[ 35.544363] audit: type=1800 audit(1551552498.763:27): pid=7541 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 35.567521] audit: type=1800 audit(1551552498.773:28): pid=7541 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 36.556398] audit: type=1800 audit(1551552499.843:29): pid=7541 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 36.576114] audit: type=1800 audit(1551552499.843:30): pid=7541 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.140' (ECDSA) to the list of known hosts. 2019/03/02 18:48:29 fuzzer started 2019/03/02 18:48:31 dialing manager at 10.128.0.26:36945 2019/03/02 18:48:32 syscalls: 1 2019/03/02 18:48:32 code coverage: enabled 2019/03/02 18:48:32 comparison tracing: enabled 2019/03/02 18:48:32 extra coverage: extra coverage is not supported by the kernel 2019/03/02 18:48:32 setuid sandbox: enabled 2019/03/02 18:48:32 namespace sandbox: enabled 2019/03/02 18:48:32 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/02 18:48:32 fault injection: enabled 2019/03/02 18:48:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/02 18:48:32 net packet injection: enabled 2019/03/02 18:48:32 net device setup: enabled 18:51:10 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@int=0x6, 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x101000, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000000c0)={0xf1b4, 0x7ff}) recvmsg$kcm(r1, &(0x7f0000002680)={&(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000002500)=[{&(0x7f0000000180)=""/23, 0x17}, {&(0x7f00000001c0)=""/105, 0x69}, {&(0x7f0000000240)=""/251, 0xfb}, {&(0x7f0000000340)=""/26, 0x1a}, {&(0x7f0000000380)=""/98, 0x62}, {&(0x7f0000000400)=""/236, 0xec}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x8, &(0x7f0000002580)=""/216, 0xd8}, 0x10101) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000026c0)={0x0, @in6={{0xa, 0x4e23, 0x8001, @dev={0xfe, 0x80, [], 0x10}, 0x7}}, 0x1f, 0x9, 0xcf4, 0x6, 0xce5b}, &(0x7f0000002780)=0x98) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000027c0)={r2, 0x2d, "04d440aff195af2e1dde755ca0f21d15b40cdf04276aba02a8eefb9e82443105220bf7e9d4fc2a1536672cac70"}, &(0x7f0000002800)=0x35) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000002840)) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000002880)) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f00000028c0)={0x6, 0x2, 0xe7, 0x20, 0x3, 0x9, 0x6}) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000002900)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000002940)={'icmp6\x00'}, &(0x7f0000002980)=0x1e) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000029c0)={{0x5, 0x1}, 0x1, 0x7f, 0xfff, {0x7, 0xfffffffffffffad4}, 0x80000000, 0x3}) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x2) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000002a40)=""/215, &(0x7f0000002b40)=0xd7) ioctl$TCSETS(r1, 0x5402, &(0x7f0000002b80)={0x858, 0x9, 0x5, 0x4, 0x1b, 0x8, 0x80, 0x2, 0x61, 0x80c, 0x0, 0x200}) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000002bc0)) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000002c00)=@assoc_value={r3, 0xbc}, 0x8) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000002cc0)={@ax25={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, {&(0x7f0000002c40)}, &(0x7f0000002c80), 0x8}, 0xa0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000002d80)) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000002dc0)={r2, 0x800}, 0x8) ioctl$TCXONC(r1, 0x540a, 0xfffffffffffffff8) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000002e00)={0x2, 0x8000, 0x8}) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000002e40)="af54e0a497692f41eb1306179482e1615c4eea0e218783bd499fc167b23b1f903914d999017392f1d5733b2c3fa73dcc812a13de77d2fbd20bdf43fd5c5fd993b5d866c06dae2e1d0a51912c23c3c2ce52") setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000002ec0)={0x3, 'batadv0\x00'}, 0x18) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003240)=[{&(0x7f0000002f00)=@in={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000002fc0)=[{&(0x7f0000002f40)="eed02493f6f3c633f7e8136ed39c97a7810513e779a2f00c4203159ec8a91c801d523a50552d4d4bf8c1426946d3d81a22fc180c7145467ac5d8061bf8e9785aa67253", 0x43}], 0x1, &(0x7f0000003000)=[@init={0x18, 0x84, 0x0, {0x70, 0x1f, 0x0, 0x800}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x3bd}}], 0x30, 0x10}, {&(0x7f0000003040)=@in6={0xa, 0x4e23, 0x1, @remote}, 0x1c, &(0x7f0000003140)=[{&(0x7f0000003080)="bfe5d214ca7db1ff6a88a23f7379ab0dcbf71a82960f2e68cf720fecbfcb8edd4f2e6effc06bce82f42a9d8d1b51c400eda5d41477a9c1fbed37efd1cceb4c5792cebcac2a1705824bbbd4ad843ab0ab5c9bdcb889c8d8d9bb5a633963fd8f9a1d0927b432a3f2f9e2afbc3dd8b279442a31272fff80d07447d0be8d6de8862de74247206e28dddf8cf027e90f7ba6f3", 0x90}], 0x1, &(0x7f0000003180)=[@sndinfo={0x20, 0x84, 0x2, {0x7, 0x2, 0x0, 0x2, r2}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @authinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @init={0x18, 0x84, 0x0, {0x6, 0x800, 0x8, 0xce}}], 0x90}], 0x2, 0x73e9087145d85000) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f00000032c0)='veth0_to_bond\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000003300)='/dev/snapshot\x00', 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000003340)='/dev/autofs\x00', 0x12400, 0x0) syzkaller login: [ 207.434725] IPVS: ftp: loaded support on port[0] = 21 18:51:10 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x100000000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x6, @mcast1, 0x8}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000200)={r1, 0x5}, 0x8) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000240)={0x80fb, 0x3}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000280)={0x1, [0x9]}, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)=0xffffffff) r2 = getgid() setfsgid(r2) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x100, 0x0) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x101) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'L+', 0x5}, 0x28, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000003c0)={r1, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={r1, 0xfffffffffffffffb}, 0x8) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_int(r0, &(0x7f0000000480)='cgroup.clone_children\x00', 0x2, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000004c0)='NET_DM\x00') getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r6, 0x8}, &(0x7f0000000540)=0x8) request_key(&(0x7f0000000580)='id_resolver\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600)='L+', 0xfffffffffffffff8) recvmsg(r7, &(0x7f0000000d80)={&(0x7f0000000640)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000c40)=[{&(0x7f00000006c0)=""/105, 0x69}, {&(0x7f0000000740)=""/238, 0xee}, {&(0x7f0000000840)=""/37, 0x25}, {&(0x7f0000000880)=""/244, 0xf4}, {&(0x7f0000000980)=""/31, 0x1f}, {&(0x7f00000009c0)=""/134, 0x86}, {&(0x7f0000000a80)}, {&(0x7f0000000ac0)=""/134, 0x86}, {&(0x7f0000000b80)=""/149, 0x95}], 0x9, &(0x7f0000000d00)=""/111, 0x6f}, 0x20) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000dc0)='\x00') sendfile(r3, r7, &(0x7f0000000e00), 0x8) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000e40)={0x28, 0x2, 0x0, {0x2, 0x4, 0x2}}, 0x28) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000e80)={0x9, 0xff, 0x7fffffff}, 0xc) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000ec0)=0x380000000000) write$cgroup_subtree(r0, &(0x7f0000000f00)={[{0x2d, 'pids'}, {0x2b, 'pids'}, {0x2d, 'rdma'}]}, 0x12) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000f40)=0x57) socket$netlink(0x10, 0x3, 0xf) perf_event_open$cgroup(&(0x7f0000000f80)={0x7, 0x70, 0x3fc00000000000, 0x2, 0x3e, 0x3f, 0x0, 0x1342d856, 0x2, 0x1, 0x0, 0x0, 0x7ff8000000000, 0x6, 0x0, 0x1d2f, 0x1ba0, 0x0, 0x6, 0x100000000, 0x3f, 0x10000, 0x9, 0x80, 0x2, 0x100, 0x1, 0x2, 0x0, 0x3, 0x1, 0x7, 0x1, 0xffffffff00000001, 0x101, 0x2, 0xfffffffffffffff8, 0x8001, 0x0, 0xe138, 0x1, @perf_config_ext={0x0, 0x3000000}, 0x0, 0x7fffffff, 0x1, 0x1498bc6926efd022, 0x7fffffff, 0x6, 0x2c46}, r0, 0x4, 0xffffffffffffffff, 0x2) [ 207.534467] chnl_net:caif_netlink_parms(): no params data found [ 207.589671] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.597329] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.604683] device bridge_slave_0 entered promiscuous mode [ 207.614648] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.621246] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.630752] device bridge_slave_1 entered promiscuous mode [ 207.653119] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.662645] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.685107] team0: Port device team_slave_0 added [ 207.693268] team0: Port device team_slave_1 added [ 207.729202] IPVS: ftp: loaded support on port[0] = 21 [ 207.758154] device hsr_slave_0 entered promiscuous mode 18:51:11 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000040)=0x1) fadvise64(r0, 0x0, 0x1, 0x1) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x800) write$P9_RXATTRCREATE(r0, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) ioctl$KDMKTONE(r0, 0x4b30, 0xffffffffffffff80) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x2, 0x8, 0x80000000, 0x8, 0x14, 0x1000, 0x2, 0x1, 0x9, 0x6, 0x8, 0x7}) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f00000001c0)={0x9, 0xb2c, 0x1, 0xffffffffffffffc1, 0x1f, 0x7, 0x9}) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000200)={0x0, 0x3ff}) write$P9_RSYMLINK(r0, &(0x7f0000000240)={0x14, 0x11, 0x1, {0x0, 0x4, 0x1}}, 0x14) clock_gettime(0x4, &(0x7f0000000280)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000300)=0x1, 0x4) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000340)={0x3, 0x101, 0x8}) pselect6(0x40, &(0x7f0000000380)={0x8000, 0x7, 0x8, 0x7da, 0xffffffffffff8000, 0x8, 0x1, 0x80000001}, &(0x7f00000003c0)={0x9, 0x200, 0xffffffffffffffff, 0x1ff, 0x19c200000, 0x7f, 0x7fffffff, 0xc3c}, &(0x7f0000000400)={0x101, 0x9, 0x200, 0x7d, 0x800, 0x5}, &(0x7f0000000440), &(0x7f00000004c0)={&(0x7f0000000480)={0x81}, 0x8}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000540)={r2, 0x1, 0x6, @remote}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000580)={0x6, 0x0, 0x0, 0xfffffffffffffe01, 0x0}, &(0x7f00000005c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000600)={r3, @in6={{0xa, 0x4e24, 0x800, @empty, 0x1}}, 0x7}, 0x90) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000006c0)) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000700)={r3, 0x8, 0x80000000, 0x8}, 0x10) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x46) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000740)) acct(&(0x7f0000000780)='./file0\x00') socket$inet6(0xa, 0x800, 0x1) rt_sigsuspend(&(0x7f00000007c0)={0xa068}, 0x8) pread64(r0, &(0x7f0000000800)=""/183, 0xb7, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000008c0)=[0x5, 0x40]) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000900)={0x10000, 0x3000, 0x7, 0x5}) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000940)=""/168) [ 207.835610] device hsr_slave_1 entered promiscuous mode [ 207.930769] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.937317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.944162] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.950560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.965190] IPVS: ftp: loaded support on port[0] = 21 18:51:11 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x801, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = getpgid(0xffffffffffffffff) fcntl$setown(r0, 0x8, r1) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000140)={0x3, 0x0, 0x27c}) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000180)=""/177) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x80001, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000340)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}]}, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@dev, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000540)={0x2, 0x1}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in6={{0xa, 0x4e20, 0x1, @mcast2, 0x3}}, 0x100, 0x2a55, 0xffffffffffff0000, 0xbb, 0xca}, &(0x7f0000000640)=0x98) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000680)={r3, 0x4c, "24eea4fa4a9003711c2a9343df81b27fe2086c083af226022c108b63db9e446c269a0f2a383a9dfe9462917180c919864f83cddd1894623b687f92be88050f5e88dfa04ece37c8c206011f3d"}, &(0x7f0000000700)=0x54) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000740)={0x7, 0x4, 0x3}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000780), &(0x7f00000007c0)=0x4) epoll_pwait(r0, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x7f, &(0x7f0000000880)={0x7}, 0x8) write$P9_RLINK(r0, &(0x7f00000008c0)={0x7, 0x47, 0x2}, 0x7) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000900)={'security\x00'}, &(0x7f0000000980)=0x54) clock_gettime(0x0, &(0x7f0000000a00)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000a40)={0x0, 0x0}) futimesat(r0, &(0x7f00000009c0)='./file0\x00', &(0x7f0000000a80)={{r5, r6/1000+30000}, {r7, r8/1000+30000}}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000ac0)={0x5c, @broadcast, 0x4e21, 0x4, 'sed\x00', 0x1, 0x101, 0x75}, 0x2c) sched_setaffinity(r1, 0x8, &(0x7f0000000b00)=0x6) ioctl$PPPIOCDISCONN(r0, 0x7439) r9 = syz_open_procfs(r1, &(0x7f0000000b40)='fdinfo/4\x00') setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000b80)={{0x33, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x4, 'fo\x00', 0x5, 0x0, 0x29}, {@multicast2, 0x4e23, 0x2, 0x1, 0x0, 0x3f}}, 0x44) r10 = dup2(r2, r9) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r9, 0xc0845658, &(0x7f0000000c00)={0x0, @reserved}) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r10, 0x84, 0x23, &(0x7f0000000cc0)={r4, 0x7f28}, 0x8) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d40)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r10, &(0x7f0000000fc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x9000000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000d80)={0x1d0, r11, 0x712, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xafd3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x96}]}, @TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x14}, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x952}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x478}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xee48}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) [ 208.122152] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.191181] chnl_net:caif_netlink_parms(): no params data found [ 208.228967] IPVS: ftp: loaded support on port[0] = 21 [ 208.240727] chnl_net:caif_netlink_parms(): no params data found [ 208.250136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.271976] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.289485] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.297340] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 208.310525] 8021q: adding VLAN 0 to HW filter on device team0 18:51:11 executing program 4: prctl$PR_SET_PDEATHSIG(0x1, 0x9) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x2, {{0x2, 0x4e23, @local}}, 0x0, 0x5, [{{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e24, @rand_addr=0x8}}, {{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}}, {{0x2, 0x4e22, @remote}}]}, 0x310) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000380)={0x2, "45c2eed1060f625259da687d306dbc83a9606edb06f3fc45f9d81cfecc3454bc", 0x3, 0x1}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x408004}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, r1, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7c}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r2 = semget(0x0, 0x0, 0x494) semctl$IPC_INFO(r2, 0x7, 0x3, &(0x7f0000000500)=""/169) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000640)={0x9, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000680)={r3}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000006c0)={0x2, 'bpq0\x00'}, 0x18) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000700)={0x3, 0x15, 0x3, 0xfffffffe, "9b6ba99cb3121d329d93016b714b415a27a7677e467ffe234c7e5427e9ed66cf"}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000740)={@broadcast, @multicast1, 0x0, 0x6, [@loopback, @remote, @broadcast, @dev={0xac, 0x14, 0x14, 0x23}, @multicast2, @remote]}, 0x28) semctl$IPC_INFO(r2, 0x3, 0x3, &(0x7f0000000780)=""/195) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000880)='/dev/video35\x00', 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000008c0)={0x79588592, 0x2, 0x8, 0x7}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000009c0)=0x0) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x0, 0xb2, 0x6, 0x3, 0x0, 0xad, 0x1, 0x8, 0x9, 0x7, 0x10001, 0xc6fb, 0xffffffffffffffff, 0x7fff, 0x0, 0x10000, 0xfffffffffffffffc, 0x101, 0x3, 0xfffffffffffffffa, 0xfff, 0x78085aad, 0xffff, 0x9, 0x4, 0x6, 0xfffffffffffffffb, 0x6, 0x5, 0x4000000000000000, 0x8, 0x9, 0x3ff, 0xeca, 0x9, 0xffffffffffffffde, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000900), 0x2}, 0x20000, 0x6, 0x9, 0xf, 0x7f, 0x53f, 0x5f9}, r5, 0x0, r0, 0xb) prctl$PR_GET_TIMERSLACK(0x1e) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000c00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x174, r1, 0x510, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xf0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2a4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2a8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5ed}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffff7}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20000090}, 0x8001) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000c40)) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000c80)={0x3d8, 0x3, 0xffffffffffffff80}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000dc0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000e00)={0x0, 0x0, 0x0}, &(0x7f0000000e40)=0xc) fstat(r4, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000fc0)={{0xf3, r6, r7, r8, r9, 0x5, 0xfff}, 0xfff, 0x46, 0x7a}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000001040)={0x1f, 0x8, 0x2, 0x20, 0x2}) write$FUSE_POLL(r0, &(0x7f0000001080)={0x18, 0x0, 0x4, {0xff}}, 0x18) [ 208.348979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.358166] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.364526] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.373534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.382564] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.388991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.481249] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.489684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.501947] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.508816] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.519306] device bridge_slave_0 entered promiscuous mode [ 208.528657] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.535005] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.545023] device bridge_slave_1 entered promiscuous mode [ 208.565955] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.573044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.593319] IPVS: ftp: loaded support on port[0] = 21 [ 208.602705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.625196] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.631658] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.640281] device bridge_slave_0 entered promiscuous mode [ 208.649905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.671378] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.679721] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.686619] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.693888] device bridge_slave_1 entered promiscuous mode [ 208.722280] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.746979] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.777360] team0: Port device team_slave_0 added [ 208.783708] team0: Port device team_slave_1 added 18:51:12 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000100)={r2, 0x1}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r1, 0x0, 0x12, &(0x7f0000000140)='/proc/capi/capi20\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r1, 0x0, 0x12, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r3, r1, 0x0, 0xf, &(0x7f00000001c0)='md5sum.system#\x00', r4}, 0x30) getsockname$unix(r1, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000380)={0x3}) write$UHID_INPUT(r0, &(0x7f00000003c0)={0x8, "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", 0x1000}, 0x1006) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000001400)) prctl$PR_MCE_KILL_GET(0x22) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x7) lstat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = add_key(&(0x7f0000001500)='user\x00', &(0x7f0000001540)={'syz', 0x0}, &(0x7f0000001580)="debc370df69fcaf172893651eb720c2988698e5c7474567d2b8ef47bdcaa853a08e65863b12e80730e193082e8e3031303cd4748a715f0ecbc976a240489f701174620bb764a5fea4cb10d3ae954d4e57851712ef0a839303a077ecec87f40a7505fa736c30ccef5d1d5446d9c957b1b70ed5f37eae4581a815a0fb7ec0e042df22b7ca33d98b13745ab83aad7643cf227e0364da0b5bd9d033b2a6f2b167313f87c9762607953770677e235ebd0cc0fb240a9219f15312160a7fa3f6211061b468f248a3750cd18b85edea1e12a4c3204f3ba936652223d644b74ab", 0xdc, 0xfffffffffffffffc) keyctl$get_persistent(0x16, r5, r6) accept4$unix(r1, 0x0, &(0x7f0000001680), 0x80000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000016c0)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x6, 0x7f, 0x8, 0x1000}, &(0x7f0000001780)=0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000017c0)={r7, 0x6}, &(0x7f0000001800)=0x8) socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000001840), &(0x7f0000001880)=0xb) pivot_root(&(0x7f00000018c0)='./file0\x00', &(0x7f0000001900)='./file0\x00') getsockopt$inet6_dccp_buf(r0, 0x21, 0xd, &(0x7f0000001940)=""/224, &(0x7f0000001a40)=0xe0) r8 = syz_open_dev$sndpcmp(&(0x7f0000001a80)='/dev/snd/pcmC#D#p\x00', 0x3f, 0x8000) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r8, 0x28, 0x6, &(0x7f0000001ac0), 0x10) sendmsg$inet_sctp(r8, &(0x7f0000001cc0)={&(0x7f0000001b00)=@in={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000001c00)=[{&(0x7f0000001b40)="66a7a881e9306abc3c0f49bed22edb1ce1cd7547da668947ac1e742d7ecd83f9ea05c0e1e724633280b74c692b89a1b94c8942f12a7f291c68afd6725f376e57ba6b8a41d3ad011bd31762d59cc9bba21e3ff0ec464efe6433a26d9958942d1d2e74936b11b819b7f8c46e18ac16dbbe938eb3c8b55e210e51c16f15561f4d5b723a3adbbba047ba92de843328a04c6cc6938a9474ee142e322eaab33618076db77d651b1440f11ed98f7899a944e73060ba24", 0xb3}], 0x1, &(0x7f0000001c40)=[@sndrcv={0x30, 0x84, 0x1, {0x6, 0x1205, 0x1, 0x101, 0x80000000, 0x7f, 0x10000, 0x2, r7}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x8, 0x0, 0x490f4c4d, 0x5, 0x20, 0x59a7, 0x0, r7}}], 0x60, 0x40}, 0x4041) ioctl$KDSETLED(r0, 0x4b32, 0x4) [ 208.841183] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.929013] device hsr_slave_0 entered promiscuous mode [ 208.965540] device hsr_slave_1 entered promiscuous mode [ 209.030210] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.092808] IPVS: ftp: loaded support on port[0] = 21 [ 209.133733] chnl_net:caif_netlink_parms(): no params data found 18:51:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) [ 209.202136] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.210420] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.218185] device bridge_slave_0 entered promiscuous mode [ 209.226446] team0: Port device team_slave_0 added [ 209.231482] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.238116] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.245909] device bridge_slave_1 entered promiscuous mode [ 209.274127] team0: Port device team_slave_1 added [ 209.370467] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.428000] device hsr_slave_0 entered promiscuous mode [ 209.475604] device hsr_slave_1 entered promiscuous mode [ 209.539834] chnl_net:caif_netlink_parms(): no params data found [ 209.551055] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.583539] team0: Port device team_slave_0 added [ 209.605049] team0: Port device team_slave_1 added [ 209.638496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.646603] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 209.704096] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.757557] device hsr_slave_0 entered promiscuous mode [ 209.795429] device hsr_slave_1 entered promiscuous mode [ 209.841615] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.849344] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.856794] device bridge_slave_0 entered promiscuous mode [ 209.863148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.870407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.896741] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.903144] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.916591] device bridge_slave_1 entered promiscuous mode [ 209.923638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.931699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.939603] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.946021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.953076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.960881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.968617] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.974950] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.981981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.013258] chnl_net:caif_netlink_parms(): no params data found [ 210.024679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.045311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.058499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.071025] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.080735] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:51:13 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r1 = socket$kcm(0xa, 0x4, 0x11) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000004c0), &(0x7f0000000500)=0xb) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f00000001c0)={@remote, @local, 0x0}, &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3}, 0x10, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="02000000600000000300000000000000", @ANYRES64=r4, @ANYRES64=r5/1000+10000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00c200600100000001afee3b7bed95e6e4b9c600fbf10e535b7e51c92fbf01a500ae7954147d40e3ee24a3ad738d3360ecd041106dfa2b63937d5d039873e3e68bdee4f8a9a00a1bb5cd9eb135fa458dc60ca99d000aec0cf9c8daa42c4b02229167"], 0x48}, 0x1, 0x0, 0x0, 0x24000000}, 0x8000) sendto$rxrpc(r2, &(0x7f0000000240)="10ac5b3a0d7753cc4752b0028bc9475fc19c1baee1dcd70bfc9641b815333e69c1507511bd15a68539c3d96df3c250696b637a0bfc41993df1a90b018c85f044eadbb8f31d43e1e390fb46c5bb2692b22c16ccbe03311d8301a056663843e2a4c5bc92967b1413774eba0a9c129da57825c38444eabe92cf92b3b83eb380218e7d6ef41add750c2c0040962372ae7cb00868ae1a698d39e9e38a4f96c42d700e9e643121303d37164430dfefc06843b3ea4653eea609cc", 0xb7, 0x44881, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @local}}, 0x24) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f0000001480), 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="035db86376863a68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7d6", 0x29}], 0x1, 0x0, 0x11b}, 0x0) [ 210.136066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.144090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.183842] team0: Port device team_slave_0 added [ 210.200806] team0: Port device team_slave_1 added [ 210.209697] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 210.220059] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.231151] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.240543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.249559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.262252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.269932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.277766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.285156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.293482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.303658] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.310228] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.317523] device bridge_slave_0 entered promiscuous mode [ 210.388431] device hsr_slave_0 entered promiscuous mode [ 210.425661] device hsr_slave_1 entered promiscuous mode 18:51:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80100, 0x10) ioctl$KDADDIO(r1, 0x4b34, 0x2f) [ 210.472763] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.484463] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.493938] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.514527] device bridge_slave_1 entered promiscuous mode [ 210.540740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.548151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 18:51:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x1, 0x4, 0x6, 0x10}, 0x2c) r0 = semget$private(0x0, 0x3, 0x210) semctl$SEM_INFO(r0, 0x5, 0x13, &(0x7f0000000000)=""/24) r1 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0xd, 0x501000) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000340)={0x8658, 0x100000001, 0x4c35, 0x3, 0x9}) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f00000002c0)={0x100000001, "a571c5a7d55228f7c50fe07ffc5de69010397e65fc1a523b1345e34a022fa901", 0x7, 0x10, 0x49, 0x1800000000000, 0x4, 0x2, 0x200}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x5, 0x8, 0x4, 0xffffffff80000000, 0x1}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000001c0)={r3, 0xffff}, &(0x7f0000000200)=0x8) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000240)) [ 210.581558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.595040] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.609315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.617861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 18:51:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'veth1_to_team\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000380)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x2}}, 0x10) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000340)) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00}, 0xfffffefd) getrusage(0x0, &(0x7f0000000500)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@remote, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000440)=0xe8) getuid() r3 = dup2(r1, r2) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$int_out(r3, 0x4000004, 0x0) [ 210.632468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.648759] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.655184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.684762] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.718899] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.726721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.733810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.741895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.749940] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.756384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.764146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.771927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.779850] hrtimer: interrupt took 55274 ns [ 210.780144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.792252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.799984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.806951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.813900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.822061] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.830991] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.851796] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 210.862704] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.917430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.925044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.951775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.959416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.966987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.974795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.982957] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.989349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.996459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.004330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.012469] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.018863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.026044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.032954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 18:51:14 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) fsync(r0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x10, &(0x7f0000000200)={0x0, 'team_slave_0\x00'}, 0x18) [ 211.085856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.093804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.116856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.124763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.135808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.144927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.173452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.184715] team0: Port device team_slave_0 added [ 211.196156] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.203071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.211006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.219365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.227268] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:51:14 executing program 0: setxattr$security_capability(0x0, &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000180)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x212400, 0x0) sendto$rxrpc(r0, &(0x7f0000000780)="5c690f791ff74701221783c9c0af458f965814e73aa23f9e84ef013126a01add7ad2e5ad34477ab0b4a1f579ba60faf648df5e1724d12750444ba5bce2bdfb5a19ace7f749831a64d05714ac17672f1dfd22a0d53636ecc779c67034e3b659e27c3c24dbdca8fbdd3a9a", 0x6a, 0x20000000, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, &(0x7f00000001c0)) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f00000000c0)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000000)) ioctl$TIOCGPGRP(r2, 0x540f, 0x0) ioctl$int_out(r1, 0x0, 0x0) pwritev(r1, &(0x7f0000000700)=[{&(0x7f0000000600)="7d1d78d5f30c44521952148f023779368b5ee8a37f0894e58a7c63a2d6b4ebd3b01f5d1139e0951d2ba686f950d604728df6e3cfe9ccaf96f535e08efb9df6da0437095ef12b4afb390d671036901fda4825da8f040a345cd1c7684a7ce85f82c8449f8be1964929a43d3e900a8568ef28862ee6a6142aa4d685233752e6bc164187d445bf6f3d9e2915f78c0ae27f2f580218d28f77a6e384db71a935dd3c04b7445ad74aa9f15b06aa1b52286274c6a06c", 0xb2}], 0x1, 0x0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r6 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_STAT(r6, 0xd, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x10800, 0x0) ioctl$VIDIOC_DECODER_CMD(r5, 0xc0485660, &(0x7f0000000340)={0x4, 0x1, @raw_data=[0x9, 0xffffffff, 0x200, 0x2, 0x1, 0x1b6c, 0x5, 0x40, 0x100000000, 0x8000, 0x7, 0x3, 0x9, 0x3, 0x8, 0x88]}) sched_getscheduler(r4) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r5, 0x40045532, &(0x7f00000002c0)=0xfffffffffffffffe) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r7, 0x80404525, &(0x7f0000000240)=""/114) unshare(0x40000000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$VIDIOC_G_FBUF(r7, 0x8030560a, &(0x7f0000000040)={0x10, 0x40, 0x0, {0x4, 0x81, 0x0, 0x5, 0x1, 0x100000001, 0x9, 0x3ff}}) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000080)) [ 211.239448] team0: Port device team_slave_1 added [ 211.253356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.322611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.350028] Unknown ioctl 1074310728 [ 211.358881] Unknown ioctl 19248 [ 211.363220] Unknown ioctl 21508 [ 211.370637] Unknown ioctl 1075867666 [ 211.374720] Unknown ioctl 1074819274 [ 211.381267] device hsr_slave_0 entered promiscuous mode [ 211.386171] Unknown ioctl 1074550219 [ 211.391371] Unknown ioctl 21531 [ 211.395180] Unknown ioctl -2147202749 [ 211.395630] device hsr_slave_1 entered promiscuous mode [ 211.421424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.452282] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.472064] Unknown ioctl 1074283779 [ 211.476421] Unknown ioctl 1075883685 [ 211.480644] Unknown ioctl -2143271630 [ 211.484484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.485043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.507984] IPVS: ftp: loaded support on port[0] = 21 [ 211.548027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.565768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.588048] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.594421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.608360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.616354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.623998] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.630405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.638578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.668342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.676655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.684540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.692486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.700952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.709239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.717216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.724828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.732860] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.785626] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.812260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.820666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.851241] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.906855] 8021q: adding VLAN 0 to HW filter on device bond0 18:51:15 executing program 1: socketpair$unix(0x1, 0x100000000003, 0x0, &(0x7f0000001940)) r0 = syz_open_dev$dspn(&(0x7f0000001680)='/dev/dsp#\x00', 0x5, 0x10040) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x408400, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x5, 0x30}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000380)={0x1, 0x201, 0x1, 0x5, r2}, &(0x7f0000000400)=0x10) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0xffffffffffffffda, 0x8, {{0xffffffff, 0x2, 0x63de, 0x8, 0xb3, 0x1, 0x75, 0x80000000}}}, 0x60) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/240, 0xd932}, 0x0) recvmsg(r1, &(0x7f0000001700)={&(0x7f00000014c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001540)=""/223, 0x26}, {&(0x7f0000001640)=""/24, 0x176}, {&(0x7f0000001980)=""/4096, 0x1078}], 0x3, &(0x7f00000016c0)=""/41, 0x28}, 0x100) inotify_add_watch(r1, &(0x7f0000000440)='./file0\x00', 0x14) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r3, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0]}, 0xf}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 212.038006] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.052156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.063012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.109579] IPVS: ftp: loaded support on port[0] = 21 [ 212.146155] Unknown ioctl 1074310728 [ 212.151457] Unknown ioctl 19248 [ 212.160656] Unknown ioctl 21508 [ 212.173890] Unknown ioctl 1075867666 [ 212.182164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.193064] Unknown ioctl 1074819274 [ 212.198625] Unknown ioctl 1074550219 [ 212.200152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.202655] Unknown ioctl 21531 [ 212.213871] Unknown ioctl -2147202749 [ 212.222238] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.228684] bridge0: port 1(bridge_slave_0) entered forwarding state 18:51:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x1b) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000280)={0x5, 0x0, [{0x22, 0x1, 0x0, 0x0, @sint={0x4, 0x1ff}}, {0x9, 0x4, 0x0, 0x0, @adapter={0xfffffffffffffffe, 0x1, 0x100000001, 0x6, 0x3f}}, {0x3, 0x2, 0x0, 0x0, @msi={0x7, 0x4b0d, 0x20}}, {0x0, 0x2, 0x0, 0x0, @sint={0x3, 0x2}}, {0x7, 0x5, 0x0, 0x0, @irqchip={0xff, 0x6ce5}}]}) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)=0xf44) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) sched_rr_get_interval(r3, &(0x7f0000000100)) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) sendto$packet(r2, &(0x7f00000001c0)="6229bb9123ae15aae44e0c83c469f67d9b2dc4eafc9e162a32c715b93732fd333ec55b6fc8bacab2acffe960c3c257c4a455fd6ea2717de7acc915fd71ffe7581d6d7df33917d3deb6d6f0a7f9ce2a0032923647e8451ec322c91de87980eb649216625ea58000000000000000fc86a2f33aa9e7907a8510b3cd8c024f59490000", 0x81, 0x57, 0x0, 0x0) [ 212.241663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.254109] Unknown ioctl 1075883685 [ 212.265156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.273256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.288646] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.295050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.300385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.381476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.390014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.403744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.433952] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.447187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.454993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.469760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.498908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.513738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.529219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.541180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.590622] 8021q: adding VLAN 0 to HW filter on device batadv0 18:51:15 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000140)={0x7, 0x4d, 0x1}, 0x7) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='\xe8\\\'zP2u@\xfd4\x85\x1d\x14\xe2e\x96\xa2}\xb5\x80\xe60xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r1, r2, &(0x7f00000000c0)=0x47, 0xdf) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64MMAP\x00', &(0x7f0000000040)='cgroup+\x00', 0x8, 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000680)=ANY=[], &(0x7f0000000380)='\x00', 0x11d, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000440)) syz_extract_tcp_res$synack(&(0x7f00000004c0)={0x41424344, 0x41424344}, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4, @empty}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x1000, 0x0, 0xfffffffffffffffc}) prctl$PR_GET_SECUREBITS(0x1b) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) r8 = syz_open_procfs(r7, &(0x7f0000000780)='uid\x00\x00\x00\x00\xbc\xa5\x8c\xc4\xf1\xa65\x99\x1aX\xfd\xb1bz\x03r\x00') setsockopt$packet_tx_ring(r8, 0x107, 0xd, &(0x7f0000000740)=@req3={0x101, 0xfffffffffffffffa, 0x0, 0x0, 0x8000, 0x6, 0x5}, 0x103bb) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000700)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b00)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r6]]], 0x8}}, 0x0) fcntl$setsig(r3, 0xa, 0x35) r9 = socket$key(0xf, 0x3, 0x2) sendmmsg(r9, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x401, 0x45b, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9, 0x0, 0x0, 0x0, 0xffffffff, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff3d6, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000540)={0x4, 0x200000000000, 0x1}, 0xc) tee(r9, r3, 0x6, 0x6) fcntl$setown(r5, 0x8, r7) 18:51:16 executing program 5: recvmmsg(0xffffffffffffff9c, &(0x7f0000002a00)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001280)=[{&(0x7f00000001c0)=""/106, 0x6a}, {&(0x7f0000000240)=""/12, 0xc}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x3, &(0x7f00000012c0)=""/141, 0x8d}, 0xd2}, {{&(0x7f0000001380)=@ax25={{0x3, @null}, [@remote, @bcast, @null, @netrom, @default, @rose, @remote, @netrom]}, 0x80, &(0x7f0000002680)=[{&(0x7f0000001400)=""/101, 0x65}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/105, 0x69}, {&(0x7f0000002500)=""/139, 0x8b}, {&(0x7f00000025c0)=""/62, 0x3e}, {&(0x7f0000002600)=""/10, 0xa}, {&(0x7f0000002640)=""/63, 0x3f}], 0x7}, 0x3}, {{&(0x7f0000002700)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002780)=""/56, 0x38}], 0x1, &(0x7f0000002800)=""/95, 0x5f}, 0x69}, {{&(0x7f0000002880)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000002900)=""/136, 0x88}], 0x1}, 0x9}], 0x4, 0x40000000, &(0x7f0000002b00)={0x0, 0x989680}) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002b80)='nbd\x00') r2 = syz_open_dev$audion(&(0x7f0000002bc0)='/dev/audio#\x00', 0x5, 0x4000) r3 = syz_open_procfs(0x0, &(0x7f0000002c00)='net/udp6\x00') r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/vsock\x00', 0x20000, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000002c80)='/dev/swradio#\x00', 0x1, 0x2) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003500)='/dev/sequencer2\x00', 0x141000, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000003600)={&(0x7f0000002b40)={0x10, 0x0, 0x0, 0x810}, 0xc, &(0x7f00000035c0)={&(0x7f0000003540)={0x7c, r1, 0x21, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3ff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20048000}, 0x4000040) sendmmsg$alg(r6, &(0x7f0000003800)=[{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000002d40)="215fe4b6ede08d553d44097d7999efd977faac7dad8d0ae3fdecf1fa90bc5cdef9767ed31868c3a3ad823b5eeab4b20c2895c4becd254a3bfb5b9277527533b81d02172a1f1360ca4cef713db51e43e9c1662b384401e9c18d06613ce1c35d994dbfc087cab18567d10c788b8eaf304b", 0x70}, {&(0x7f0000002dc0)="774865bb29f2dfbff123bf5a13ca1b8b389b39de7d2a60f2360a9cfca8eff59a399b4a30137006b5308ff3b5d6ff7dc21f1d0b8c08ee0e11ee0572f50787b9d3917c421c40fef73d60744c934fe080558225a0b3222f592e2f272bd9174d5fbd37cf1aaa1627c8ec3d8294c4e1f88b731c000f965cebdd1a0e11cb3da7f3c4ab253d054b63baa5b85acc022f891ed337c3bbd8b176cf05d08cee40f2f2ec495f78a305dcb0bf9af31669157311c87d87d877e9d62df2a61ba69cba258150ef8e059910ffd63dade81645f7a83f751c37508cdf6387", 0xd5}, {&(0x7f0000002ec0)="82b75c7b7e5ce2d11e29fbb8fc8fe239a9726a18a3e0a506dfbf72f6576262630788fcb4e56c6b3456e7", 0x2a}, {&(0x7f0000002f00)="0059d2c906a5c12d1536798be05ea17c76b2ed7efd067e75ac9a64887d5c6e25bb79123c378883dc7e471729f90342b582bf620e81f2c0704fa3f4fc0f8c5fae4c8f66d6cdc494d1727487c42387e70f3b96c33d9b22ef30ba050e9cdb201af46fb7a984a1159c4fc6276c66bb14ca33a7521dc34655feda73219e2c54895a225c61cb14a9989694", 0x88}], 0x4, &(0x7f0000003000)=[@iv={0x68, 0x117, 0x2, 0x54, "9b51bec13ad8998c23aadff41dd262104d3e4877454ad03ed7a83a1f8b1604538bf07f40d261b6e46416ea16a32355329635a6219ea5ce781e6862622d611f3e8dca1178f9bab7c08f303fce25060e889a56fa11"}, @iv={0x40, 0x117, 0x2, 0x2a, "74cc9ddd4199bffeb651f6419860b2436143909d8c22b46dca56f343545df3c4e5dbae5cea3e4dbeaaf8"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x4}, @assoc={0x18, 0x117, 0x4, 0xffffffff7fffffff}, @assoc={0x18, 0x117, 0x4, 0x401}], 0x138, 0x4008084}, {0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000003140)}, {&(0x7f0000003180)="de8c0e2f0f2bbfae95f431bbc51af585fe10b64a47eccf2adfb1daeefb88e7fcf536b94b463eaad5b99e455561edb3219ebd8c45606108b1eb273b395d83adb6fb2cfe573540bc37e09148306e4fd0869ea01e4e1ac0c2d529949a49fc21af252ddc032a3476437315327d9877a76d76aa552408f7575a31af6ab2b96b7e55f67bc55da25d33a333eb8f8113c12fb0710b20122c0e886b676ba1486fc9d3c6bce749ae037791e0dfc0ff6a5bca9e07a71d66b8e63db93cc5da66109034aec9c8b6730c0d2465999d44f8499a5ffbf9aee9", 0xd1}, {&(0x7f0000003280)}, {&(0x7f00000032c0)="5ebd80351cf352fdb526f82806fa2a812614b234a3028ae19b6fae1c7e4ae1ee7f54dab59e4ed72933731e52ea49893fce213a27321feb844086c4f879646612136f1df48a8e8e219b462c26edc3d3cc2ecb5c278cdc7986ee7b6be254b0cebb0644df5abe689e253ba47a3cd35d895a0bf3a1aafa9b6b04a0776b7ca24c325048968eded797441d951b6f1292d6dfe44abc39d0310d39bcd1145d970939d052638d09a13541fc488213f91c4c745e126efce21105d72ec4abf555387f4089872c8d0eece2ded5d84808a0674172a195bf02bc5f09a9a2", 0xd7}, {&(0x7f00000033c0)="9229a22049f3f12dff47e1a1156f457fc5a0d87153be9050cbe551639665ad2dcd5d22b048bacc34799f6a3805c971cd51c88fcb4c0f16ec8892ae16ae0abd445638f62c00390ac16aad45bc6ab555680c8c5d1709e0a4d04a1b4efe011a8a7603bbdf0cfdf60a25147d7b8f12af691c3421e2b8b125bd0bdf2930424b0cdb4d30ef00e20a84f8c868332fb71b6db7ae17e3a619336a992cfff4877531f99fade8bde653b9b43dd0c35d8df6df3ce32c859b8ccd0ce0e53cc84aa3f28dca1ba5d2b9597ea609c4fb9627ccbaf435b207cea9dd47e3a60c02d25f0323f41de740", 0xe0}], 0x5, &(0x7f00000036c0)=[@assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xd8, 0x117, 0x2, 0xc0, "d7f3ad6ebffcc167bed53e5a32af5c76e826ef81023576be549d055c2b58c7992ee4bc5d1964bc0824aa97be880f8b199aa3cd982fcc856dfa038451d0b88ce1738a6fba55547ba65bb58d6099e876d591df7ed71737b47ab734f75c81dc6bf107f359af880de0f9092bc678e4c311d2bc20f2c91753ceba0be1da50fdc7c9d1fd8211e044a69b3a026eafdd7689c098d049d20dd29010e23e41fb1d823f0132d47537e92b633099abfd0c36ba98b7dc66ca952d8708b3be74e29d435f9f646c"}], 0x108, 0x40090}], 0x2, 0x8800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r8, 0x400454cd, 0x30a) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000002cc0)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$sock_ifreq(r7, 0x8942, &(0x7f00000000c0)={'e\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', @ifru_settings={0x5, 0x7, @fr=&(0x7f0000000100)={0xc7b, 0x3ff, 0x8, 0x101, 0x0, 0x3, 0x7}}}) 18:51:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0x10, 0x100000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a280930a06030000a84308910000003900080008000a0000dc1338d54400109b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000e00000000", 0x55}], 0x1}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 18:51:16 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4040, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x800, 0x0) write$P9_RAUTH(r2, &(0x7f0000000080)={0x14, 0x67, 0x1, {0x10, 0x1, 0x7}}, 0x14) dup3(0xffffffffffffffff, r0, 0x0) [ 212.735584] protocol 88fb is buggy, dev hsr_slave_0 [ 212.740802] protocol 88fb is buggy, dev hsr_slave_1 [ 212.765634] protocol 88fb is buggy, dev hsr_slave_0 [ 212.770723] protocol 88fb is buggy, dev hsr_slave_1 18:51:16 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$getflags(r0, 0xb) mount(0x0, &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000000000)='v3') 18:51:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xb, &(0x7f0000000040), 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x28000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={@remote, @loopback, @dev={0xfe, 0x80, [], 0xb}, 0x2, 0x0, 0x4, 0x100, 0xfffffffffffffbff, 0x10000, r2}) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) [ 212.885292] protocol 88fb is buggy, dev hsr_slave_0 [ 212.890377] protocol 88fb is buggy, dev hsr_slave_1 18:51:16 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x40, 0xffffffff, 0x7}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r1, 0x10001}, &(0x7f0000000100)=0x8) 18:51:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x8000000005, 0x0) r2 = socket$inet6(0xa, 0x80000, 0x400) r3 = socket$pppoe(0x18, 0x1, 0x0) getsockname(r1, &(0x7f00000004c0)=@nfc_llcp, &(0x7f0000000580)=0x80) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x401, 0x2, 0x200, 0x9, 0x6, 0x0, 0xa2a, 0x400, 0x0}, &(0x7f0000000300)=0x20) socket(0x1, 0xa, 0x65d) r5 = syz_open_dev$sndpcmc(&(0x7f0000000840)='/dev/snd/pcmC#D#c\x00', 0x5, 0x2000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000700)={r4, @in6={{0xa, 0x4e24, 0x8, @remote, 0x30000000}}, 0x3, 0xd179, 0x575, 0x2, 0x1}, &(0x7f0000000340)=0x98) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) accept4$inet6(r2, &(0x7f00000007c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000800)=0xffffffffffffff13, 0x80000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@remote, 0x0}, &(0x7f0000000040)=0x14) r7 = syz_open_dev$sg(&(0x7f0000000540)='/dev/sg#\x00', 0x9, 0x40000) writev(r7, &(0x7f0000000600)=[{&(0x7f00000005c0)}], 0x1) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) r9 = geteuid() sendmsg$nl_xfrm(r8, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x51018000}, 0xc, &(0x7f0000000400)={&(0x7f0000000a00)=@getspdinfo={0x1f4, 0x25, 0x200, 0x70bd25, 0x25dfdbff, 0x1f, [@ipv6_hthresh={0x8, 0x4, {0x2a, 0x35}}, @proto={0x8, 0x19, 0xff}, @policy={0xac, 0x7, {{@in=@loopback, @in=@multicast1, 0x4e21, 0x0, 0x4e22, 0x7, 0xa, 0xa0, 0x80, 0x33, r6, r9}, {0x4000000000000000, 0x4, 0x200, 0x80000001, 0xce94cc2, 0x2, 0x40, 0x800}, {0x5, 0x8, 0x80000001, 0x800}, 0x100000000, 0x0, 0x1, 0x0, 0x1}}, @replay_thresh={0x8, 0xb, 0x5}, @replay_val={0x10, 0xa, {0x70bd27, 0x70bd2b, 0x2}}, @ipv4_hthresh={0x8, 0x3, {0x1, 0x13}}, @tmpl={0x104, 0x5, [{{@in=@broadcast, 0x4d2, 0x3c}, 0xa, @in=@multicast2, 0x3506, 0x0, 0x3, 0x2, 0xffffffffffffff7f, 0x2}, {{@in=@remote, 0x4d5, 0x2b}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3503, 0x0, 0x3, 0x4, 0x0, 0x0, 0xfffffffffffffffe}, {{@in=@multicast2, 0x4d2, 0x3c}, 0x2, @in6, 0x3502, 0x0, 0x3, 0xffff, 0x4, 0x5, 0xfe0}, {{@in6=@mcast2, 0x4d5}, 0xa, @in6=@local, 0x0, 0x1, 0x3, 0xd, 0x257e3903, 0x8, 0x7ff}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x1}, 0x4048880) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r10, 0x10, &(0x7f0000000200)={0x200}) sendmsg$nl_xfrm(r8, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r11, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) ioctl$UDMABUF_CREATE_LIST(r5, 0x40087543, &(0x7f0000000640)=ANY=[@ANYBLOB="00000000000001000000000000f0ffffffffffff"]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r11, 0x10e, 0x8, &(0x7f00000000c0)=0x4, 0x1c4) sendmsg$nl_generic(r11, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0x5cf6030000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f0000000380)) 18:51:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000008140)={r0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000008240)={'ip6_vti0\x00', 0x0}) sendmsg$xdp(r1, &(0x7f0000009300)={&(0x7f0000008280)={0x2c, 0x7, r2, 0x22}, 0x10, &(0x7f00000092c0)=[{&(0x7f00000082c0)="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", 0x1000}], 0x1, 0x0, 0x0, 0x10}, 0x4000000) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x80084d00, &(0x7f0000000000)) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000040)=""/14) 18:51:17 executing program 2: socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lchown(0x0, 0x0, 0x0) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) io_setup(0x2d, &(0x7f0000000140)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x483c0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x10000, @local, 0x9}, 0x1c) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0xc000002000000000, &(0x7f00000009c0), 0x25f, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) 18:51:17 executing program 5: execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000240)='wlan0.GPLprocGPL/g}\x00'], &(0x7f0000000480)=[&(0x7f00000002c0)='vmnet0*\'\x00', &(0x7f0000000300)='/dev/binder#\x00', &(0x7f0000000340)='self:&posix_acl_access\xd0\x00', &(0x7f0000000380)='/dev/vcs#\x00', &(0x7f00000003c0)='$-$\x00', &(0x7f0000000400)='/dev/binder#\x00', &(0x7f0000000440)='/dev/vcs#\x00']) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x40040000000031, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={0x0}) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0xffffffffffff2925, 0x101000) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f00000001c0)=0x79) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x3c, 0x0, &(0x7f0000000040)=[@exit_looper, @acquire_done={0x40106309, r1}, @enter_looper, @request_death={0x400c630e, 0x4, 0x3}, @request_death={0x400c630e, 0x0, 0x2}], 0x25, 0x0, &(0x7f00000000c0)="5b2c5495faa0104557f69cadd69f504477e6fab8c661e78033f725ce1395e82adcf7c5edf6"}) 18:51:17 executing program 1: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rename(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0\x00') chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 18:51:17 executing program 0: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nfsfs\x00') ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000000c0)={0x6, 0x1ff, 0x0, 0x3a, &(0x7f0000000040)=""/58, 0x17, &(0x7f0000000080)=""/23, 0x1000, &(0x7f0000000ac0)=""/4096}) 18:51:17 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) r2 = dup2(r1, r0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x100) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) socket$inet_smc(0x2b, 0x1, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x50) [ 214.513730] binder: 7862:7872 ioctl c0306201 20000180 returned -14 18:51:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x200, 0x161443) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x98ba, 0x101000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$cgroup_subtree(r1, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000001e40)={0x0, 0xf0d, 0x20, 0x9b}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4001a01}, 0x4, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r4, 0x810, 0x70bd25, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendto$inet(r0, 0x0, 0x44, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000400)={0x43, 0x9, 0x1, {0x3ff, 0x100000000, 0xfffffffffffffffa, 0x8, 0x1, 0x40, 0x3, 0x0, 0x5}}, 0x43) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000005c0)={r3, @in={{0x2, 0x4e24, @broadcast}}, [0xddd, 0xfffffffffffffffc, 0x100, 0x4, 0x2, 0x80000000000101, 0x4000000000008, 0x7f, 0x8, 0x5, 0x0, 0x2000000009, 0x8000, 0x8, 0x8000]}, &(0x7f0000000700)=0x100) timer_create(0x7, &(0x7f0000000340)={0x0, 0x16, 0x4}, &(0x7f00000004c0)=0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) timer_settime(r5, 0x1, &(0x7f0000000540)={{}, {r6, r7+10000000}}, &(0x7f0000000580)) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r2) 18:51:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x22, &(0x7f000002eff0)={0x0, 0x0}, 0x10) request_key(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000100)=r3) fsetxattr$security_evm(r1, 0xfffffffffffffffd, 0x0, 0x0, 0x1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$input_event(r2, &(0x7f0000000180)={{r4, r5/1000+30000}, 0x17, 0x4, 0x4}, 0x18) socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x100) r9 = memfd_create(&(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iqv\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x00\x00\x00\x00\x00\x00\x00\xae\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.g\x10H\xa8\xc9\x1f\xfc\x1e\xdfF\x16K\a@\x8c7\x1d!\xfd\xb0\xefW\x8f\xb8\x19\x8dS\xcer\x00SE\xdcD\xd2\x98\fy\x8dQ?7m\x9a\xe3\xca\xb0~\xdb*\xa7\xbf\xeftV\xa1\x94\x911\xa7\x8cYiY\xd2\xecF\xec\xb4/\xca\x97~^o\xd74\x11\'\xe1\xce\x06\xe1\xebV\xfd\xaa\x19\xd3\x14\xad\xea=o\xf2\x15g\xa9\xca\xa7\xc6\xd6\xaa\x86\xcc\x03\xcfD\xfe\x0f\xd4\xa7\x9f\xd8\n\x13T\x83\xdb\x19}\xf1\xa9\xac\x9eV\xb9\x15\x852\xfd\xaea\xff\xcb\x86d:\n\x85\x807]\x96\xb4\x96\xbc\xa6\xe6\x86\x80Gy\xfe\x8c\x1aV\xce\xb2h\xfd\xee*\xf0\xb3\xc38o\xac\x96Y\xa6\x81~\x8e\x8b@k\x7f\x88\xdd<}\x91\x83\xb0[\xff\xe3\xb9\xc6P\xd7\xc9\x87 \xef\xc9M\xa7\xbc\x1c\xa4~\x9b\xee\x94\x02&\x980\x10\x96\x96\\\x00\x00\x00\x00\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000000000000d02000000000000ec0098b06fd6590ad09fdb6d9920000000000000005293270a080b0a4b848e9b9b245f4cb296a186f795a1feb258ca24ec2c703ac6e55d69af7f6e29885f27f742880aebea53c55cb0f28c1f5d4a054c5f60cbcccde230"]) fcntl$setlease(r8, 0x400, 0x0) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r6, r9, 0x0, 0x20020102000007) ftruncate(r9, 0xc503) [ 214.564799] binder: 7862:7880 ioctl c018620b 20000000 returned -14 18:51:17 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x108) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x10000003, 0x3f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x4cf5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a64, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1f}, 0x0, 0xffffffffffffffff, r0, 0x0) process_vm_writev(0x0, &(0x7f0000002500)=[{&(0x7f0000000240)=""/80, 0x50}], 0x1, &(0x7f0000002a00)=[{&(0x7f0000002580)=""/216, 0xd8}], 0x1, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f00000001c0)) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0x6}, [], {0x4, 0x4}, [{0x8, 0x0, r1}, {0x8, 0x6, r2}, {0x8, 0x6, r3}], {0x10, 0x4}, {0x20, 0x7}}, 0x3c, 0x2) [ 214.622577] binder: 7862:7872 ioctl c0306201 20000100 returned -14 [ 214.710983] binder: 7862:7892 ioctl c0306201 20000180 returned -14 18:51:18 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, 0x0, 0x3ca, 0x0) mq_getsetattr(r0, &(0x7f00000004c0)={0x200, 0x3, 0x4, 0x0, 0xfffffffffffff000, 0x401, 0x1ff, 0x8001}, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000002c0)=@v2={0x2000000, [{}, {0x0, 0x5}]}, 0x14, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000440)={{0xa, 0x4e21, 0x5, @mcast2, 0xfffffffffffffffb}, {0xa, 0x4e21, 0x900000000000, @remote, 0x4}, 0x5, [0x40, 0x2, 0x0, 0x20, 0x1, 0x101, 0x0, 0x5]}, 0x5c) sync() sendfile(r1, r4, &(0x7f0000000180)=0x100000, 0x8402) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0x0, 0x5, 0xc182, 0x6}) [ 214.793003] binder: 7862:7880 ioctl c018620b 20000000 returned -14 [ 214.887088] binder: 7862:7872 ioctl c0306201 20000100 returned -14 18:51:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x7003, 0x16fff}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x100000}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)) 18:51:18 executing program 5: execve(0x0, &(0x7f0000000540)=[&(0x7f0000000000)='./%\x9e,/\x00', &(0x7f0000000040)='\x00\xe0\xff\xa6\xc61\x98'], 0x0) mknod(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x402, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0) [ 215.033047] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 18:51:18 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') umount2(&(0x7f0000000240)='./file0\x00', 0x0) 18:51:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="0fae0165260fc79ff17c3e64f20f5f9ab94666b92d0200000f3266b80000aac60f23c00f21f86635030002000f23f826670f01cfb880068ec866b9800000c00f326635004000000f300f229b0f2297", 0x4f}], 0x1, 0x20, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000300)={0x40, 0x2}, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, 0x0) r4 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x86, 0x80) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x9, 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000dc0), &(0x7f0000000e00)=0xc) ioctl$SG_GET_KEEP_ORPHAN(r4, 0x2288, &(0x7f0000000840)) ioctl$EVIOCGBITKEY(r4, 0x80404521, &(0x7f0000000340)=""/106) fstat(0xffffffffffffffff, 0x0) execve(&(0x7f0000000880)='./file0/file0\x00', &(0x7f0000000680)=[&(0x7f0000000040)='bdevwlan0em1,^/\x00', &(0x7f0000000500)='/dev/kvm\x00'], &(0x7f0000000800)=[&(0x7f00000006c0)='cpusetwlan0\x00', &(0x7f00000008c0)='/dev#\x00\fZ:V[\x82\x80\x00\x00\x00\x00\x00\x00', &(0x7f0000000740)='/dev(kvm\x00', &(0x7f0000000780)='posix_acl_accesskeyring\x00', &(0x7f0000000980)='/dev/media#\x00']) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003e00)=[{&(0x7f0000000580)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000000900)=[@rights={0x30, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r1, r2]}, @cred={0x20}], 0x50, 0x4094}, {0x0, 0x0, &(0x7f0000000ac0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000b00)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}], 0x38, 0xc000}, {0x0, 0x0, 0x0}, {&(0x7f0000001e00)=@abs={0x0, 0x0, 0x4e20}, 0x6e, 0x0}, {0x0, 0x0, &(0x7f00000033c0)=[{&(0x7f00000032c0)="8ec6533f54343fb691814abe324a6c1d469802505359ba4ec868a95a5894bb187bb340eb659f805f692419a1133d51f7a9e81a5dcb4e1596bdc1463e2027fec2993b5e680dd1eb967516860ae88af619fb49b05fac35c61f5eea67febdac4b9e703d77ecd40185a95e57", 0x6a}], 0x1}], 0x5, 0x0) getpeername$netlink(r4, &(0x7f0000000280), &(0x7f00000002c0)=0xc) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r6, &(0x7f00000003c0)=[{0xfcad, 0x8ba, 0x9, 0x10001, @tick=0x4, {0x23b33c47, 0x7ff}, {0x2, 0x101}, @control={0x2, 0x8, 0x7ff}}, {0x3c05, 0xffffffffffffff4f, 0x9, 0x8, @tick=0xacc2, {0x0, 0xeb0}, {0x8, 0x7}, @control={0x8, 0x8, 0x4}}, {0x8001, 0x7, 0x1000, 0x1000, @tick=0x401, {0x164}, {0x8, 0x100}, @addr={0x8001}}, {0x2, 0x1, 0x7fff, 0xcf74, @time, {0x4, 0x9}, {0x1, 0x4}, @raw8={"c743cec9774b0be549987320"}}, {0x0, 0x8008b91, 0x4, 0x325021f, @time={0x0, 0x1c9c380}, {0xffffffffffffffe8, 0x8}, {0x78cd, 0xd516}, @note={0x100000000, 0x0, 0xfffffffffffffffe, 0x4, 0x8000}}, {0xfff, 0xffffffff, 0x1, 0x1f, @tick=0x2, {0x3, 0x6}, {0x59d, 0x400}, @queue={0x3, {0x2, 0x3}}}], 0x120) accept4$inet(r5, &(0x7f0000000200)={0x2, 0x0, @multicast2}, &(0x7f0000000240)=0x10, 0x800) read(r5, &(0x7f0000000600)=""/126, 0xffffffffffffff07) 18:51:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x8, 0x4000000000, 0x100, 0x0, 0x5, 0x59e, 0x1, 0x8, 0x1ff, 0x8, 0x2, 0x0, 0x5, 0x4, 0x9]}, 0x0) syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x2) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x280400, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000300)={0xeb, 0x9}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x45, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0x7, 0x200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x2000000003, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x6, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000340)={0x0, @motion_det}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000080)={0x0, @multicast2, 0x4e21, 0x1, 'sed\x00', 0x25, 0x40, 0x3b}, 0x2c) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000240)="0eb13f4be42d70d53313226fea0e17905d9c463a873b38b09eb47fadf46c7dd8bc9f81419e34326e7056f4bf46ec5feba9716b29a7d2311fef0a8dfd095ccb4d39613caa137d240c89a2") ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000180)={0x2e, 0x32315559, 0x3, @discrete={0xaa, 0x6}}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) 18:51:18 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x800000000000000, 0x20000) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000200)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e500710e0000000000000000000003000f0000000002000100f5000000020000020000000005000500000000000a00000000000000000000000000000000170000000000000000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000001a5, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000003c0)=ANY=[@ANYBLOB="b60000009ed80448a1a5f0652e3b91e398392de871d4034b3bf91792ce08092cba6991ed59ae911b090cf54b4e78f2e72d00eac0e14b32e96f28d21fb7a3ec2c28868bcfbd99481051e01d005a2f6fbd795b9eb6f5032da5b396ccc6139f201253756ca59dff668c295f57d9227600bd718979d8741da9eaec3ff45ca0ecba5c37b6b6b4694c89364241c291901d7dc3991fb9475aded276d6e179c4cd3584bcdfd2eaeb621068e4e20b8cac30d72e402bdd5ceb434ea62474990000000000"], 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x2, 0x1, 0x100000000}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x3}, 0x8) 18:51:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x36a, &(0x7f0000004bc0)}, 0x7000000}], 0x31e9cd3487dc94, 0x20004bc0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x4, 0x4, 0x9}) 18:51:19 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000a07fff)) ioctl$TCFLSH(r0, 0x540b, 0xc58) 18:51:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) munlockall() syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) shmctl$IPC_RMID(0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) [ 216.159436] device bridge_slave_1 left promiscuous mode [ 216.165695] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.241121] device bridge_slave_0 left promiscuous mode [ 216.262653] bridge0: port 1(bridge_slave_0) entered disabled state 18:51:19 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xcc) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000140)={0x9, 0x2, 0x1, 0x7, 0x8001, 0x9, 0x8, 0x0, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e24, @empty}}}, 0x84) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r3, r4, &(0x7f0000000100)=0x4, 0xe0) 18:51:19 executing program 5: r0 = memfd_create(&(0x7f00000002c0)='+\x8b>oJ\x02u\x9b\x94a\xacc\xce\xa6\xb2\b\xc6G\x1e\x9f\xefJd#\x86?Kp\xc4)b^\x1aH\xaf\x81r\xf7 \xbe\x8f\xbe\xadS\xc7:\xfdB`\x01Z\xdd\xa6a_\xe16\xd9\x19E\x86\xb1\xd1\xbf\x00\x9f\xecj\xc1Y\xa2ZJh\xfd\x8d\xe3@T\xbawY\xf4\xc8\x909\x1d\xc5`\xe1\xb7\xe8\xd4\xbe.\xd1^\xff5\x0ei2\bM\xd6D0L\xf2V\x876C\xb4\xc9A\xd3;(\x05H\x94\xf7o \xe9\xaf\xf1%}e\xef\x04dk@\xcbAO\xc1g\xc9\xa9\xf1\x17\x8c\x11Xv\x0f\xa6\xd3\xb0\xe4(\xb08\x97/\xc9\x1f\x8f\xe9d\xdf\xdcFR\xfbE\xcd\xf7\x9e \xda', 0x5) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x41) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000000380)={0x0, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e22, @empty}}}, 0x108) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x5, &(0x7f0000000040)={0x2, 0x400, 0x8001, 0x0, 0x5, 0x272cb692, 0x2, 0x63, 0x844e, 0x2, 0xff, 0x8001, 0x9, 0x8, 0x7, 0x0, 0xffffffff00000001, 0x10001, 0xff, 0x1, 0x5, 0x200000, 0x80, 0x7, 0x7fffffff, 0x5}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)=0x6, 0x4) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x7, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfff}) 18:51:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x3}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x1a, 0x0, &(0x7f00000001c0)) close(r2) close(r1) 18:51:19 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x0, {r1, r2+30000000}, 0x1000, 0x8001}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{0x0}, {&(0x7f0000000f00)=""/235, 0xeb}], 0x2}}], 0x1, 0x0, 0x0) bind$inet(r3, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) recvmmsg(r3, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000002240)=""/4096, 0x1000}], 0x1}}], 0x40000000000029b, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000b40), 0xfffffffffffffee3, 0x0, 0x0, 0x283) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000000)={@broadcast, @rand_addr=0x3, 0x0, 0x1, [@dev={0xac, 0x14, 0x14, 0x2b}]}, 0x14) r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1, 0xa5dfc21b1ee9e0ee) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f0000000140)) 18:51:19 executing program 5: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) r0 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xfff, 0x100) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x7b5, 0x3, 0x3, 0x1, 0x3, 0x2cf6ad2c, 0x100, {0x0, @in6={{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x24}, 0x200}}, 0x6, 0xffff, 0x3ff, 0x1000, 0x2}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000280)={r2, 0x8}, &(0x7f00000002c0)=0x8) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000100)) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000300)) [ 216.533634] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:51:19 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0xc0205647, &(0x7f0000000040)={0xf000000}) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r2, 0xb}}, 0x10) 18:51:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000006380)='/proc/capi/capi20\x00', 0x50801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x10000000, 0x0, 0x0, 0x200000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xa20b, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x10000, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='.u\n:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000500)) 18:51:20 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @empty, [], {@mpls_uc={0x8847, {[{0x5, 0x8, 0x80000000, 0x40}, {0x5, 0x3, 0x0, 0x9}, {0x80, 0xfffffffffffffffe, 0x5}, {0x7, 0x4, 0xd421, 0x5}, {0x1, 0x1, 0x9, 0x8}, {0x2, 0x314, 0x3, 0x9}, {0x80000001, 0x5, 0x7, 0x5}], @generic="72085aad713b3d848526fc0436330f4dd4200094847517f70df7b820"}}}}, 0x0) rt_sigprocmask(0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) [ 216.810264] device hsr_slave_1 left promiscuous mode [ 216.872623] device hsr_slave_0 left promiscuous mode [ 216.912507] libceph: resolve '.u [ 216.912507] ' (ret=-3): failed [ 216.951481] libceph: parse_ips bad ip '.u [ 216.951481] :d]:.,[' [ 216.962033] team0 (unregistering): Port device team_slave_1 removed [ 216.995004] team0 (unregistering): Port device team_slave_0 removed [ 217.050990] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 217.081495] libceph: resolve '.u [ 217.081495] ' (ret=-3): failed [ 217.094371] libceph: parse_ips bad ip '.u [ 217.094371] :d]:.,[' [ 217.140257] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 217.274616] bond0 (unregistering): Released all slaves [ 218.439579] IPVS: ftp: loaded support on port[0] = 21 [ 218.540886] chnl_net:caif_netlink_parms(): no params data found [ 218.573752] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.581587] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.588959] device bridge_slave_0 entered promiscuous mode [ 218.595989] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.602355] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.609587] device bridge_slave_1 entered promiscuous mode [ 218.623548] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.632984] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.651733] team0: Port device team_slave_0 added [ 218.657850] team0: Port device team_slave_1 added [ 218.727807] device hsr_slave_0 entered promiscuous mode [ 218.795511] device hsr_slave_1 entered promiscuous mode [ 218.853913] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.860313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.866977] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.873337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.902455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.916575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.923647] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.930874] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.938998] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 218.950239] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.960253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.968264] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.974599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.995159] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 219.005710] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.018849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.026685] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.033014] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.040291] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.048177] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.056091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.063498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.071624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.079103] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.095738] 8021q: adding VLAN 0 to HW filter on device batadv0 18:51:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socketpair$unix(0x1, 0x7, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7ff, 0x20, 0x1f, 0x4}, &(0x7f0000000180)=0x18) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240)={r4, 0x2}, 0x8) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x4e20}, 0xffffffffffffff17) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x10000000b, &(0x7f0000000280)=0x2, 0x10f) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pread64(r3, &(0x7f0000002580)=""/4096, 0x1000, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x699, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x7fff) sendfile(r3, r5, 0x0, 0x8000fffffffe) 18:51:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x40) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000340)={{0x4, 0x3, 0x9, 0x100, 'syz1\x00', 0x1000}, 0x1, [0x3ac, 0x6, 0x9, 0x6, 0x101, 0x7, 0x0, 0x5, 0xb7b8, 0x0, 0x0, 0xa1b, 0x1ff, 0x9, 0x6, 0x3, 0x5, 0x9afd, 0x2, 0x0, 0xfffffffffffffffc, 0x0, 0x6c0000, 0xef36, 0x101, 0x8, 0x1, 0x800, 0xffffffff, 0x88, 0x5b, 0x7, 0xffffffff, 0x0, 0x0, 0x7, 0x2, 0x8b7, 0x100, 0x31, 0x8, 0x2, 0x8d79, 0x81, 0x7, 0x0, 0x9, 0x2c18, 0x7, 0xffffffffffffb5f0, 0x2, 0x8, 0x5, 0x8, 0x3a, 0x2, 0xfffffffffffffc00, 0x8001, 0x505, 0x7, 0x7, 0x80, 0x9, 0x60f, 0x0, 0x3ea6, 0x80000000, 0x8, 0x8, 0x8001, 0x9, 0xffff, 0x0, 0x81, 0xfffffffffffff863, 0x0, 0x8, 0x4, 0x0, 0x0, 0x2, 0x5, 0x10001, 0x4, 0x2, 0x5, 0x800, 0x200, 0x81, 0x2, 0x8, 0x10001, 0x100000000, 0x6, 0x2, 0x300000000, 0xffffffffffff8000, 0xfffffffffffffffe, 0x1f, 0x7, 0x8, 0xfffffffffffffffd, 0x3, 0x4, 0xc99, 0x34c, 0xffffffffffffff87, 0x7, 0x5, 0x3, 0x275, 0x2, 0x7fffffff, 0xffffffffb8bf3d3b, 0x53ac, 0x0, 0x0, 0x2, 0x2, 0x6, 0x45, 0x5, 0x6, 0x3, 0x9, 0x7f, 0x1, 0x1]}) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 18:51:22 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x1, 0x2) sendmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x91) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x105200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000002c0)={0x8, 0xa, 0x8d57, 0x1f, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video2\x00', 0x2, 0x0) 18:51:22 executing program 3: socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe2(&(0x7f00000000c0), 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffff8) signalfd4(r0, &(0x7f0000000000)={0x62b9}, 0x8, 0x80800) r2 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_int(r2, 0x0, 0x32, &(0x7f00006ed000), &(0x7f0000000040)=0x1) 18:51:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000300)=r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]]}}}]}, 0x3c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x10001) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:51:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x2ec, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00\x00\x00\xf8\xff\xff\xff\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) sendto(r0, &(0x7f0000000280)="0038e501d88c858e5a2b5e1c810135ce5db66f70d756c829325f7a9443d9083940da15e524a9a9997f1ff2c944eb2202000000000000008123f9715440f682b52a09deab4d5e6730bcedbd65ae5b3c1470d16bf9d056dd0b5d73a94e47dd122b7c62f77950ac088766d5dba9430ab5330533dc4439b27944f5ec9fd1dbe012b96c9258a149706fe43ccf747e7b1c2b2dad864a546e68949847b623ec8362ab58d4ee564c", 0x0, 0x4000000, 0x0, 0xfffffffffffffe63) 18:51:22 executing program 5: sync_file_range(0xffffffffffffffff, 0x450, 0xfffffffffffffff9, 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80, 0x80800) connect$rxrpc(r0, &(0x7f00000000c0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x24) [ 219.240059] netlink: 'syz-executor.4': attribute type 18 has an invalid length. 18:51:22 executing program 0: r0 = socket(0x10, 0x0, 0x3f) write(r0, &(0x7f0000000340)="1f0000001000fffffd3b54c007110000f30501000b000600000423ca310000", 0x1f) 18:51:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x0, 0x0, 0xf0, 0xf0, 0x0, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, &(0x7f0000000080), {[{{@uncond, 0x0, 0xc8, 0xf0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xd87}}}, {{@ipv6={@loopback, @rand_addr="ff78bcb7d053f5adfbd35471003b1b07", [0xff, 0xffffffff, 0xffffffff, 0xff], [0xffffffff, 0xffffff00, 0xffffffff, 0xffffffff], 'bridge0\x00', 'bond0\x00', {}, {}, 0x2c, 0x8, 0x4, 0xc}, 0x0, 0xf0, 0x130, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x3b, 0x10, "aaa6cc9d305038e4ead5aa561cae1f1979ae8dd23abd505be8af3b3ddd84"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x800) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000040)='syz1\x00') 18:51:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ptrace$setregset(0x4205, r1, 0x3, &(0x7f00000001c0)={&(0x7f0000000140)="5af5b487020b7244a390060da7413f0576d65b17f09cec059ef345cd189d74e9af16e05e0a3865a1eb52708d087571df2edf82719321ce528f807890e415503eff05842f0ce816a81ff97467be0bdd83bfd0149ffb009ec25bcf926cc39bc0db09c04eed9e95a1dc", 0x68}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80000, 0x0) setns(r3, 0x76020000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) [ 219.304057] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 219.347562] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:51:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x400, 0x800) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000080)=0x8, 0x4) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000d1587ac5157300000000000b4cfdf"]) pkey_alloc(0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r3, 0xc040563d, &(0x7f00000000c0)={0x0, 0x0, 0x103, 0x4, {0x1dd7, 0x8, 0x7fffffff, 0x54}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:51:22 executing program 0: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x1f}, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000140)={0x6, 0x3}) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x81, 0x200000) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000000c0)={0x17, 0x1e, 0x10, 0x15, 0x7, 0x9, 0x2, 0x1c, 0x3}) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x800, 0x0) ioctl(r2, 0xffffffffffffffb9, &(0x7f0000000080)) 18:51:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000001100)=[@in6={0xa, 0x4e21, 0x0, @mcast1, 0x4f}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e22, 0xffff, @dev={0xfe, 0x80, [], 0x1a}, 0x80000000}, @in6={0xa, 0x4e24, 0x5, @ipv4={[], [], @broadcast}, 0x8001}, @in6={0xa, 0x4e20, 0xb37, @remote, 0x3}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @local}], 0xa0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x240000, 0x0) write$UHID_INPUT(r1, &(0x7f00000000c0)={0x8, "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", 0x1000}, 0x1006) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000011c0)=@assoc_value={0x0}, &(0x7f0000001200)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000001280)={r2, 0x1c, &(0x7f0000001240)=[@in6={0xa, 0x4e20, 0x6f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}]}, &(0x7f00000012c0)=0x10) r3 = openat$cgroup_ro(r1, &(0x7f0000001400)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x10) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000001300)) getsockname$packet(r1, &(0x7f0000001340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001380)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000013c0)={'ip6erspan0\x00', r4}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000014c0)={{{@in6=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@initdev}}, &(0x7f00000015c0)=0xe8) r6 = geteuid() r7 = getegid() r8 = getgid() fstat(r3, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001740)={0x0, 0x0, 0x0}, &(0x7f0000001780)=0xc) getresgid(&(0x7f00000017c0)=0x0, &(0x7f0000001800), &(0x7f0000001840)) lsetxattr$system_posix_acl(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)='system.posix_acl_default\x00', &(0x7f0000001880)={{}, {0x1, 0x3}, [{0x2, 0x0, r5}, {0x2, 0x6, r6}], {0x4, 0x7}, [{0x8, 0x6, r7}, {0x8, 0x4, r8}, {0x8, 0x2, r9}, {0x8, 0x7, r10}, {0x8, 0x5, r11}, {0x8, 0x1, r12}], {0x10, 0x3}, {0x20, 0x3}}, 0x64, 0x1) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 18:51:22 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a52e) r3 = socket$inet(0x2, 0x3, 0x6) r4 = socket$packet(0x11, 0x4000000000000003, 0x300) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000240)='ip6gretap0\x00', 0x10) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x800000000000000, 0x3, 0x9000}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x4008040, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:51:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x400, 0x1, 0x1d3a, 0x4, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x101001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@dev}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000180)={r0}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000001c0)=""/126, &(0x7f0000000240)=0x7e) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r3, 0xe8d6}, 0x8) [ 219.636709] netlink: 'syz-executor.4': attribute type 18 has an invalid length. 18:51:23 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000000c0)=0x54) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x1) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x7ff, 0x40) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000200)={0xa, 0x3, 0x2, 0x2, '\x00', 0xb53b}) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20}, 0x1c) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140), 0x44}, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x47d, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe80000000000800000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff874f0eeffe7881721afab69cc3712c37ed0"], 0x0) shutdown(r0, 0x1) 18:51:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r1, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x77, &(0x7f0000000040)=@assoc_value={r2}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x1, 0x2, 0x4, 0x100, 0x6, 0x2, 0x8, 0x3, r1}, &(0x7f00000000c0)=0x20) 18:51:23 executing program 4: rt_sigprocmask(0x0, 0x0, 0x0, 0xd2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000001c0)='/dev/vfio/vfio\x00'}, 0x30) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000340)=0x0) rt_tgsigqueueinfo(r0, 0x0, 0x20000000000001e, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x500, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000100)) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) read(r2, &(0x7f0000000000)=""/128, 0x80) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) signalfd4(r2, &(0x7f0000a71ff8), 0x174, 0x0) 18:51:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000040)) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x800, 0x1e5) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="180000003200010000000000000000020000000004000100355fc8d8eff1df068a2481e41124f82f07c0ab3b3acb6d6f9a7a8103810b72d3e05de5e3867515f1195100d28d00a35ccfb2a89caf69113773eaf0debc246771354a0fb40140fedcd886c562e39e9111b2fc5c04f2816b85eeb0d1e9edd22f42964852c29a7663cf5bdd8383ebd4f0f4b0639412cde07f71ec619b87353a0e37d893f990b184ad0336bc577fba82ed19e6c22e3dff9f9b7dd0a4eb000000000000000000000000000000d72ef524cc7e529e899411c38a33372443f88dd0cf7257dc7a49a6ccadc5ef4170731f862b6d01887b4f8bfa7426e3f559"], 0x18}}, 0x0) 18:51:23 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x80000000000001) socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000080)={0x0, 0x2}) [ 220.015458] protocol 88fb is buggy, dev hsr_slave_0 [ 220.020617] protocol 88fb is buggy, dev hsr_slave_1 18:51:23 executing program 2: mkdir(&(0x7f0000000300)='./control/file0\x00', 0xfffffffffffffffe) r0 = inotify_init1(0x0) read(r0, &(0x7f0000000140)=""/83, 0x29a) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r2 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x3, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000000)={0xb}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000080)={0x5}, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f00000000c0)='./control/file0\x00', 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_GET_IRQCHIP(r6, 0xc208ae62, &(0x7f0000000140)) 18:51:23 executing program 1: r0 = accept(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e24, @local}, 0x10) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r1) write$binfmt_misc(r0, &(0x7f0000000240)={'syz1', "23bda011ec0c5df071f71a3c66a5e41c0365228483a515194f50113eadccfd039414559d43e276f200999c79073787a95fbedfae20ab53e23abcb65f36bc4e45e4306b244c31a904cf76caa97a510f73e0fd864cbfaf10cc8611363fcf7b95f496a833247332d31f9ba748aaaf3e148e78d996713b1218363c98061adde15c380a8cd8aa8a778a21dcfd763165481943d1f75b0393500354d192630b3888ce481d88caa355013831edb51273c4d5827e311c41cc01ebe8f2a1d5fd9b04fe7dcb"}, 0xc4) r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="106308400000000040000000b917d4ef239f9ae96d036c58c7b860d4defcacfb21598bc12255be6c03873a0124b00d712e8313a270fdc9ac117ff914909e405ddd8f698993c99772330ef2b963ae9ed3375e458bd5f6d84fd52a0e035b20fc048dc2a04578bc6ed0c393e3d77320b9440bada9f37776a5a81ffbcb9e8c066a363ba1c37219f247dd8137aed30f84109b"], 0x0, 0xfdfdffff, 0x0}) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x400080, 0x0) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f0000000100)=0x8001) 18:51:23 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$usb(0x0, 0x0, 0x401) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r4, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f000048a000/0xf000)=nil, 0xf000, 0x800006, 0x10013, r5, 0x0) [ 220.129356] binder: 8093:8094 BC_DEAD_BINDER_DONE 0000004000000000 not found [ 220.143846] binder: 8093:8094 BC_DEAD_BINDER_DONE 0000004000000000 not found 18:51:23 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80004002, 0x0) io_setup(0x4, &(0x7f0000000080)=0x0) io_getevents(r1, 0x2, 0x5, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x0) io_setup(0xa, &(0x7f0000000000)=0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) close(r0) io_submit(r2, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x4068, 0x0, 0xd, 0x0, 0x0, r0, 0x0, 0xfe00}]) 18:51:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000280)=0x1c, 0x80000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000380)={0x0, 0xfe, "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"}, &(0x7f00000002c0)=0x106) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000004c0)={r2, 0x1, 0x3}, 0x8) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x190, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ya\x020\x00\x00\x01\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @remote, [], @link_local, [], 0xb0, 0xb0, 0x100, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x2}}}]}}, @common=@log={'log\x00', 0x28, {{0x0, "f6369f8825cdf9100d4b429182416d1ca44eab45ed633d0f08a7d875af8e"}}}}]}]}, 0x208) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 18:51:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r2, 0x5}}, 0x18) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x7c}, [@ldst={0x7}]}, &(0x7f0000001740)='\xbe\x11\xca(', 0x5, 0x3d8, &(0x7f000000cf3d)=""/195}, 0x48) 18:51:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) getpgrp(r1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x3b3) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000200000000000000000eb63ec5910bc77a607000000000000005a68"], 0x32) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x80, 0x80) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00n\xb6Aj\\\xd7\xf3\xa2\xaa<\xae\x16A\x90\xe7=\xc7\x1fF\x1e\xc8\xc7L\xdb\x99\xd9\xb3O\x9f\xbc\xba(\xa4\xd9Ey\x06u[\x88\xaf\xb6$fJ<]\f\x99\xec\xb7{\xect\x1e(\xf7\xb2j\xa1\x1d\x89\x81\t\x95y\xebg\xfd{!\xb8O\x1buZ*O\xd1\xd7-\x96\xfe\xba\x16^\xb0\x1bN\x8ei\xed\x96I\xcbF\xa9h\xcf3\x96\';~\f\xde\xcf\x14G\xf4M\xfduVF\x16s\x97\x80\x16I\xba\xc0\xf1}\x81\x87*\xe5\xe7\x8e\xc2\x87\x93?t\xb3\x1b\xe5\x95\x87\x00\x91\xe4\xaa\xf5I\'#kg+\xfb\x85\xf0\x80i\xed\xbe\x94{7\xf8X\x9e\xd7f\xd0.\x8d\xb7\xf9\xb6\xedbSo\xbcva8\xf9$\nS4\xa1\xf5c\xaa\xdb-\x1a\xfd`N\fo<\xca\xb9\xc8$', 0x2, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000480)) 18:51:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000300)=""/182) [ 220.683132] sg_write: data in/out 1882091601/901 bytes for SCSI command 0xdb-- guessing data in; [ 220.683132] program syz-executor.0 not setting count and/or reply_len properly 18:51:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r1, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x77, &(0x7f0000000040)=@assoc_value={r2}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x1, 0x2, 0x4, 0x100, 0x6, 0x2, 0x8, 0x3, r1}, &(0x7f00000000c0)=0x20) 18:51:24 executing program 4: r0 = dup(0xffffffffffffff9c) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000140)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000300)='net/netstat\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x4000000000000005) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r3, &(0x7f0000c34fff), 0xffffff0b) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)='>', 0x1}], 0x1) ioctl$TCXONC(r5, 0x540a, 0x1) 18:51:24 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000200)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x7f}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000440)={r4, 0x6ad}, &(0x7f00000004c0)=0x8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe]}}, r2}}, 0x48) 18:51:24 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) 18:51:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) semget(0x2, 0x0, 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup2(r0, r2) r4 = getpgrp(0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x36, 0x0, 0x7fffffff, 0x0, 0x9, 0x100000001, 0x8001, 0x0, 0x8, 0x5, 0x4, 0x0, 0x8000000000000000, 0x3, 0x1ff, 0x5, 0x100000000, 0x5, 0x2, 0xa28, 0x2, 0x0, 0xfffffffffffffff9, 0xff, 0x3ff, 0x0, 0x0, 0x1, 0xfff, 0xae, 0x7f, 0x2, 0x8, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1000, 0x8, 0x7, 0x9, 0x8}, r4, 0x0, r3, 0x9) setsockopt$packet_buf(r3, 0x107, 0x5, &(0x7f0000000280)="ca9a16554c65acc427781b80a7f5fa00ce2a51dc96e315e0bf246bbc31a89419e43f6267b6800bdbced5aae2d2d77986468d266846d7bb43622447750d43d4c2c4902c97d845f549848aeba445c60f7ddcdbe2f9e75bf1a35a7c23eb398f4e273bda3aec6c058e866f3be8f5c0de422d9d904356798e0e4bfbcfd5877089", 0x7e) write$P9_RREAD(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="00007502000f00000031bcd0d0296cd41dba95900841e5e3ad849059da43277ccfb168912a6e37e5d442e0007601572b177c9db4c7a52319a3bdca9537fc243367dab8c802ae96133bac8ac9ea69f5d530a7d0f857079f7b0537532f1ba7174356c40747ac4cf0f1c4725b0d0c507f9c87a0ee2d205b9341efe09d020067ffbe679da0a69395750f8b34a1442a2a9c918ae5754a76da002784541b0809dab80d6b83c762f1d10b013533aaa3910c6ee7cc94b63aa3741dd841b05758d536da147d0ab02ad9b9c12dd32514f8fe80"], 0xd0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 18:51:24 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x8, 0x7f, 0xa2, 0x6fb00, 0x3, 0x3, 0x401, 0x98, 0x38, 0x315, 0x3, 0xbc28, 0x20, 0x1, 0x101, 0x3ff}, [{0x2, 0x2, 0x0, 0x800, 0x4, 0x8, 0x7fde, 0x6}], "c2899bea55c00c01dfb8ff63676163215f253ba3f0328f2119c4f7ee48afc66327eba7e60686ed5d0227f3dff23bb4eb4776", [[], [], []]}, 0x38a) ioctl(r0, 0xffffffffffffffb3, &(0x7f0000000400)) 18:51:24 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000200)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x7f}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000440)={r4, 0x6ad}, &(0x7f00000004c0)=0x8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe]}}, r2}}, 0x48) [ 221.103848] ================================================================== [ 221.111412] BUG: KASAN: use-after-free in __list_add_valid+0x9a/0xa0 [ 221.117921] Read of size 8 at addr ffff8880a79914e0 by task syz-executor.3/8159 [ 221.125365] [ 221.127010] CPU: 0 PID: 8159 Comm: syz-executor.3 Not tainted 5.0.0-rc8+ #1 [ 221.134111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.143467] Call Trace: [ 221.146069] dump_stack+0x172/0x1f0 [ 221.149705] ? __list_add_valid+0x9a/0xa0 [ 221.153881] print_address_description.cold+0x7c/0x20d [ 221.159158] ? __list_add_valid+0x9a/0xa0 [ 221.163308] ? __list_add_valid+0x9a/0xa0 [ 221.167465] kasan_report.cold+0x1b/0x40 [ 221.171539] ? __list_add_valid+0x9a/0xa0 [ 221.175699] __asan_report_load8_noabort+0x14/0x20 [ 221.180635] __list_add_valid+0x9a/0xa0 [ 221.184635] rdma_listen+0x63b/0x8e0 [ 221.188358] ucma_listen+0x14d/0x1c0 [ 221.192079] ? ucma_notify+0x190/0x190 [ 221.195972] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 221.201524] ? _copy_from_user+0xdd/0x150 [ 221.205680] ucma_write+0x2da/0x3c0 [ 221.209312] ? ucma_notify+0x190/0x190 [ 221.213202] ? ucma_open+0x290/0x290 [ 221.216917] ? __fget+0x340/0x540 [ 221.220408] __vfs_write+0x116/0x8e0 [ 221.224123] ? lock_downgrade+0x810/0x810 [ 221.228275] ? ucma_open+0x290/0x290 [ 221.232005] ? kernel_read+0x120/0x120 [ 221.235921] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 221.240869] ? common_file_perm+0x1d6/0x6f0 [ 221.245226] ? apparmor_file_permission+0x25/0x30 [ 221.250072] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.255613] ? security_file_permission+0x94/0x320 [ 221.260562] ? rw_verify_area+0x118/0x360 [ 221.264718] vfs_write+0x20c/0x580 [ 221.268290] ksys_write+0xea/0x1f0 [ 221.271862] ? __ia32_sys_read+0xb0/0xb0 [ 221.275934] ? do_syscall_64+0x26/0x610 [ 221.279915] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.285279] ? do_syscall_64+0x26/0x610 [ 221.289259] __x64_sys_write+0x73/0xb0 [ 221.293154] do_syscall_64+0x103/0x610 [ 221.297053] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.302240] RIP: 0033:0x457e29 [ 221.305440] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 221.324341] RSP: 002b:00007fa8e7c86c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 221.332046] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 221.339326] RDX: 0000000000000010 RSI: 00000000200000c0 RDI: 0000000000000005 [ 221.346591] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 221.353875] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa8e7c876d4 [ 221.361143] R13: 00000000004c70d9 R14: 00000000004dcb90 R15: 00000000ffffffff [ 221.368422] [ 221.370047] Allocated by task 8142: [ 221.373681] save_stack+0x45/0xd0 [ 221.377140] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 221.382082] kasan_kmalloc+0x9/0x10 [ 221.385710] kmem_cache_alloc_trace+0x151/0x760 [ 221.390378] __rdma_create_id+0x5f/0x4e0 [ 221.394471] ucma_create_id+0x1de/0x640 [ 221.398445] ucma_write+0x2da/0x3c0 [ 221.402078] __vfs_write+0x116/0x8e0 [ 221.405797] vfs_write+0x20c/0x580 [ 221.409337] ksys_write+0xea/0x1f0 [ 221.412876] __x64_sys_write+0x73/0xb0 [ 221.416776] do_syscall_64+0x103/0x610 [ 221.420671] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.425865] [ 221.427556] Freed by task 8139: [ 221.430846] save_stack+0x45/0xd0 [ 221.434305] __kasan_slab_free+0x102/0x150 [ 221.438549] kasan_slab_free+0xe/0x10 [ 221.442393] kfree+0xcf/0x230 [ 221.445498] rdma_destroy_id+0x723/0xab0 [ 221.449585] ucma_close+0x115/0x320 [ 221.453211] __fput+0x2df/0x8d0 [ 221.456520] ____fput+0x16/0x20 [ 221.459809] task_work_run+0x14a/0x1c0 [ 221.463697] exit_to_usermode_loop+0x273/0x2c0 [ 221.468282] do_syscall_64+0x52d/0x610 [ 221.472172] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.477352] [ 221.478984] The buggy address belongs to the object at ffff8880a7991300 [ 221.478984] which belongs to the cache kmalloc-2k of size 2048 [ 221.491643] The buggy address is located 480 bytes inside of [ 221.491643] 2048-byte region [ffff8880a7991300, ffff8880a7991b00) [ 221.503595] The buggy address belongs to the page: [ 221.508536] page:ffffea00029e6400 count:1 mapcount:0 mapping:ffff88812c3f0c40 index:0x0 compound_mapcount: 0 [ 221.518545] flags: 0x1fffc0000010200(slab|head) [ 221.523250] raw: 01fffc0000010200 ffffea00029e9a08 ffffea00021b8c88 ffff88812c3f0c40 [ 221.531138] raw: 0000000000000000 ffff8880a7990200 0000000100000003 0000000000000000 [ 221.539021] page dumped because: kasan: bad access detected [ 221.544728] [ 221.546399] Memory state around the buggy address: [ 221.551328] ffff8880a7991380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 221.558690] ffff8880a7991400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 221.566073] >ffff8880a7991480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 221.573450] ^ [ 221.579938] ffff8880a7991500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 221.587294] ffff8880a7991580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 221.594646] ================================================================== [ 221.602002] Disabling lock debugging due to kernel taint [ 221.627163] Kernel panic - not syncing: panic_on_warn set ... [ 221.633071] CPU: 0 PID: 8159 Comm: syz-executor.3 Tainted: G B 5.0.0-rc8+ #1 [ 221.641550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.650903] Call Trace: [ 221.653498] dump_stack+0x172/0x1f0 [ 221.657192] panic+0x2cb/0x65c [ 221.660395] ? __warn_printk+0xf3/0xf3 [ 221.664284] ? __list_add_valid+0x9a/0xa0 [ 221.668440] ? preempt_schedule+0x4b/0x60 [ 221.672591] ? ___preempt_schedule+0x16/0x18 [ 221.676997] ? trace_hardirqs_on+0x5e/0x230 [ 221.681319] ? __list_add_valid+0x9a/0xa0 [ 221.685468] end_report+0x47/0x4f [ 221.688923] ? __list_add_valid+0x9a/0xa0 [ 221.693079] kasan_report.cold+0xe/0x40 [ 221.694913] kobject: 'kvm' (00000000b2d006c3): kobject_uevent_env [ 221.697052] ? __list_add_valid+0x9a/0xa0 [ 221.697070] __asan_report_load8_noabort+0x14/0x20 [ 221.697084] __list_add_valid+0x9a/0xa0 [ 221.697100] rdma_listen+0x63b/0x8e0 [ 221.708715] kobject: 'kvm' (00000000b2d006c3): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 221.712399] ucma_listen+0x14d/0x1c0 [ 221.712413] ? ucma_notify+0x190/0x190 [ 221.712430] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 221.736554] kobject: 'kvm' (00000000b2d006c3): kobject_uevent_env [ 221.736665] ? _copy_from_user+0xdd/0x150 [ 221.742346] kobject: 'kvm' (00000000b2d006c3): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 221.748442] ucma_write+0x2da/0x3c0 [ 221.748457] ? ucma_notify+0x190/0x190 [ 221.748470] ? ucma_open+0x290/0x290 [ 221.748485] ? __fget+0x340/0x540 [ 221.776295] __vfs_write+0x116/0x8e0 [ 221.780007] ? lock_downgrade+0x810/0x810 [ 221.784155] ? ucma_open+0x290/0x290 [ 221.787850] ? kernel_read+0x120/0x120 [ 221.791720] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 221.796641] ? common_file_perm+0x1d6/0x6f0 [ 221.800948] ? apparmor_file_permission+0x25/0x30 [ 221.805771] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.811293] ? security_file_permission+0x94/0x320 [ 221.816202] ? rw_verify_area+0x118/0x360 [ 221.820338] vfs_write+0x20c/0x580 [ 221.823877] ksys_write+0xea/0x1f0 [ 221.827401] ? __ia32_sys_read+0xb0/0xb0 [ 221.831447] ? do_syscall_64+0x26/0x610 [ 221.835430] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.840772] ? do_syscall_64+0x26/0x610 [ 221.844763] __x64_sys_write+0x73/0xb0 [ 221.848650] do_syscall_64+0x103/0x610 [ 221.852560] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.857744] RIP: 0033:0x457e29 [ 221.860934] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 221.879830] RSP: 002b:00007fa8e7c86c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 221.887524] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 221.894775] RDX: 0000000000000010 RSI: 00000000200000c0 RDI: 0000000000000005 [ 221.902036] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 221.909288] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa8e7c876d4 [ 221.916547] R13: 00000000004c70d9 R14: 00000000004dcb90 R15: 00000000ffffffff [ 221.924774] Kernel Offset: disabled [ 221.928405] Rebooting in 86400 seconds..