080)=0x159) 17:45:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000340)={0xb, @pix={0x1, 0x0, 0x3031334d, 0x3, 0x2, 0x5, 0x5, 0x0, 0x1, 0xf, 0x2, 0x3}}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x3]}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x5, 0xc00, @ioapic}) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x161) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x2bf) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @local}}, [0xfff, 0x4000000, 0x62, 0x1, 0xfffffffffffffffc, 0x400, 0xb72, 0xcf57, 0x4, 0x6, 0x9b, 0xff, 0x8, 0x200, 0x80000001]}, &(0x7f00000002c0)=0x100) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000300)={r3, 0x6, 0x6, [0x3, 0x6, 0xb31, 0x5, 0x2, 0x800]}, 0x14) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) 17:45:47 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xfffffef6) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) utime(&(0x7f0000000040)='./file1\x00', 0x0) [ 225.786406] IPVS: ftp: loaded support on port[0] = 21 17:45:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x9, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) 17:45:48 executing program 0: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f00000001c0)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00', 0xe, 0x0) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000240)='/usr/sbin/cups-browsed\x00', 0x17, 0x0) unlink(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x19) 17:45:48 executing program 1: capget(0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000040)=0x42010) 17:45:48 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) r3 = getpgrp(0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x2, 0x0) pipe2(&(0x7f00000001c0), 0x4800) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000180)=0x200) r5 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r3, r5, 0x12, &(0x7f00003efff0)) signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) fstat(r0, &(0x7f00000000c0)) unshare(0x20400) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x600000, 0x146) fallocate(r6, 0x0, 0x0, 0x4f4aaad0) 17:45:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e28000000030a43ba5d8060000000060000000029ec2400020cd37ed01cc0730ec279b287bf4042d1", 0x4c}], 0x1}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 17:45:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x50, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="f48f4928984db8f2420f01b71500000066baf80cb80571a88cef66bafc0cec48b800800000000000000f23d80f21f835000000700f23f80f019d0070000026260f01df0fc7587ac4e221932c98f0299b00200000", 0x54}], 0x1, 0x4, &(0x7f00000000c0)=[@dstype3={0x7, 0x2}], 0x1) r3 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x1ef38000000000, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000180)=""/103) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 226.301177] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. [ 226.350316] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 17:45:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0xfffffffffffffe, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2101}) ioctl$SIOCSIFHWADDR(r0, 0x400454c8, &(0x7f0000000080)={'veth1_to_team\x00', @broadcast}) 17:45:48 executing program 0: r0 = socket(0x10, 0x2, 0xc) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$RTC_AIE_OFF(r1, 0x7002) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c00100000000000000080001000104de9d255b5b", 0x1f) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1ff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000100)=r2, 0x4) 17:45:48 executing program 1: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000003ec0)) bind$alg(r0, &(0x7f0000003f00)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000140)=""/244, &(0x7f0000000080)=0xf4) [ 226.565560] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 226.577121] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 17:45:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'ip6gre0\x00'}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)) write$binfmt_misc(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="88c80a30f1c94de2a48ff9cf934d38e170a8e75338ed59be0300db0e273fc427b88364a47d1c280db5a695e08e9e3853fd596ea0d8cccdbdfa9ffe9c19341cae674b54915553a221048805922ceb00000000000000001d809af2d33829b2812e07155430f594b22c02fd4dc125f4d522d086723f6ef9471c8d90e26005bfc2495bb1fe13fe7c3a51cab9f05d35c3df875e312869a8477cd80b9fe4b179769a6c0ddf0eca97738a9ff0c424b9307f9691feab484727022d3c13e58df795ae7abf81c53f57d781386c739faf053e5cd403173d047cfcb295d0ebd7a851cbfae87d2457bf4919ea28b4f6b7401e2409b3383acae02a677d074d92266037c17dc8506fcab45af5e128ec4539fd00000000000000"], 0x1) io_setup(0x101, &(0x7f0000000040)) [ 226.612707] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 226.682170] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 17:45:48 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0xfdfdffff, 'queue1\x00'}) 17:45:48 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="ec", 0x1) r2 = epoll_create(0x16) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0xfffffffffffffffd, 0x5, 0xff, 0x6465a9ed, 0x356}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x100000001, 0x9, 0x1}, &(0x7f0000000180)=0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r4, 0xffffffffffff0001}, &(0x7f0000000280)=0x8) poll(&(0x7f0000000140)=[{r0}, {r2, 0x1}], 0x2, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:45:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'ip6gre0\x00'}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)) write$binfmt_misc(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="88c80a30f1c94de2a48ff9cf934d38e170a8e75338ed59be0300db0e273fc427b88364a47d1c280db5a695e08e9e3853fd596ea0d8cccdbdfa9ffe9c19341cae674b54915553a221048805922ceb00000000000000001d809af2d33829b2812e07155430f594b22c02fd4dc125f4d522d086723f6ef9471c8d90e26005bfc2495bb1fe13fe7c3a51cab9f05d35c3df875e312869a8477cd80b9fe4b179769a6c0ddf0eca97738a9ff0c424b9307f9691feab484727022d3c13e58df795ae7abf81c53f57d781386c739faf053e5cd403173d047cfcb295d0ebd7a851cbfae87d2457bf4919ea28b4f6b7401e2409b3383acae02a677d074d92266037c17dc8506fcab45af5e128ec4539fd00000000000000"], 0x1) io_setup(0x101, &(0x7f0000000040)) 17:45:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(khazad-generic)\x00'}, 0x100000208) dup3(r1, r0, 0x80000) 17:45:49 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000040)={0x0, 0x3}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x7, [0x998, 0x4, 0x6, 0x73e, 0x0, 0x1f, 0x200, 0x100000000, 0x1000, 0xffffffffffffffe1, 0x94, 0x7fffffff, 0x8000, 0x6, 0x253, 0x1, 0x3, 0x9, 0x2c00000000000000, 0x1, 0x0, 0x6, 0x5, 0x10000, 0xffffffffffffff99, 0xf47, 0x7fff, 0x6, 0xb5, 0x8000, 0x0, 0x5, 0x7fffffff, 0x2, 0x4, 0x7fff, 0x0, 0x0, 0xfffffffffffff800, 0x4, 0x18000000000000, 0x7f, 0xffff, 0x3, 0x5, 0x5, 0x400, 0x973]}) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000140)={0x9, {0x3, 0x2, 0x8b, 0x6}, {0x6, 0x7, 0x7, 0x4}, {0x2, 0x3}}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x4e22, @multicast1}, {0x7, @dev={[], 0x29}}, 0x40, {0x2, 0x4e24, @loopback}, 'syzkaller1\x00'}) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000200)={0x0, 0x2, @stop_pts=0x3}) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000280)={0xffffffff, "d6cd638a3d151929ea4d4690e58414a7477ae400961091eacca9942f390b1166", 0x3, 0x1}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x232040, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000300)={0x3, 0x0, [0x80000000, 0x3, 0x1, 0x5, 0x3, 0x7, 0x10001, 0x9]}) r2 = semget(0x2, 0x2, 0x20) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) semtimedop(r2, &(0x7f0000000340)=[{0x4, 0xf97, 0x1000}], 0x1, &(0x7f00000003c0)={r3, r4+30000000}) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0x33, "156782e623fc1a84f37c4b9ec7295859971a089038a0862ee62eac2160cfd9df324cc863768b9f740f35293ced1f9b378de58b"}, &(0x7f0000000480)=0x57) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000640)={&(0x7f0000000500), 0x10, &(0x7f0000000600)={&(0x7f0000000580)={0x0, 0x22, 0x7, {0x77359400}, {r6, r7/1000+30000}, {0x0, 0x6, 0x7, 0x8}, 0x1, @canfd={{0x4, 0xffffffff, 0x8, 0xb223}, 0xe, 0x1, 0x0, 0x0, "25bd010822d09002448b334eadb585c30d6dd651ea2101dce2a50f1b48aec2986c556d8102b6a92f9d0bd0f467501adc026951008c7a79446086ac15166f349a"}}, 0x80}, 0x1, 0x0, 0x0, 0xc0}, 0x800) ioctl$BLKIOOPT(r5, 0x1279, &(0x7f0000000680)) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000006c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000700)={@mcast2, @loopback, @dev={0xfe, 0x80, [], 0x1f}, 0x1, 0x200, 0x400, 0x400, 0x3, 0x10, r8}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r5, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20008}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x68, r9, 0xc, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xa196}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6b24927}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xa6fc}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}]}, 0x68}}, 0x8000) ioctl$PPPIOCDISCONN(r5, 0x7439) poll(&(0x7f0000000900)=[{r0, 0x8204}, {r1, 0x100}, {r5, 0x100}, {r1, 0x441}], 0x4, 0x7) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000940)=0x3) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000980)) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000ac0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000a80)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000b00)={0xb, 0x10, 0xfa00, {&(0x7f00000009c0), r10, 0x54cb}}, 0x18) syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000b80), &(0x7f0000000bc0)=0xc) 17:45:49 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./control/file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') dup2(r0, r1) 17:45:49 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045532, &(0x7f0000000100)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) epoll_wait(r2, &(0x7f0000000180)=[{}, {}, {}], 0x3, 0x9) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x8, 0x101000) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x8, 0xfffffffffffff001, 0x0, 0x5, 0x0, 0x1}) 17:45:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'nep\"0\x00\x924\xf0\x14\x00\x00\x80 \x00', {0x2, 0x4ea2, @empty}}) 17:45:49 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x42801, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x200, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x7f, @link='syz0\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5421, &(0x7f0000003ff8)=0x8007) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r4, 0x1}, &(0x7f0000000100)=0x8) r5 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x712000, 0x0}) close(r0) 17:45:49 executing program 2: r0 = socket(0x1c, 0x809, 0x2) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xbb, 0x800) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00032bbd7000fedbdf2514000000020000000000080001002c3d0000080002000200000000000000000000000000000000000acd2ccaa55f8a26967bfd866d646d466c54312254c9111db820447faaf564a73baf7a4abd47f29707410688182e9fdbfb3ef14bf0bac11b2415f9c13f51b21777f8ac3b1992c4c6694a3e1006145e0898d0566420d798811c671caaf8a90000000000000000"], 0x38}}, 0x10) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x0, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 17:45:49 executing program 1: io_setup(0x20000000002, &(0x7f00000002c0)=0x0) r1 = socket(0x2, 0x803, 0xff) shutdown(r1, 0x1) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x100000ffffffff, 0x109000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, r1}) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)="6f0300000000bbde1a72726252264ac5a57aa77a", 0x14}]) [ 227.996512] IPVS: ftp: loaded support on port[0] = 21 17:45:50 executing program 0: socketpair$unix(0x1, 0x8000000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x303, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x8a, "514de2e51f80cd0a4ede6c3b9a683e60c895e214014a49e787a531c5a44bc3c91190aa41b14078355c6cc5485d906810aadc43d72a3fa01eb3adc42fcf6a5337a966eee7847af59cc4d20758c2066a4094f9f819002ebb2f9940dcdd8e1e42efa180421aba88d02da215ff31cbc8d231a3be177aa544370e620a8c222e2324f3a4691ad3a3fb59a44d26"}, &(0x7f0000000180)=0x92) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)={r2, 0x55, "2ceb9dd192e30a5a39d16827a10dcc9f6b9f697e366674ac19b59cd2183b8ed2aec2b9f4d31814f6acb27c2915a27be06adf3c68842d4743cdb0bebea6c5f185fbb00d23ca466cf79032ff28a74b4ca01d6b3432c4"}, &(0x7f0000000240)=0x5d) clone(0x40108000, 0x0, 0x0, 0x0, 0x0) 17:45:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80020814}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x118, r3, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb94}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x40010}, 0x80) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x200003, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000240)='./file0/file0\x00', 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0)=0x8, 0x4) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x2a0, &(0x7f0000000c40)=""/160, 0xf5}, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 17:45:50 executing program 1: io_setup(0x20000000002, &(0x7f00000002c0)=0x0) r1 = socket(0x2, 0x803, 0xff) shutdown(r1, 0x1) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x100000ffffffff, 0x109000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, r1}) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)="6f0300000000bbde1a72726252264ac5a57aa77a", 0x14}]) [ 228.199368] IPVS: ftp: loaded support on port[0] = 21 [ 228.334188] chnl_net:caif_netlink_parms(): no params data found [ 228.367882] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 228.401519] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.408122] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.416271] device bridge_slave_0 entered promiscuous mode 17:45:50 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) r2 = accept4(r0, &(0x7f00000000c0)=@un=@abs, &(0x7f0000000140)=0x80, 0x80000) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000180)=0x100000001, 0x4) getsockopt$inet_int(r1, 0x10d, 0xeb, &(0x7f0000000080), &(0x7f0000000040)=0x36) [ 228.445878] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.452689] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.460740] device bridge_slave_1 entered promiscuous mode [ 228.478922] IPVS: ftp: loaded support on port[0] = 21 [ 228.569033] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.587347] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.649912] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.658524] team0: Port device team_slave_0 added [ 228.688728] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.697194] team0: Port device team_slave_1 added 17:45:50 executing program 1: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x89a2, &(0x7f0000000140)={'b\xce\x05j\xc1\xfe\n3\xcb \x00\x00\x00\x00\x02\x00', {0x2, 0x2000000000000001, @multicast2}}) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x800, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100)={0x69ed}, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e21, 0x2000, @ipv4={[], [], @local}}}, 0x5, 0x7, 0xffffffffffffffff, 0xffffffff00000001, 0x44}, &(0x7f00000007c0)=0x98) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000800)={0x0, 0x5}, &(0x7f0000000840)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000d00)={0x0, 0xffffffffffffff7f}, &(0x7f0000000d40)=0x8) sendmmsg$inet_sctp(r0, &(0x7f00000020c0)=[{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0xfffffffffffffff9, @loopback, 0x7}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000180)="bb7de35b4d4f18c3812ebff4b91d2ae62d788e5fa679efaf02866109c761b3651345c60f7bd6559b87611bd173265b91341afcad510553fb6fa908d5f07fc284f42ff3fe2a2d768277d3f65b3f3a280c6cda7ec727351f111526dcb5c1033ca28692be40167ac15ab1c4a3b7d4872b5607efaf90ca4877eeb87569f2cb8a60b3570d7f6609372102c196f7225503371dd04eb0029e9d210457577342cbf429ddb0d04ee5fd68", 0xa6}, {&(0x7f0000000040)="2de34689094240e9637748b09d137e1d4eae3074a8", 0x15}, {&(0x7f0000000240)="b26f42321f7a9bee6657b2bf982e94ea5fb81e6a505f82bd0b0df0c6d5b6551696aed17debd595496dd9e6e76af429eb518d4eaa35dc6f1c346a9ad06040b52b5bd5ba4a8cc0acac2c", 0x49}], 0x3, 0x0, 0x0, 0x4}, {&(0x7f00000002c0)=@in={0x2, 0x4e24, @rand_addr=0x1}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000300)="c687dc13fe0a029ee9aaf1dc2415227c6b41525276c4867e2299fef94236e51c736545a217b015d6f5cde2e3629e21d83b046772204dc1ce74561c488d2e8baccb6c2f8ef1816ce03bf533d7d4fa0de68f3e95dd53dcaff5c2371e73459fc5a3fec4fa24a06b371f0017108bbb6c12e066aaf3", 0x73}, {&(0x7f0000000380)="2282a262bbdc10f9e3d42e860aaa28cd6678678978573fd6bbc02abe6ce0c6bf696a330e8ceb50b09070f76c48f602d8f8fc61e8e8010234a90f1c786086dbb5e9c6feca4a004f62d279662a5063fccbe2be83ba2c8ea9f72f2fca30007a2598cf114877102a7561e65b2b2613afb4ea7472236390c71d5f77", 0x79}, {&(0x7f0000000400)="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", 0xfa}, {&(0x7f0000000500)="5ea4dcc3262ed13823a3970c562a6611e7dbef19fc63df0c7286ee72f990ccfa88d1d58ae38d03bf43605bdd6fb4da7f45c0f5e84d1678d7167df0be4c29a0e5409a613e4146235cce36be3701824298ee801e3c16301be19e643507cb7dfd5f9c7ecb42cbe4baaf3ff9a28fecb8182e6da2e885e4294091f178dcdf7bfc5f63aa15485e8baeff596165c52fa0afeb952d2795f2e1ff36e60a0dd7d3f9713189d80b4603f8b8f6dec26ffa2a2b1274289fcdcce3adac281e2f38610060af07acf9b8961e8d", 0xc5}, {&(0x7f0000000600)="4644407cdb5707fb9f04fce6552b1dda4e79ffb82eb4c73ba7d36ad848fbab1fee43a430de7c01f5de0a85aff03ececc89de79a6ee2c271af13c81a85fdef8a5f9c1e3bed003fccfbccbecd3c5ff26ce990b8b990e8bd4752e603c75f4b14ca50a3dd0efc15b624660b3213887", 0x6d}], 0x5, &(0x7f0000000880)=[@init={0x18, 0x84, 0x0, {0x8, 0x2, 0x2}}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0xfff, 0x8, 0x9, 0x6, 0x1, 0x973b, 0x1, r1}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x8}}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x206, 0xffffffff, 0x6, r2}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @authinfo={0x18, 0x84, 0x6, {0x3d3d}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @dstaddrv4={0x18, 0x84, 0x7, @local}], 0xe0, 0x4000}, {&(0x7f0000000980)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000c80)=[{&(0x7f00000009c0)="6c2f3212fab26b2ea0b495a01b3176afe3d76205c701579cff29a43cd17e80acb8804d88bdc67ed34e69ccfdec5410befe92fd2d8d5f0b530de20be6c1657b92a0dcd1c5c393ace255df2e621f120fe0fe49ab98e0f30de08693726ea0ed29d43fc464de39163e1db0bb72e1b74502fe490bc8bd74ffea27c0b661d6819f61e5638d3e5c8b9f2422b52d5495c89b5267812d267c5489041b0536f4f0467cf1bb66880ee2d1066e27148976b732881993", 0xb0}, {&(0x7f0000000a80)="0e440b4f55505a762ab488a42babf44a746f4480cff9721426311d9797146131a66fe5120a459dab99f1eb62593097c2a91cfaac43696deb3ef0e1e1b0493d4a4b6ba8120a44fa6829da613ba48c04370a34f8fb0b9b8e83f0315d17735c944e614b5cb3cbdda8608e59b15003b9ce45a849077d33f3072443", 0x79}, {&(0x7f0000000b00)="d5d7d55b9c02bd7ead8816a473d0562d59baaab2ec703290e9cf0fd8eaf147156cd16fa95ba43c399b0f7cf91f9fa1ba6fbef6eea45ac4b1dee383632f398dc1efd46692fdeac5b04da98431a141f4bbf7b096b0d3fb44eeac8323fcc289a3d8e893d34f82", 0x65}, {&(0x7f0000000b80)="ab8a9a379e0b8a0b604d66b6470ae2a438c914320557f48ee4e7221e8e14988cc3880f64cca0356e4550956a8a86733b39bb9e0a4001b55e2dabc51f8ebb2345d3a4497abb914b874be67a39caec3ec1a719f549c64c6b0bc70c433209e0428cf221321e551b6efb4247b81d1f93f57a6f21d230258a3a28753fc17bdafb183955f1541eb802e548", 0x88}, {&(0x7f0000000c40)="8b5794daa4f013cc8303932733e86b01", 0x10}], 0x5, &(0x7f0000000d80)=[@dstaddrv4={0x18, 0x84, 0x7, @empty}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x100000001, 0x1, 0x0, 0x959, 0x1d7bb508, 0x7fffffff, 0xffffffffffffff7c, r3}}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x4}}], 0x80, 0x80}, {&(0x7f0000000e00)=@in6={0xa, 0x4e20, 0x40, @dev={0xfe, 0x80, [], 0x2a}, 0x6000000}, 0x1c, &(0x7f0000002040)=[{&(0x7f0000000e40)="0aaaf9ff973a17c22bcc3c83d3f381c9cda84b0058a553b63c7efaf01c11a333b8511853df89709bfcef1d758cdf629ac2bbea22aa2ee046fb00f9de4356e3b308780cf78e54f05ac6de0de58f433e26724f1b25030f4f6aa17b98ea51de340245bfc1c6612ae24acbca", 0x6a}, {&(0x7f0000000ec0)="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", 0x1000}, {&(0x7f0000001ec0)="44e947098b2a10fdbead4c253aae2f88c10ad27cfcb4dd680d781100b382d8ec935950947f91d3589e038a6a121d56f9099246ccb5705696d9568d8ead83d0a519dd2090ba0094ae15d44566bd5e420eab7fc7f211", 0x55}, {&(0x7f0000001f40)="992b04dbea62ecdec8", 0x9}, {&(0x7f0000001f80)="61b53609d152d64755f9ac59cc4b60e8799d2b8356797c9c233520b7864341168cad0b1e363eed20405dca17676079c77a74035905d615e5d7e4a0db1767a75d65a37870a3646121daa7f5594d428c47731080873ad57ab46900c2ae36edba366c056d70459482ae8b9398e4f77f846d081d3dfe8f89eb75402b82db6d837837300ebe5469585de50e1241", 0x8b}], 0x5, 0x0, 0x0, 0x4000000}], 0x4, 0x40000) [ 228.728487] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.740508] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.827272] device hsr_slave_0 entered promiscuous mode [ 228.884159] device hsr_slave_1 entered promiscuous mode [ 228.933365] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.947023] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 228.971499] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.978052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.985105] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.991551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.097348] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 229.104035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.122877] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.138296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.149552] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.160398] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.183037] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 229.206777] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 229.213534] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.236091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.244595] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.251035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.272862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 229.286685] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.296683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.305370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.313602] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.320043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.328389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.344711] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.359213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.371417] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.463002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.472371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.481291] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.489836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.498606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.515472] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.529504] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 229.539090] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 229.548988] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.560407] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 229.567666] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.575888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.584217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.593213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.601500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.627415] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.642786] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.663556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:45:52 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x10180, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000180)) 17:45:52 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x6}, 0x8) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0xff) write$9p(r1, 0x0, 0xff38) 17:45:52 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0xfffffffffffffffc) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000004c0)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x4e22, 0x8, @ipv4={[], [], @loopback}, 0x7}}, {{0xa, 0x4e21, 0x1000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}, 0x80000001}}, {{0xa, 0x4e20, 0xfc7, @local, 0x1}}, {{0xa, 0x4e20, 0xe0b1, @dev={0xfe, 0x80, [], 0x1b}, 0x4ee}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x2, [{}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}]}, 0x190) 17:45:52 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) 17:45:52 executing program 1: unshare(0x8000400) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x45452, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x6) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 17:45:52 executing program 3: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000040)={0x18}, 0xfc71) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xc7, "aee5f8a3416ab5c215d9df214f347e38b52adb86da8fae430527deeaec4844c0c874cc246853c231b68ebcc01f24932b9ca0b4088748d509d6c52051842801cc8f7fae6a50f8e1d0c6fe4a65ffbf9391e689a8ffe69c840e03c2093ad5fdc116cf9efe0aa3d85c02ac25483fcd5aac715463ef9edf44ecfe8f9b3249a2312b6792557325153a82659fe55b7d5b6a71fed3b21b1cf78136d050ff861deecfc3b44d29da8227d23675674fc0d418b1114d3a768f6c89582dd05886629585886e6263f7c9fa8404d1"}, &(0x7f00000001c0)=0xcf) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000200)={r4, 0x5f, "46536fecbf6bdf4c55802654a10f7d6f9597e32e006af1fb0c26bb24bded345c950445a26290961e7ce5543c9260d4b5b9b6adddd1a8831b83af5c6857117493bf4e50591fe82416210dfe667e7badd859163bb7d6d8b0fa454b7227a099d4"}, 0x0) splice(r1, 0x0, r3, 0x0, 0x18, 0x0) 17:45:52 executing program 3: 17:45:52 executing program 1: prctl$PR_GET_FPEMU(0xd, &(0x7f0000000000)) r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, r0) 17:45:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1100000000000000000001000000000000000c4100000014001462726f617eb4a4fecd2a64636173742d34645272565c18348464ab3d5ef53467890ab43dccfb80511d3f330a387c3df22616d27d7b59362dc6b1fdc074376facf315d371632f1d376424f6991556d1ea2bf210d06082dd7953bf8b8b61b974d833f3d62ab58bc7007bb9559ce4ee513094ceff7594afb922d6eee248bbf369b154c4638b0526bcfe0d15853ab02a1ee911"], 0x30}}, 0x0) 17:45:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x81, 0x1, [0x8]}, &(0x7f0000000140)=0xa) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000180)={r3, 0x8}, 0x8) creat(&(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(r1, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}], 0x1}}], 0x1, 0x0, 0x0) [ 230.668025] ================================================================== [ 230.675448] BUG: KMSAN: uninit-value in strlen+0x3b/0xa0 [ 230.680900] CPU: 0 PID: 10329 Comm: syz-executor1 Not tainted 5.0.0-rc1+ #7 [ 230.687994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.697427] Call Trace: [ 230.700022] dump_stack+0x173/0x1d0 [ 230.703659] kmsan_report+0x12e/0x2a0 [ 230.707475] __msan_warning+0x82/0xf0 [ 230.711286] strlen+0x3b/0xa0 [ 230.714510] tipc_nl_compat_link_reset_stats+0x1f0/0x360 [ 230.719983] ? tipc_nl_compat_link_set+0x1220/0x1220 [ 230.725089] tipc_nl_compat_doit+0x3aa/0xaf0 [ 230.729506] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 230.734729] tipc_nl_compat_recv+0x14d1/0x2750 [ 230.739338] ? tipc_nl_node_get_link+0x920/0x920 [ 230.744097] ? tipc_nl_compat_link_set+0x1220/0x1220 [ 230.749213] ? tipc_netlink_compat_stop+0x40/0x40 [ 230.754061] genl_rcv_msg+0x185f/0x1a60 [ 230.758102] netlink_rcv_skb+0x431/0x620 [ 230.762173] ? genl_unbind+0x390/0x390 [ 230.766075] genl_rcv+0x63/0x80 [ 230.769368] netlink_unicast+0xf3e/0x1020 [ 230.773548] netlink_sendmsg+0x127f/0x1300 [ 230.777817] ___sys_sendmsg+0xdb9/0x11b0 [ 230.781885] ? netlink_getsockopt+0x1460/0x1460 [ 230.786578] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 230.791773] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 230.797132] ? __fget_light+0x6e1/0x750 [ 230.801113] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 230.806314] __se_sys_sendmsg+0x305/0x460 [ 230.810478] __x64_sys_sendmsg+0x4a/0x70 [ 230.814539] do_syscall_64+0xbc/0xf0 [ 230.818257] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 230.823458] RIP: 0033:0x457ec9 [ 230.826666] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 230.845566] RSP: 002b:00007f44b46cfc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 230.853265] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 230.860525] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 230.867785] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 230.875047] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f44b46d06d4 [ 230.882313] R13: 00000000004cb758 R14: 00000000004d8c78 R15: 00000000ffffffff [ 230.889586] [ 230.891200] Uninit was created at: [ 230.894745] kmsan_internal_poison_shadow+0x92/0x150 [ 230.899845] kmsan_kmalloc+0xa6/0x130 [ 230.903654] kmsan_slab_alloc+0xe/0x10 [ 230.907543] __kmalloc_node_track_caller+0xe9e/0xff0 [ 230.912659] __alloc_skb+0x309/0xa20 [ 230.916372] netlink_sendmsg+0xb82/0x1300 [ 230.920517] ___sys_sendmsg+0xdb9/0x11b0 [ 230.924573] __se_sys_sendmsg+0x305/0x460 [ 230.928744] __x64_sys_sendmsg+0x4a/0x70 [ 230.932795] do_syscall_64+0xbc/0xf0 [ 230.936502] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 230.941673] ================================================================== [ 230.949030] Disabling lock debugging due to kernel taint [ 230.954466] Kernel panic - not syncing: panic_on_warn set ... [ 230.960350] CPU: 0 PID: 10329 Comm: syz-executor1 Tainted: G B 5.0.0-rc1+ #7 [ 230.968848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.978194] Call Trace: [ 230.980808] dump_stack+0x173/0x1d0 [ 230.984455] panic+0x3d1/0xb01 [ 230.987669] kmsan_report+0x293/0x2a0 [ 230.991492] __msan_warning+0x82/0xf0 [ 230.995294] strlen+0x3b/0xa0 [ 230.998410] tipc_nl_compat_link_reset_stats+0x1f0/0x360 [ 231.003879] ? tipc_nl_compat_link_set+0x1220/0x1220 [ 231.009074] tipc_nl_compat_doit+0x3aa/0xaf0 [ 231.013502] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 231.018717] tipc_nl_compat_recv+0x14d1/0x2750 [ 231.023312] ? tipc_nl_node_get_link+0x920/0x920 [ 231.028080] ? tipc_nl_compat_link_set+0x1220/0x1220 [ 231.033185] ? tipc_netlink_compat_stop+0x40/0x40 [ 231.038025] genl_rcv_msg+0x185f/0x1a60 [ 231.042128] netlink_rcv_skb+0x431/0x620 [ 231.046188] ? genl_unbind+0x390/0x390 [ 231.050082] genl_rcv+0x63/0x80 [ 231.053370] netlink_unicast+0xf3e/0x1020 [ 231.057650] netlink_sendmsg+0x127f/0x1300 [ 231.062017] ___sys_sendmsg+0xdb9/0x11b0 [ 231.066114] ? netlink_getsockopt+0x1460/0x1460 [ 231.070797] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 231.075997] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 231.081377] ? __fget_light+0x6e1/0x750 [ 231.085368] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 231.090587] __se_sys_sendmsg+0x305/0x460 [ 231.094851] __x64_sys_sendmsg+0x4a/0x70 [ 231.098909] do_syscall_64+0xbc/0xf0 [ 231.102628] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 231.107807] RIP: 0033:0x457ec9 [ 231.110997] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 231.129905] RSP: 002b:00007f44b46cfc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 231.137642] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 231.144932] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 231.152216] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 231.159476] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f44b46d06d4 [ 231.166741] R13: 00000000004cb758 R14: 00000000004d8c78 R15: 00000000ffffffff [ 231.175258] Kernel Offset: disabled [ 231.178880] Rebooting in 86400 seconds..